Executive Summary

Informations
Name CVE-2017-15588 First vendor Publication 2017-10-18
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 6 Temporal Score 7.8
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to execute arbitrary code on the host OS because of a race condition that can cause a stale TLB entry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15588

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1549.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c432db2971.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c31799ee4a.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2577f2108.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4050.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1181.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1239.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d4709b0d8b.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5bcddc1984.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2873-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2864-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0166.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2856-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0162.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2815-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2812-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1181.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-244.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-243.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-242.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-241.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-240.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-239.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-238.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-237.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX228867.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101490
CONFIRM https://support.citrix.com/article/CTX228867
https://xenbits.xen.org/xsa/advisory-241.html
DEBIAN https://www.debian.org/security/2017/dsa-4050
GENTOO https://security.gentoo.org/glsa/201801-14
MLIST https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
SECTRACK http://www.securitytracker.com/id/1039568

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:58:28
  • Multiple Updates
2021-04-22 02:11:34
  • Multiple Updates
2020-05-23 00:57:30
  • Multiple Updates
2018-10-19 17:20:05
  • Multiple Updates
2018-02-05 13:21:34
  • Multiple Updates
2018-01-16 09:20:46
  • Multiple Updates
2017-12-14 13:23:32
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-30 09:21:32
  • Multiple Updates
2017-11-22 13:23:46
  • Multiple Updates
2017-11-15 09:23:56
  • Multiple Updates
2017-11-03 13:24:49
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-01 17:20:55
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-23 09:23:33
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-20 09:23:03
  • Multiple Updates
2017-10-18 13:25:05
  • First insertion