[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-12137Date: (C)2017-08-29   (M)2024-04-19


arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 7.2
Exploit Score: 2.0Exploit Score: 3.9
Impact Score: 6.0Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-100342
SECTRACK-1039174
DSA-3969
GLSA-201801-14
http://www.openwall.com/lists/oss-security/2017/08/15/2
http://xenbits.xen.org/xsa/advisory-227.html
https://bugzilla.redhat.com/show_bug.cgi?id=1477657
https://support.citrix.com/article/CTX225941

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/a:citrix:xenserver:6.0.2
cpe:/a:citrix:xenserver:7.2
cpe:/a:citrix:xenserver:7.0
...
CWE    1
CWE-120
OVAL    13
oval:org.secpod.oval:def:53135
oval:org.secpod.oval:def:603098
oval:org.secpod.oval:def:89044629
oval:org.secpod.oval:def:89044536
...

© SecPod Technologies