Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2017-12137

Disclosure Date: August 24, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
6
Exploitability Score:
2
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • citrix,
  • debian,
  • xen

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • xen,
  • xenserver 6.0.2,
  • xenserver 6.2.0,
  • xenserver 6.5,
  • xenserver 7.0,
  • xenserver 7.1,
  • xenserver 7.2
Technical Analysis