[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-42320Date: (C)2022-11-04   (M)2024-02-12


Xenstore: Guests can get access to Xenstore nodes of deleted domains Access rights of Xenstore nodes are per domid. When a domain is gone, there might be Xenstore nodes left with access rights containing the domid of the removed domain. This is normally no problem, as those access right entries will be corrected when such a node is written later. There is a small time window when a new domain is created, where the access rights of a past domain with the same domid as the new one will be regarded to be still valid, leading to the new domain being able to get access to a node which was meant to be accessible by the removed domain. For this to happen another domain needs to write the node before the newly created domain is being introduced to Xenstore by dom0.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score :
Exploit Score: 1.0Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-5272
FEDORA-2022-07438e12df
FEDORA-2022-99af00f60e
FEDORA-2022-9f51d13fa3
GLSA-202402-07
http://www.openwall.com/lists/oss-security/2022/11/01/7
http://xenbits.xen.org/xsa/advisory-417.html
https://xenbits.xenproject.org/xsa/advisory-417.txt

CWE    1
CWE-459
OVAL    14
oval:org.secpod.oval:def:610240
oval:org.secpod.oval:def:3300719
oval:org.secpod.oval:def:89047969
oval:org.secpod.oval:def:89047889
...

© SecPod Technologies