6.5
MEDIUM
CVE-2022-42312
Xenstore Denial of Service (DoS) Vulnerability
Description

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction

INFO

Published Date :

Nov. 1, 2022, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:53 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2022-42312 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42312 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42312 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ [No types assigned]
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/
  • Modified Analysis by [email protected]

    Dec. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5272 No Types Assigned https://www.debian.org/security/2022/dsa-5272 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5272 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-326.html No Types Assigned http://xenbits.xen.org/xsa/advisory-326.html Patch, Vendor Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-326.txt No Types Assigned https://xenbits.xenproject.org/xsa/advisory-326.txt Patch, Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-326.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42312 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.27265

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability