Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely. A request is regarded to be finished only after the guest has read the response message of the request from the ring page. Thus a guest not reading the response can cause xenstored to not free the temporary memory. This can result in memory shortages causing Denial of Service (DoS) of xenstored.
References
Configurations
History
21 Nov 2024, 07:24
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.openwall.com/lists/oss-security/2022/11/01/6 - Mailing List, Third Party Advisory | |
References | () http://xenbits.xen.org/xsa/advisory-416.html - Patch, Vendor Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/ - | |
References | () https://security.gentoo.org/glsa/202402-07 - | |
References | () https://www.debian.org/security/2022/dsa-5272 - Third Party Advisory | |
References | () https://xenbits.xenproject.org/xsa/advisory-416.txt - Patch, Vendor Advisory |
04 Feb 2024, 08:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
07 Nov 2023, 03:53
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2022-11-01 13:15
Updated : 2024-11-21 07:24
NVD link : CVE-2022-42319
Mitre link : CVE-2022-42319
CVE.ORG link : CVE-2022-42319
JSON object : View
Products Affected
debian
- debian_linux
xen
- xen
fedoraproject
- fedora
CWE
CWE-401
Missing Release of Memory after Effective Lifetime