Executive Summary

Informations
Name CVE-2017-7995 First vendor Publication 2017-05-03
Vendor Cve Last vendor Modification 2017-05-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Overall CVSS Score 3.8
Base Score 3.8 Environmental Score 3.8
impact SubScore 1.4 Temporal Score 3.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 1.7 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Xen PV guest before Xen 4.3 checked access permissions to MMIO ranges only after accessing them, allowing host PCI device space memory reads, leading to information disclosure. This is an error in the get_user function. NOTE: the upstream Xen Project considers versions before 4.5.x to be EOL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7995

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 16
Os 1
Os 1
Os 65

Nessus® Vulnerability Scanner

Date Description
2017-06-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-964.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1146-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98314
CONFIRM http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00005.html
https://bugzilla.suse.com/show_bug.cgi?id=1033948

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-09-02 01:27:01
  • Multiple Updates
2021-05-04 13:04:43
  • Multiple Updates
2021-04-22 02:18:52
  • Multiple Updates
2021-03-27 01:22:59
  • Multiple Updates
2020-05-23 02:08:56
  • Multiple Updates
2020-05-23 01:04:21
  • Multiple Updates
2018-06-21 12:01:35
  • Multiple Updates
2017-06-03 13:26:10
  • Multiple Updates
2017-05-15 21:23:49
  • Multiple Updates
2017-05-09 09:24:12
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-05-04 00:22:17
  • First insertion