CVE-2017-7228

CVSS V2 High 7.2 CVSS V3 High 8.2
Description
An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arrays.
Overview
  • CVE ID
  • CVE-2017-7228
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-04-04T14:59:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.5
  • Impact Score
  • 6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:57 Added to TrackCVE
2022-12-02 15:29:21 2017-04-04T14:59Z 2017-04-04T14:59:00 CVE Published Date updated
2022-12-02 15:29:21 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 15:29:21 Modified Vulnerability Status updated