Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-10913 7.5
The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug 1.
03-10-2019 - 00:03 05-07-2017 - 01:29
CVE-2017-10914 6.8
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
04-11-2017 - 01:29 05-07-2017 - 01:29
Back to Top Mark selected
Back to Top