
CVE-2022-42334 – Debian Security Advisory 5378-1
https://notcve.org/view.php?id=CVE-2022-42334
21 Mar 2023 — x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully ... • http://www.openwall.com/lists/oss-security/2023/03/21/2 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2022-42330 – Gentoo Linux Security Advisory 202402-07
https://notcve.org/view.php?id=CVE-2022-42330
26 Jan 2023 — Guests can cause Xenstore crash via soft reset When a guest issues a "Soft Reset" (e.g. for performing a kexec) the libxl based Xen toolstack will normally perform a XS_RELEASE Xenstore operation. Due to a bug in xenstored this can result in a crash of xenstored. Any other use of XS_RELEASE will have the same impact. Los invitados pueden provocar un fallo de Xenstore mediante un reinicio por software Cuando un invitado emite un "Reinicio por software" (por ejemplo, para realizar un kexec), la pila de herram... • https://security.gentoo.org/glsa/202402-07 •

CVE-2022-23824 – Debian Security Advisory 5378-1
https://notcve.org/view.php?id=CVE-2022-23824
09 Nov 2022 — IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure. IBPB no puede evitar que las predicciones de sucursales de retorno sean especificadas por objetivos de sucursales anteriores a IBPB, lo que lleva a una posible divulgación de información. Multiple vulnerabilities have been found in Xen, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 4.16.6_pre1 are affected. • http://www.openwall.com/lists/oss-security/2022/11/10/2 •

CVE-2022-42309 – Gentoo Linux Security Advisory 202402-07
https://notcve.org/view.php?id=CVE-2022-42309
01 Nov 2022 — Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. Entering the error path can be controlled by the guest e.g. by exceeding the quota value of maximum nodes per domain. Xenstore: Los invitados pueden bloquear xenstored Debido a un error en la solución de XSA-115, un invitado malintencionado puede... • http://www.openwall.com/lists/oss-security/2022/11/01/4 • CWE-763: Release of Invalid Pointer or Reference •

CVE-2022-42310 – Gentoo Linux Security Advisory 202402-07
https://notcve.org/view.php?id=CVE-2022-42310
01 Nov 2022 — Xenstore: Guests can create orphaned Xenstore nodes By creating multiple nodes inside a transaction resulting in an error, a malicious guest can create orphaned nodes in the Xenstore data base, as the cleanup after the error will not remove all nodes already created. When the transaction is committed after this situation, nodes without a valid parent can be made permanent in the data base. Xenstore: los invitados pueden crear nodos huérfanos de Xenstore al crear varios nodos dentro de una transacción que ge... • http://www.openwall.com/lists/oss-security/2022/11/01/5 • CWE-459: Incomplete Cleanup •

CVE-2022-42311 – Debian Security Advisory 5272-1
https://notcve.org/view.php?id=CVE-2022-42311
01 Nov 2022 — Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered ... • http://xenbits.xen.org/xsa/advisory-326.html • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2022-42312 – Debian Security Advisory 5272-1
https://notcve.org/view.php?id=CVE-2022-42312
01 Nov 2022 — Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered ... • http://xenbits.xen.org/xsa/advisory-326.html • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2022-42313 – Debian Security Advisory 5272-1
https://notcve.org/view.php?id=CVE-2022-42313
01 Nov 2022 — Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered ... • http://xenbits.xen.org/xsa/advisory-326.html • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2022-42314 – Debian Security Advisory 5272-1
https://notcve.org/view.php?id=CVE-2022-42314
01 Nov 2022 — Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered ... • http://xenbits.xen.org/xsa/advisory-326.html • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2022-42315 – Debian Security Advisory 5272-1
https://notcve.org/view.php?id=CVE-2022-42315
01 Nov 2022 — Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered ... • http://xenbits.xen.org/xsa/advisory-326.html • CWE-770: Allocation of Resources Without Limits or Throttling •