Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5378-1

Debian Linux Security Advisory 5378-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

Packet Storm
#vulnerability#linux#debian#dos
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5378-1                   [email protected]://www.debian.org/security/                       Moritz MuehlenhoffMarch 25, 2023                        https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : xenCVE ID         : CVE-2022-23824 CVE-2022-42331 CVE-2022-42332 CVE-2022-42333                  CVE-2022-42334Debian Bug     : 1033297Multiple vulnerabilities have been discovered in the Xen hypervisor,which could result in privilege escalation, denial of service orinformation leaks.For the stable distribution (bullseye), these problems have been fixed inversion 4.14.5+94-ge49571868d-1.We recommend that you upgrade your xen packages.For the detailed security status of xen please refer toits security tracker page at:https://security-tracker.debian.org/tracker/xenFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----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rbBS-----END PGP SIGNATURE-----

Related news

Gentoo Linux Security Advisory 202402-07

Gentoo Linux Security Advisory 202402-7 - Multiple vulnerabilities have been found in Xen, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 4.16.6_pre1 are affected.

CVE-2022-42331

x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. In some configurations, there is an unprotected RET instruction which can be attacked with a variety of speculative attacks.

CVE-2022-42332

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed agai...

CVE-2022-42333

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).

CVE-2022-42333

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).

Packet Storm: Latest News

Zeek 6.0.8