Lucene search

K
cvelistMitreCVELIST:CVE-2017-12136
HistoryAug 24, 2017 - 2:00 p.m.

CVE-2017-12136

2017-08-2414:00:00
mitre
www.cve.org
1

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%