[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-42319Date: (C)2022-11-04   (M)2024-02-12


Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely. A request is regarded to be finished only after the guest has read the response message of the request from the ring page. Thus a guest not reading the response can cause xenstored to not free the temporary memory. This can result in memory shortages causing Denial of Service (DoS) of xenstored.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score :
Exploit Score: 2.0Exploit Score:
Impact Score: 4.0Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: CHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
DSA-5272
FEDORA-2022-07438e12df
FEDORA-2022-99af00f60e
FEDORA-2022-9f51d13fa3
GLSA-202402-07
http://www.openwall.com/lists/oss-security/2022/11/01/6
http://xenbits.xen.org/xsa/advisory-416.html
https://xenbits.xenproject.org/xsa/advisory-416.txt

CWE    1
CWE-401
OVAL    13
oval:org.secpod.oval:def:610240
oval:org.secpod.oval:def:3300719
oval:org.secpod.oval:def:89047969
oval:org.secpod.oval:def:89047878
...

© SecPod Technologies