Executive Summary

Informations
Name CVE-2017-10913 First vendor Publication 2017-07-04
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug 1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10913

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 140

Nessus® Vulnerability Scanner

Date Description
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-17.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1132.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3969.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5c6a9b07a3.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-799.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX224740.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b3bdaf58bc.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c3149b5fcb.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99411
CONFIRM https://xenbits.xen.org/xsa/advisory-218.html
DEBIAN http://www.debian.org/security/2017/dsa-3969
GENTOO https://security.gentoo.org/glsa/201708-03
https://security.gentoo.org/glsa/201710-17
SECTRACK http://www.securitytracker.com/id/1038722

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-09-02 01:23:40
  • Multiple Updates
2021-05-05 01:23:47
  • Multiple Updates
2021-05-04 12:55:37
  • Multiple Updates
2021-04-22 02:08:18
  • Multiple Updates
2021-03-27 01:20:00
  • Multiple Updates
2020-05-23 02:02:24
  • Multiple Updates
2020-05-23 00:54:50
  • Multiple Updates
2019-10-03 09:19:56
  • Multiple Updates
2019-04-30 12:07:10
  • Multiple Updates
2018-09-07 12:09:42
  • Multiple Updates
2018-09-05 12:06:15
  • Multiple Updates
2018-06-21 12:00:45
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-10-28 12:02:49
  • Multiple Updates
2017-10-19 13:24:51
  • Multiple Updates
2017-10-19 09:23:59
  • Multiple Updates
2017-10-14 13:24:59
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-08-25 21:24:07
  • Multiple Updates
2017-08-22 09:23:14
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-11 17:22:43
  • Multiple Updates
2017-07-11 13:24:31
  • Multiple Updates
2017-07-11 13:24:30
  • Multiple Updates
2017-07-11 12:05:23
  • Multiple Updates
2017-07-10 21:23:04
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-07 09:21:32
  • Multiple Updates
2017-07-05 09:23:01
  • First insertion