Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-42335 (GCVE-0-2022-42335)
Vulnerability from cvelistv5
- unknown
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:03:45.932Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" }, { "tags": [ "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-430.html" }, { "name": "[oss-security] 20230425 Xen Security Advisory 430 v2 (CVE-2022-42335) - x86 shadow paging arbitrary pointer dereference", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "name": "FEDORA-2023-d28433ead1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/" }, { "name": "GLSA-202402-07", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202402-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "xen", "vendor": "Xen", "versions": [ { "status": "unknown", "version": "consult Xen advisory XSA-430" } ] } ], "credits": [ { "lang": "en", "value": "{\u0027credit_data\u0027: {\u0027description\u0027: {\u0027description_data\u0027: [{\u0027lang\u0027: \u0027eng\u0027, \u0027value\u0027: \u0027This issue was discovered by Roger Pau Monn\u00e9 of XenServer.\u0027}]}}}" } ], "descriptions": [ { "lang": "en", "value": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control." } ], "metrics": [ { "other": { "content": { "description": { "description_data": [ { "lang": "eng", "value": "Guests running in shadow mode and having a PCI device passed through may be\nable to cause Denial of Service and other problems, escalation of privilege\ncannot be ruled out." } ] } }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "unknown", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-04T08:07:20.699893", "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "shortName": "XEN" }, "references": [ { "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" }, { "url": "http://xenbits.xen.org/xsa/advisory-430.html" }, { "name": "[oss-security] 20230425 Xen Security Advisory 430 v2 (CVE-2022-42335) - x86 shadow paging arbitrary pointer dereference", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "name": "FEDORA-2023-d28433ead1", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/" }, { "name": "GLSA-202402-07", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202402-07" } ] } }, "cveMetadata": { "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "assignerShortName": "XEN", "cveId": "CVE-2022-42335", "datePublished": "2023-04-25T00:00:00", "dateReserved": "2022-10-03T00:00:00", "dateUpdated": "2024-08-03T13:03:45.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-42335\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2023-04-25T13:15:09.643\",\"lastModified\":\"2024-11-21T07:24:46.673\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"EBC05EF9-E4DE-45AA-873E-F91A3530FA4E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/04/25/1\",\"source\":\"security@xen.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-430.html\",\"source\":\"security@xen.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/\",\"source\":\"security@xen.org\"},{\"url\":\"https://security.gentoo.org/glsa/202402-07\",\"source\":\"security@xen.org\"},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-430.txt\",\"source\":\"security@xen.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/04/25/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-430.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202402-07\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-430.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
WID-SEC-W-2023-1076
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) f\u00fcr die darauf laufenden Systeme (Domains) paravirtualisiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann eine Schwachstelle in Xen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1076 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1076.json" }, { "category": "self", "summary": "WID-SEC-2023-1076 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1076" }, { "category": "external", "summary": "Xen Security Advisory - XSA-430 vom 2023-04-26", "url": "https://xenbits.xen.org/xsa/advisory-430.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2535-1 vom 2023-06-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015230.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-07 vom 2024-02-04", "url": "https://security.gentoo.org/glsa/202402-07" } ], "source_lang": "en-US", "title": "Xen: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-02-04T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:49:59.802+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1076", "initial_release_date": "2023-04-25T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-25T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2023-D28433EAD1" }, { "date": "2023-06-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source Xen 4.17", "product": { "name": "Open Source Xen 4.17", "product_id": "T026025", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.17" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42335", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Xen. Der Fehler besteht, wenn Gast-Systeme im Shadow-Modus ausgef\u00fchrt werden und ein PCI-Ger\u00e4t \u00fcbergeben. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen. Eskalation von Privilegien kann nicht ausgeschlossen werden." } ], "product_status": { "known_affected": [ "T002207", "T012167", "T026025" ] }, "release_date": "2023-04-25T22:00:00.000+00:00", "title": "CVE-2022-42335" } ] }
wid-sec-w-2023-1076
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) f\u00fcr die darauf laufenden Systeme (Domains) paravirtualisiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann eine Schwachstelle in Xen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1076 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1076.json" }, { "category": "self", "summary": "WID-SEC-2023-1076 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1076" }, { "category": "external", "summary": "Xen Security Advisory - XSA-430 vom 2023-04-26", "url": "https://xenbits.xen.org/xsa/advisory-430.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2535-1 vom 2023-06-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015230.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-07 vom 2024-02-04", "url": "https://security.gentoo.org/glsa/202402-07" } ], "source_lang": "en-US", "title": "Xen: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-02-04T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:49:59.802+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1076", "initial_release_date": "2023-04-25T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-25T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2023-D28433EAD1" }, { "date": "2023-06-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source Xen 4.17", "product": { "name": "Open Source Xen 4.17", "product_id": "T026025", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:4.17" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42335", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Xen. Der Fehler besteht, wenn Gast-Systeme im Shadow-Modus ausgef\u00fchrt werden und ein PCI-Ger\u00e4t \u00fcbergeben. Ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen. Eskalation von Privilegien kann nicht ausgeschlossen werden." } ], "product_status": { "known_affected": [ "T002207", "T012167", "T026025" ] }, "release_date": "2023-04-25T22:00:00.000+00:00", "title": "CVE-2022-42335" } ] }
gsd-2022-42335
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-42335", "id": "GSD-2022-42335" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-42335" ], "details": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.", "id": "GSD-2022-42335", "modified": "2023-12-13T01:19:10.859323Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2022-42335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xen", "version": { "version_data": [ { "version_affected": "?", "version_value": "consult Xen advisory XSA-430" } ] } } ] }, "vendor_name": "Xen" } ] } }, "configuration": { "configuration_data": { "description": { "description_data": [ { "lang": "eng", "value": "Only Xen version 4.17 is vulnerable.\n\nOnly x86 systems are vulnerable. The vulnerability can be leveraged only\nby HVM guests running with shadow paging and having a PCI device passed\nthrough." } ] } } }, "credit": { "credit_data": { "description": { "description_data": [ { "lang": "eng", "value": "This issue was discovered by Roger Pau Monn\u00e9 of XenServer." } ] } } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control." } ] }, "impact": { "impact_data": { "description": { "description_data": [ { "lang": "eng", "value": "Guests running in shadow mode and having a PCI device passed through may be\nable to cause Denial of Service and other problems, escalation of privilege\ncannot be ruled out." } ] } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unknown" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xenproject.org/xsa/advisory-430.txt", "refsource": "MISC", "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" }, { "name": "http://xenbits.xen.org/xsa/advisory-430.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-430.html" }, { "name": "[oss-security] 20230425 Xen Security Advisory 430 v2 (CVE-2022-42335) - x86 shadow paging arbitrary pointer dereference", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "name": "FEDORA-2023-d28433ead1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/" }, { "name": "GLSA-202402-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202402-07" } ] }, "workaround": { "workaround_data": { "description": { "description_data": [ { "lang": "eng", "value": "Not passing through PCI devices to HVM guests will avoid the vulnerability.\n\nRunning HVM guests only in HAP (Hardware Assisted Paging) mode will also\navoid the vulnerability." } ] } } } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*", "matchCriteriaId": "EBC05EF9-E4DE-45AA-873E-F91A3530FA4E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control." } ], "id": "CVE-2022-42335", "lastModified": "2024-02-04T08:15:13.520", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-25T13:15:09.643", "references": [ { "source": "security@xen.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "source": "security@xen.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-430.html" }, { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/" }, { "source": "security@xen.org", "url": "https://security.gentoo.org/glsa/202402-07" }, { "source": "security@xen.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" } ], "sourceIdentifier": "security@xen.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
opensuse-su-2024:12917-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "xen-4.17.1_02-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the xen-4.17.1_02-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12917", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12917-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42335 page", "url": "https://www.suse.com/security/cve/CVE-2022-42335/" } ], "title": "xen-4.17.1_02-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12917-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.17.1_02-1.1.aarch64", "product": { "name": "xen-4.17.1_02-1.1.aarch64", "product_id": "xen-4.17.1_02-1.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.17.1_02-1.1.aarch64", "product": { "name": "xen-devel-4.17.1_02-1.1.aarch64", "product_id": "xen-devel-4.17.1_02-1.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.17.1_02-1.1.aarch64", "product": { "name": "xen-doc-html-4.17.1_02-1.1.aarch64", "product_id": "xen-doc-html-4.17.1_02-1.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.17.1_02-1.1.aarch64", "product": { "name": "xen-libs-4.17.1_02-1.1.aarch64", "product_id": "xen-libs-4.17.1_02-1.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.17.1_02-1.1.aarch64", "product": { "name": "xen-tools-4.17.1_02-1.1.aarch64", "product_id": "xen-tools-4.17.1_02-1.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_02-1.1.aarch64", "product": { "name": "xen-tools-domU-4.17.1_02-1.1.aarch64", "product_id": "xen-tools-domU-4.17.1_02-1.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64", "product": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64", "product_id": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-4.17.1_02-1.1.ppc64le", "product_id": "xen-4.17.1_02-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-devel-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-devel-4.17.1_02-1.1.ppc64le", "product_id": "xen-devel-4.17.1_02-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-doc-html-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-doc-html-4.17.1_02-1.1.ppc64le", "product_id": "xen-doc-html-4.17.1_02-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-libs-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-libs-4.17.1_02-1.1.ppc64le", "product_id": "xen-libs-4.17.1_02-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-tools-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-tools-4.17.1_02-1.1.ppc64le", "product_id": "xen-tools-4.17.1_02-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-tools-domU-4.17.1_02-1.1.ppc64le", "product_id": "xen-tools-domU-4.17.1_02-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le", "product": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le", "product_id": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xen-4.17.1_02-1.1.s390x", "product": { "name": "xen-4.17.1_02-1.1.s390x", "product_id": "xen-4.17.1_02-1.1.s390x" } }, { "category": "product_version", "name": "xen-devel-4.17.1_02-1.1.s390x", "product": { "name": "xen-devel-4.17.1_02-1.1.s390x", "product_id": "xen-devel-4.17.1_02-1.1.s390x" } }, { "category": "product_version", "name": "xen-doc-html-4.17.1_02-1.1.s390x", "product": { "name": "xen-doc-html-4.17.1_02-1.1.s390x", "product_id": "xen-doc-html-4.17.1_02-1.1.s390x" } }, { "category": "product_version", "name": "xen-libs-4.17.1_02-1.1.s390x", "product": { "name": "xen-libs-4.17.1_02-1.1.s390x", "product_id": "xen-libs-4.17.1_02-1.1.s390x" } }, { "category": "product_version", "name": "xen-tools-4.17.1_02-1.1.s390x", "product": { "name": "xen-tools-4.17.1_02-1.1.s390x", "product_id": "xen-tools-4.17.1_02-1.1.s390x" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_02-1.1.s390x", "product": { "name": "xen-tools-domU-4.17.1_02-1.1.s390x", "product_id": "xen-tools-domU-4.17.1_02-1.1.s390x" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x", "product": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x", "product_id": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xen-4.17.1_02-1.1.x86_64", "product": { "name": "xen-4.17.1_02-1.1.x86_64", "product_id": "xen-4.17.1_02-1.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.17.1_02-1.1.x86_64", "product": { "name": "xen-devel-4.17.1_02-1.1.x86_64", "product_id": "xen-devel-4.17.1_02-1.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.17.1_02-1.1.x86_64", "product": { "name": "xen-doc-html-4.17.1_02-1.1.x86_64", "product_id": "xen-doc-html-4.17.1_02-1.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.17.1_02-1.1.x86_64", "product": { "name": "xen-libs-4.17.1_02-1.1.x86_64", "product_id": "xen-libs-4.17.1_02-1.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.17.1_02-1.1.x86_64", "product": { "name": "xen-tools-4.17.1_02-1.1.x86_64", "product_id": "xen-tools-4.17.1_02-1.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_02-1.1.x86_64", "product": { "name": "xen-tools-domU-4.17.1_02-1.1.x86_64", "product_id": "xen-tools-domU-4.17.1_02-1.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64", "product": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64", "product_id": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.17.1_02-1.1.s390x" }, "product_reference": "xen-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-devel-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-devel-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.s390x" }, "product_reference": "xen-devel-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-devel-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-doc-html-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-doc-html-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.s390x" }, "product_reference": "xen-doc-html-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-doc-html-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-libs-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-libs-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.s390x" }, "product_reference": "xen-libs-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-libs-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-tools-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-tools-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.s390x" }, "product_reference": "xen-tools-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-tools-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-tools-domU-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-tools-domU-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.s390x" }, "product_reference": "xen-tools-domU-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-tools-domU-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64" }, "product_reference": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le" }, "product_reference": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x" }, "product_reference": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64" }, "product_reference": "xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42335", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42335" } ], "notes": [ { "category": "general", "text": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42335", "url": "https://www.suse.com/security/cve/CVE-2022-42335" }, { "category": "external", "summary": "SUSE Bug 1210315 for CVE-2022-42335", "url": "https://bugzilla.suse.com/1210315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.17.1_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.17.1_02-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2022-42335" } ] }
CERTFR-2023-AVI-0340
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Xen. Elle permet à un attaquant de provoquer un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Xen versions 4.17.x n\u0027incluant pas le correctif xsa430.patch", "product": { "name": "Xen", "vendor": { "name": "XEN", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-42335", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42335" } ], "initial_release_date": "2023-04-26T00:00:00", "last_revision_date": "2023-04-26T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0340", "revisions": [ { "description": "Version initiale", "revision_date": "2023-04-26T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eXen\u003c/span\u003e.\nElle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Vuln\u00e9rabilit\u00e9 dans les produits Xen", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Xen XSA-430 du 25 avril 2023", "url": "https://xenbits.xen.org/xsa/advisory-430.html" } ] }
fkie_cve-2022-42335
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
security@xen.org | http://www.openwall.com/lists/oss-security/2023/04/25/1 | Mailing List, Third Party Advisory | |
security@xen.org | http://xenbits.xen.org/xsa/advisory-430.html | Patch, Vendor Advisory | |
security@xen.org | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/ | ||
security@xen.org | https://security.gentoo.org/glsa/202402-07 | ||
security@xen.org | https://xenbits.xenproject.org/xsa/advisory-430.txt | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/04/25/1 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://xenbits.xen.org/xsa/advisory-430.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202402-07 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://xenbits.xenproject.org/xsa/advisory-430.txt | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
xen | xen | 4.17.0 | |
fedoraproject | fedora | 38 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*", "matchCriteriaId": "EBC05EF9-E4DE-45AA-873E-F91A3530FA4E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control." } ], "id": "CVE-2022-42335", "lastModified": "2024-11-21T07:24:46.673", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-25T13:15:09.643", "references": [ { "source": "security@xen.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "source": "security@xen.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-430.html" }, { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/" }, { "source": "security@xen.org", "url": "https://security.gentoo.org/glsa/202402-07" }, { "source": "security@xen.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-430.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202402-07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" } ], "sourceIdentifier": "security@xen.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-pwx9-2gvj-242v
Vulnerability from github
x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.
{ "affected": [], "aliases": [ "CVE-2022-42335" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-04-25T13:15:09Z", "severity": "HIGH" }, "details": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.", "id": "GHSA-pwx9-2gvj-242v", "modified": "2024-02-04T09:30:40Z", "published": "2023-04-25T15:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42335" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202402-07" }, { "type": "WEB", "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/04/25/1" }, { "type": "WEB", "url": "http://xenbits.xen.org/xsa/advisory-430.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
suse-su-2023:2535-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity fixes:\n\n- CVE-2022-42336: Fix an issue where guests configuring AMD\n Speculative Store Bypass Disable would have no effect (XSA-431)\n (bsc#1211433).\n- CVE-2022-42335: Fixed an issue where guests running under shadow\n mode with a PCI devices passed through could force the hypervisor\n to dereference arbitrary memory, leading to a denial of service\n (XSA-430) (bsc#1210315).\n\nNon-security fixes:\n\n- Fixed a build warning false positive (bsc#1210570).\n- Added missing debug-info to xen-syms (bsc#1209237).\n- Updated to version 4.17.1 (bsc#1027519).\n- Fixed a failure during VM destruction when using host-assisted kexec\n and kdump (bsc#1209245).\n- Other upstream fixes (bsc#1027519).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2535,SUSE-SLE-Module-Basesystem-15-SP5-2023-2535,SUSE-SLE-Module-Server-Applications-15-SP5-2023-2535,openSUSE-SLE-15.5-2023-2535", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2535-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2535-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232535-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2535-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029921.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1208736", "url": "https://bugzilla.suse.com/1208736" }, { "category": "self", "summary": "SUSE Bug 1209237", "url": "https://bugzilla.suse.com/1209237" }, { "category": "self", "summary": "SUSE Bug 1209245", "url": "https://bugzilla.suse.com/1209245" }, { "category": "self", "summary": "SUSE Bug 1210315", "url": "https://bugzilla.suse.com/1210315" }, { "category": "self", "summary": "SUSE Bug 1210570", "url": "https://bugzilla.suse.com/1210570" }, { "category": "self", "summary": "SUSE Bug 1211433", "url": "https://bugzilla.suse.com/1211433" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42335 page", "url": "https://www.suse.com/security/cve/CVE-2022-42335/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42336 page", "url": "https://www.suse.com/security/cve/CVE-2022-42336/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2023-06-19T07:52:01Z", "generator": { "date": "2023-06-19T07:52:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2535-1", "initial_release_date": "2023-06-19T07:52:01Z", "revision_history": [ { "date": "2023-06-19T07:52:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.17.1_04-150500.3.3.1.aarch64", "product": { "name": "xen-4.17.1_04-150500.3.3.1.aarch64", "product_id": "xen-4.17.1_04-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.17.1_04-150500.3.3.1.aarch64", "product": { "name": "xen-devel-4.17.1_04-150500.3.3.1.aarch64", "product_id": "xen-devel-4.17.1_04-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "product": { "name": "xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "product_id": "xen-doc-html-4.17.1_04-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.17.1_04-150500.3.3.1.aarch64", "product": { "name": "xen-libs-4.17.1_04-150500.3.3.1.aarch64", "product_id": "xen-libs-4.17.1_04-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.17.1_04-150500.3.3.1.aarch64", "product": { "name": "xen-tools-4.17.1_04-150500.3.3.1.aarch64", "product_id": "xen-tools-4.17.1_04-150500.3.3.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "product": { "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "product_id": "xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.17.1_04-150500.3.3.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.17.1_04-150500.3.3.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.17.1_04-150500.3.3.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.17.1_04-150500.3.3.1.i586", "product": { "name": "xen-devel-4.17.1_04-150500.3.3.1.i586", "product_id": "xen-devel-4.17.1_04-150500.3.3.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.17.1_04-150500.3.3.1.i586", "product": { "name": "xen-libs-4.17.1_04-150500.3.3.1.i586", "product_id": "xen-libs-4.17.1_04-150500.3.3.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.i586", "product": { "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.i586", "product_id": "xen-tools-domU-4.17.1_04-150500.3.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-4.17.1_04-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-devel-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-devel-4.17.1_04-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-doc-html-4.17.1_04-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-libs-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-libs-4.17.1_04-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-tools-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-tools-4.17.1_04-150500.3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "product": { "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "product_id": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_04-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-libs-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_04-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_04-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-devel-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_04-150500.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-tools-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_04-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64" }, "product_reference": "xen-4.17.1_04-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_04-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64" }, "product_reference": "xen-devel-4.17.1_04-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-devel-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.17.1_04-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64" }, "product_reference": "xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_04-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64" }, "product_reference": "xen-libs-4.17.1_04-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-libs-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_04-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64" }, "product_reference": "xen-tools-4.17.1_04-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-tools-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64" }, "product_reference": "xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64" }, "product_reference": "xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42335", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42335" } ], "notes": [ { "category": "general", "text": "x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page handling it is possible for a guest with a PCI device passed through to cause the hypervisor to access an arbitrary pointer partially under guest control.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42335", "url": "https://www.suse.com/security/cve/CVE-2022-42335" }, { "category": "external", "summary": "SUSE Bug 1210315 for CVE-2022-42335", "url": "https://bugzilla.suse.com/1210315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2023-06-19T07:52:01Z", "details": "important" } ], "title": "CVE-2022-42335" }, { "cve": "CVE-2022-42336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42336" } ], "notes": [ { "category": "general", "text": "Mishandling of guest SSBD selection on AMD hardware The current logic to set SSBD on AMD Family 17h and Hygon Family 18h processors requires that the setting of SSBD is coordinated at a core level, as the setting is shared between threads. Logic was introduced to keep track of how many threads require SSBD active in order to coordinate it, such logic relies on using a per-core counter of threads that have SSBD active. When running on the mentioned hardware, it\u0027s possible for a guest to under or overflow the thread counter, because each write to VIRT_SPEC_CTRL.SSBD by the guest gets propagated to the helper that does the per-core active accounting. Underflowing the counter causes the value to get saturated, and thus attempts for guests running on the same core to set SSBD won\u0027t have effect because the hypervisor assumes it\u0027s already active.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42336", "url": "https://www.suse.com/security/cve/CVE-2022-42336" }, { "category": "external", "summary": "SUSE Bug 1211433 for CVE-2022-42336", "url": "https://bugzilla.suse.com/1211433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.1_04-150500.3.3.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.1_04-150500.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2023-06-19T07:52:01Z", "details": "low" } ], "title": "CVE-2022-42336" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.