[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7228Date: (C)2017-04-06   (M)2023-12-22


An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arrays.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.2CVSS Score : 7.2
Exploit Score: 1.5Exploit Score: 3.9
Impact Score: 6.0Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038223
EXPLOIT-DB-41870
BID-97375
DSA-3847
http://openwall.com/lists/oss-security/2017/04/04/3
http://xenbits.xen.org/xsa/advisory-212.html
https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-029-2017.txt
https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html

CPE    1
cpe:/o:xen:xen:-
CWE    1
CWE-129
OVAL    6
oval:org.secpod.oval:def:89044848
oval:org.secpod.oval:def:1800770
oval:org.secpod.oval:def:602872
oval:org.secpod.oval:def:112235
...

© SecPod Technologies