Executive Summary

Informations
Name CVE-2017-17044 First vendor Publication 2017-11-28
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to cause a denial of service (infinite loop and host OS hang) by leveraging the mishandling of Populate on Demand (PoD) errors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17044

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-755 Improper Handling of Exceptional Conditions
50 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 153

Nessus® Vulnerability Scanner

Date Description
2018-10-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1559.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4bfcd57172.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1230.nasl - Type : ACT_GATHER_INFO
2018-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-16a414b3c5.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0176.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0177.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0178.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX230138.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-246.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4050.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102008
http://www.securityfocus.com/bid/102129
http://www.securityfocus.com/bid/105954
CONFIRM https://support.citrix.com/article/CTX230138
https://xenbits.xen.org/xsa/advisory-246.html
GENTOO https://security.gentoo.org/glsa/201801-14
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00003.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html
SECTRACK http://www.securitytracker.com/id/1039878

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-09-02 01:24:57
  • Multiple Updates
2021-05-05 01:25:10
  • Multiple Updates
2021-05-04 12:59:22
  • Multiple Updates
2021-04-22 02:12:29
  • Multiple Updates
2021-03-27 01:21:09
  • Multiple Updates
2020-05-23 02:04:32
  • Multiple Updates
2020-05-23 00:58:08
  • Multiple Updates
2019-10-03 09:20:11
  • Multiple Updates
2019-04-30 12:07:30
  • Multiple Updates
2018-11-20 17:19:20
  • Multiple Updates
2018-10-30 13:20:22
  • Multiple Updates
2018-09-07 12:09:57
  • Multiple Updates
2018-09-05 12:06:31
  • Multiple Updates
2018-06-21 12:01:02
  • Multiple Updates
2018-02-05 13:21:36
  • Multiple Updates
2018-01-16 09:20:46
  • Multiple Updates
2017-12-15 21:22:07
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-13 09:22:34
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-03 09:21:46
  • Multiple Updates
2017-12-02 09:21:47
  • Multiple Updates
2017-12-01 13:23:46
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-29 05:20:44
  • First insertion