7.2
CVSSv2

CVE-2017-12137

Published: 24/08/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen

citrix xenserver 6.0.2

citrix xenserver 7.2

citrix xenserver 6.2.0

citrix xenserver 7.0

citrix xenserver 6.5

citrix xenserver 7.1

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

arch/x86/mmc in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref ...
Description of Problem A number of security vulnerabilities have been identified in Citrix XenServer that may allow a malicious administrator of a guest VM to compromise the host These vulnerabilities affect all currently supported versions of Citrix XenServer up to and including Citrix XenServer 72 The following vulnerabilities have been addres ...