6.9
CVSSv2

CVE-2017-12136

Published: 24/08/2017 Updated: 06/05/2019
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 6 | Exploitability Score: 1.1
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in the grant table code in Xen 4.6.x up to and including 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 4.9.0

xen xen 4.6.0

xen xen 4.6.4

xen xen 4.6.5

xen xen 4.6.6

xen xen 4.7.0

xen xen 4.6.3

xen xen 4.7.1

xen xen 4.7.3

xen xen 4.8.1

xen xen 4.6.1

xen xen 4.7.2

xen xen 4.8.0

citrix xenserver 6.2.0

citrix xenserver 6.5

citrix xenserver 7.0

citrix xenserver 7.1

citrix xenserver 6.0.2

citrix xenserver 7.2

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Race condition in the grant table code in Xen 46x through 49x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling ...
Description of Problem A number of security vulnerabilities have been identified in Citrix XenServer that may allow a malicious administrator of a guest VM to compromise the host These vulnerabilities affect all currently supported versions of Citrix XenServer up to and including Citrix XenServer 72 The following vulnerabilities have been addres ...