7.8
HIGH
CVE-2022-42335
Xen x86 Arbitrary Pointer Dereference Vulnerability
Description

x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.

INFO

Published Date :

April 25, 2023, 1:15 p.m.

Last Modified :

Feb. 4, 2024, 8:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-42335 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-42335.

URL Resource
http://www.openwall.com/lists/oss-security/2023/04/25/1 Mailing List Third Party Advisory
http://xenbits.xen.org/xsa/advisory-430.html Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/
https://security.gentoo.org/glsa/202402-07
https://xenbits.xenproject.org/xsa/advisory-430.txt Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42335 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42335 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference Xen Project https://security.gentoo.org/glsa/202402-07 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/ [No types assigned]
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/
  • Initial Analysis by [email protected]

    May. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/04/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/04/25/1 Mailing List, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-430.html No Types Assigned http://xenbits.xen.org/xsa/advisory-430.html Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/ Mailing List, Third Party Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-430.txt No Types Assigned https://xenbits.xenproject.org/xsa/advisory-430.txt Patch, Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/04/25/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-430.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42335 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42335 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.14657

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability