Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: XEN

Published: 2022-11-01T00:00:00

Updated: 2024-08-03T13:03:45.970Z

Reserved: 2022-10-03T00:00:00

Link: CVE-2022-42314

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-01T13:15:11.510

Modified: 2023-11-07T03:53:15.887

Link: CVE-2022-42314

cve-icon Redhat

No data.