Executive Summary

Informations
Name CVE-2017-12134 First vendor Publication 2017-08-24
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12134

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-682 Incorrect Calculation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-897.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1017.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4336d64e21.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-230.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX225941.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100343
CONFIRM http://xenbits.xen.org/xsa/advisory-229.html
https://support.citrix.com/article/CTX225941
DEBIAN http://www.debian.org/security/2017/dsa-3981
GENTOO https://security.gentoo.org/glsa/201801-14
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1477656
MLIST http://www.openwall.com/lists/oss-security/2017/08/15/4
SECTRACK http://www.securitytracker.com/id/1039176
UBUNTU https://usn.ubuntu.com/3655-1/
https://usn.ubuntu.com/3655-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:56:22
  • Multiple Updates
2021-04-22 02:08:56
  • Multiple Updates
2020-05-23 00:55:22
  • Multiple Updates
2019-10-03 09:19:59
  • Multiple Updates
2018-05-31 09:18:58
  • Multiple Updates
2018-05-23 09:19:00
  • Multiple Updates
2018-01-16 09:20:45
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-11-06 09:22:39
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-12 13:34:41
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-08-30 00:23:33
  • Multiple Updates
2017-08-25 13:24:57
  • Multiple Updates
2017-08-24 21:23:47
  • First insertion