CVE-2017-7228

CVE Details

Release Date:2017-04-04

Description


An issue (known as XSA-212) was discovered in Xen, with fixes availablefor 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arrays.

See more information about CVE-2017-7228 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle VM version 3.2 (xen)OVMSA-2017-00962017-05-03
Oracle VM version 3.3 (xen)OVMSA-2017-00952017-05-02
Oracle VM version 3.4 (xen)OVMSA-2017-00942017-05-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete