7.1
HIGH
CVE-2022-42327
"Hypervisor: Intel x86 APIC Memory Information Disclosure Vulnerability"
Description

x86: unintended memory sharing between guests On Intel systems that support the "virtualize APIC accesses" feature, a guest can read and write the global shared xAPIC page by moving the local APIC out of xAPIC mode. Access to this shared page bypasses the expected isolation that should exist between two guests.

INFO

Published Date :

Nov. 1, 2022, 1:15 p.m.

Last Modified :

Feb. 4, 2024, 8:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-42327 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42327 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42327 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference Xen Project https://security.gentoo.org/glsa/202402-07 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ [No types assigned]
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/01/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/01/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-412.html No Types Assigned http://xenbits.xen.org/xsa/advisory-412.html Patch, Vendor Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-412.txt No Types Assigned https://xenbits.xenproject.org/xsa/advisory-412.txt Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:4.16:*:*:*:*:*:x86:*
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/01/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-412.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42327 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42327 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14293

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability