Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2024-03584

Опубликовано: 01 нояб. 2022
Источник: fstec
CVSS3: 6.5
CVSS2: 4.9
EPSS Низкий

Описание

Уязвимость хранилища информации Xenstore гипервизора Xen связана с неограниченным распределением ресурсов. Эксплуатация уязвимости может позволить нарушителю вызвать отказ в обслуживании

Вендор

Сообщество свободного программного обеспечения
Fedora Project
Oracle Corp.
АО "НППКТ"
The Linux Foundation

Наименование ПО

Debian GNU/Linux
Fedora
Oracle VM Server for x86
ОСОН ОСнова Оnyx
Xen
Oracle Exadata

Версия ПО

10 (Debian GNU/Linux)
11 (Debian GNU/Linux)
35 (Fedora)
36 (Fedora)
3 (Oracle VM Server for x86)
37 (Fedora)
до 2.8 (ОСОН ОСнова Оnyx)
- (Xen)
21.2.23.0.0 (Patch 35130088) (Oracle Exadata)
21.2.23.0.0 (Patch 35277269) (Oracle Exadata)

Тип ПО

Операционная система
Сетевое средство
ПО виртуализации/ПО виртуального программно-аппаратного средства
СУБД

Операционные системы и аппаратные платформы

Сообщество свободного программного обеспечения Debian GNU/Linux 10
Сообщество свободного программного обеспечения Debian GNU/Linux 11
Fedora Project Fedora 35
Fedora Project Fedora 36
Fedora Project Fedora 37
АО "НППКТ" ОСОН ОСнова Оnyx до 2.8

Уровень опасности уязвимости

Средний уровень опасности (базовая оценка CVSS 2.0 составляет 4,9)
Средний уровень опасности (базовая оценка CVSS 3.0 составляет 6,5)

Возможные меры по устранению уязвимости

Использование рекомендаций:
Для Xen:
http://xenbits.xen.org/xsa/advisory-326.html
https://xenbits.xenproject.org/xsa/advisory-326.txt
Для Debian GNU/Linux:
https://security-tracker.debian.org/tracker/CVE-2022-42316
https://www.debian.org/security/2022/dsa-5272
Для Fedora:
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/
Для Oracle VM Server:
https://www.oracle.com/security-alerts/ovmbulletinapr2023.html
Для Oracle Exadata:
Обновление до версии 21.2.24.0.0:
https://blogs.oracle.com/exadata/post/software-2023-may
Для ОСОН ОСнова Оnyx:
Обновление программного обеспечения xen до версии 4.17.1+2-gb773c48e36-1

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Данные уточняются

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 12%
0.00043
Низкий

6.5 Medium

CVSS3

4.9 Medium

CVSS2

Связанные уязвимости

CVSS3: 6.5
ubuntu
почти 3 года назад

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction

CVSS3: 6.5
nvd
почти 3 года назад

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction

CVSS3: 6.5
debian
почти 3 года назад

Xenstore: guests can let run xenstored out of memory T[his CNA informa ...

CVSS3: 6.5
github
почти 3 года назад

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction

suse-cvrf
больше 2 лет назад

Security update for xen

EPSS

Процентиль: 12%
0.00043
Низкий

6.5 Medium

CVSS3

4.9 Medium

CVSS2