CVE-2017-10914

high

Description

The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.

References

https://xenbits.xen.org/xsa/advisory-218.html

https://security.gentoo.org/glsa/201710-17

https://security.gentoo.org/glsa/201708-03

http://www.securitytracker.com/id/1038722

http://www.securityfocus.com/bid/99411

http://www.debian.org/security/2017/dsa-3969

Details

Source: Mitre, NVD

Published: 2017-07-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High