Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2017-12136

Disclosure Date: August 24, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
6
Exploitability Score:
1.1
Vector:
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • citrix,
  • debian,
  • xen

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • xen 4.6.0,
  • xen 4.6.1,
  • xen 4.6.3,
  • xen 4.6.4,
  • xen 4.6.5,
  • xen 4.6.6,
  • xen 4.7.0,
  • xen 4.7.1,
  • xen 4.7.2,
  • xen 4.7.3,
  • xen 4.8.0,
  • xen 4.8.1,
  • xen 4.9.0,
  • xenserver 6.0.2,
  • xenserver 6.2.0,
  • xenserver 6.5,
  • xenserver 7.0,
  • xenserver 7.1,
  • xenserver 7.2
Technical Analysis