Executive Summary

Informations
Name CVE-2017-15597 First vendor Publication 2017-10-30
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 6 Temporal Score 9.1
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.9.x. Grant copying code made an implication that any grant pin would be accompanied by a suitable page reference. Other portions of code, however, did not match up with that assumption. When such a grant copy operation is being done on a grant of a dying domain, the assumption turns out wrong. A malicious guest administrator can cause hypervisor memory corruption, most likely resulting in host crash and a Denial of Service. Privilege escalation and information leaks cannot be ruled out.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15597

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 153

Nessus® Vulnerability Scanner

Date Description
2018-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1549.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f05808ee5b.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1321.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1322.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3239-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3242-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3236-1.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3212-1.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3178-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3115-1.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4050.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c4aa57d753.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0166.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0162.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-236.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX229057.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101564
CONFIRM http://xenbits.xen.org/xsa/advisory-236.html
https://support.citrix.com/article/CTX229057
DEBIAN https://www.debian.org/security/2017/dsa-4050
MLIST http://www.openwall.com/lists/oss-security/2017/10/24/3
https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
SECTRACK http://www.securitytracker.com/id/1039653

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-09-02 01:24:33
  • Multiple Updates
2021-05-05 01:24:52
  • Multiple Updates
2021-05-04 12:58:29
  • Multiple Updates
2021-04-22 02:11:34
  • Multiple Updates
2021-03-27 01:20:48
  • Multiple Updates
2020-05-23 02:04:03
  • Multiple Updates
2020-05-23 00:57:30
  • Multiple Updates
2019-10-03 09:20:09
  • Multiple Updates
2019-04-30 12:07:26
  • Multiple Updates
2018-10-19 17:20:05
  • Multiple Updates
2018-09-07 12:09:54
  • Multiple Updates
2018-09-05 12:06:27
  • Multiple Updates
2018-06-21 12:00:58
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-12-07 13:23:50
  • Multiple Updates
2017-12-05 13:24:05
  • Multiple Updates
2017-12-01 13:23:46
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-30 09:21:33
  • Multiple Updates
2017-11-18 21:22:41
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-01 09:23:51
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-30 21:24:10
  • First insertion