CVE-2022-42320
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Xenstore: Guests can get access to Xenstore nodes of deleted domains Access rights of Xenstore nodes are per domid. When a domain is gone, there might be Xenstore nodes left with access rights containing the domid of the removed domain. This is normally no problem, as those access right entries will be corrected when such a node is written later. There is a small time window when a new domain is created, where the access rights of a past domain with the same domid as the new one will be regarded to be still valid, leading to the new domain being able to get access to a node which was meant to be accessible by the removed domain. For this to happen another domain needs to write the node before the newly created domain is being introduced to Xenstore by dom0.
Xenstore: los invitados pueden obtener acceso a los nodos de Xenstore de los dominios eliminados. Los derechos de acceso de los nodos de Xenstore son por domid. Cuando un dominio desaparece, es posible que queden nodos de Xenstore con derechos de acceso que contengan el dominio del dominio eliminado. Normalmente, esto no supone ningún problema, ya que esas entradas de derechos de acceso se corregirán cuando dicho nodo se escriba más adelante. Hay una pequeña ventana de tiempo cuando se crea un nuevo dominio, donde los derechos de acceso de un dominio anterior con el mismo dominio que el nuevo se considerarán todavía válidos, lo que permitirá que el nuevo dominio pueda obtener acceso a un nodo. que estaba destinado a ser accesible por el dominio eliminado. Para que esto suceda, otro dominio debe escribir el nodo antes de que dom0 introduzca el dominio recién creado en Xenstore.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-10-03 CVE Reserved
- 2022-11-01 CVE Published
- 2024-02-06 EPSS Updated
- 2024-08-03 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-459: Incomplete Cleanup
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2022/11/01/7 | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://xenbits.xen.org/xsa/advisory-417.html | 2024-02-04 | |
https://xenbits.xenproject.org/xsa/advisory-417.txt | 2024-02-04 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Xen Search vendor "Xen" | Xen Search vendor "Xen" for product "Xen" | - | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 35 Search vendor "Fedoraproject" for product "Fedora" and version "35" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 36 Search vendor "Fedoraproject" for product "Fedora" and version "36" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 37 Search vendor "Fedoraproject" for product "Fedora" and version "37" | - |
Affected
|