6.8
CVSSv2

CVE-2017-10914

Published: 05/07/2017 Updated: 04/11/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The grant-table feature in Xen up to and including 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen

Vendor Advisories

The grant-table feature in Xen through 48x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2 ...
Description of Problem A number of security issues have been identified within Citrix XenServer These issues could, if exploited, allow a malicious administrator of a guest VM to compromise the host  The issues have the identifiers: CVE-2017-10920, CVE-2017-10921 and CVE-2017-10922 (High): Grant table operations mishandle reference counts C ...