Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-12136
HistoryAug 24, 2017 - 12:00 a.m.

CVE-2017-12136

2017-08-2400:00:00
ubuntu.com
ubuntu.com
8

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.6%

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows
local guest OS administrators to cause a denial of service (free list
corruption and host crash) or gain privileges on the host via vectors
involving maptrack free list handling.

Notes

Author Note
sbeattie xen 4.6 and later are vulnerable
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchxen< 4.6.5-0ubuntu1.4UNKNOWN
ubuntu17.04noarchxen< 4.8.0-1ubuntu2.4UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.6%