Vulnerability CVE-2017-12137


Published: 2017-08-24

Description:
arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
XEN -> XEN 
Debian -> Debian linux 
Citrix -> Xenserver 

 References:
http://www.debian.org/security/2017/dsa-3969
http://www.openwall.com/lists/oss-security/2017/08/15/2
http://www.securityfocus.com/bid/100342
http://www.securitytracker.com/id/1039174
http://xenbits.xen.org/xsa/advisory-227.html
https://bugzilla.redhat.com/show_bug.cgi?id=1477657
https://security.gentoo.org/glsa/201801-14
https://support.citrix.com/article/CTX225941

Copyright 2024, cxsecurity.com

 

Back to Top