Executive Summary

Informations
Name CVE-2017-14316 First vendor Publication 2017-09-12
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A parameter verification issue was discovered in Xen through 4.9.x. The function `alloc_heap_pages` allows callers to specify the first NUMA node that should be used for allocations through the `memflags` parameter; the node is extracted using the `MEMF_get_node` macro. While the function checks to see if the special constant `NUMA_NO_NODE` is specified, it otherwise does not handle the case where `node >= MAX_NUMNODES`. This allows an out-of-bounds access to an internal array.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14316

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 153

Nessus® Vulnerability Scanner

Date Description
2018-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1549.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-333ea49a63.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4050.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0157.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1132.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2611-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f7fd3fe7eb.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2541-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1080.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX227185.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-234.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2519-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1071.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e399a9008c.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2466-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2450-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2420-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100818
CONFIRM http://xenbits.xen.org/xsa/advisory-231.html
https://support.citrix.com/article/CTX227185
DEBIAN https://www.debian.org/security/2017/dsa-4050
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
SECTRACK http://www.securitytracker.com/id/1039348

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2021-09-02 01:24:19
  • Multiple Updates
2021-05-05 01:24:37
  • Multiple Updates
2021-05-04 12:57:35
  • Multiple Updates
2021-04-22 02:09:37
  • Multiple Updates
2021-03-27 01:20:34
  • Multiple Updates
2020-05-23 02:03:09
  • Multiple Updates
2020-05-23 00:56:04
  • Multiple Updates
2019-04-30 12:07:18
  • Multiple Updates
2018-10-19 17:20:05
  • Multiple Updates
2018-09-07 12:09:50
  • Multiple Updates
2018-09-05 12:06:23
  • Multiple Updates
2018-06-21 12:00:54
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-30 09:21:32
  • Multiple Updates
2017-11-15 09:23:55
  • Multiple Updates
2017-10-28 12:02:54
  • Multiple Updates
2017-10-26 13:24:57
  • Multiple Updates
2017-10-14 13:25:00
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-23 09:24:34
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-09-16 13:25:28
  • Multiple Updates
2017-09-16 09:23:21
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-15 09:23:17
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-09-12 21:23:54
  • First insertion