Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2017-12136
HistoryAug 24, 2017 - 2:29 p.m.

CVE-2017-12136

2017-08-2414:29:00
Debian Security Bug Tracker
security-tracker.debian.org
12

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.9%

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.

OSVersionArchitecturePackageVersionFilename
Debian12allxen< 4.8.1-1+deb9u3xen_4.8.1-1+deb9u3_all.deb
Debian11allxen< 4.8.1-1+deb9u3xen_4.8.1-1+deb9u3_all.deb
Debian999allxen< 4.8.1-1+deb9u3xen_4.8.1-1+deb9u3_all.deb
Debian13allxen< 4.8.1-1+deb9u3xen_4.8.1-1+deb9u3_all.deb

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.9%