Executive Summary

Informations
Name CVE-2017-12135 First vendor Publication 2017-08-24
Vendor Cve Last vendor Modification 2020-04-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-682 Incorrect Calculation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-2.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1132.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2541-1.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2450-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3969.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1022.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2339-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2326-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2319-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0149.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0148.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-230.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX225941.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100344
CONFIRM http://xenbits.xen.org/xsa/advisory-226.html
https://support.citrix.com/article/CTX225941
DEBIAN http://www.debian.org/security/2017/dsa-3969
GENTOO https://security.gentoo.org/glsa/201801-14
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1477655
MLIST http://www.openwall.com/lists/oss-security/2017/08/15/1
http://www.openwall.com/lists/oss-security/2017/08/17/6
http://www.openwall.com/lists/oss-security/2020/04/14/4
SECTRACK http://www.securitytracker.com/id/1039178

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:58:08
  • Multiple Updates
2021-04-22 02:11:27
  • Multiple Updates
2020-05-23 00:55:22
  • Multiple Updates
2019-10-03 09:19:59
  • Multiple Updates
2019-05-10 21:19:15
  • Multiple Updates
2018-01-16 09:20:45
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-04 09:23:48
  • Multiple Updates
2017-10-14 13:25:00
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-08-30 00:23:33
  • Multiple Updates
2017-08-24 21:23:47
  • First insertion