Lucene search

K
xenXen ProjectXSA-416
HistoryNov 01, 2022 - 10:57 a.m.

Xenstore: Guests can cause Xenstore to not free temporary memory

2022-11-0110:57:00
Xen Project
xenbits.xen.org
14
xenstore
memory allocation
denial of service

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0

Percentile

14.2%

ISSUE DESCRIPTION

When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely.
A request is regarded to be finished only after the guest has read the response message of the request from the ring page. Thus a guest not reading the response can cause xenstored to not free the temporary memory.
This can result in memory shortages causing Denial of Service (DoS) of xenstored.

IMPACT

A malicious guest can cause DoS of xenstored, resulting in the inability to create new guests or to change the configuration of already running guests.

VULNERABLE SYSTEMS

Xen systems with version 4.9 and newer running the C variant of Xenstore (xenstored or xenstore-stubdom) are vulnerable.
Systems using the Ocaml variant of Xenstore (oxenstored) are not vulnerable.

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0

Percentile

14.2%