Max CVSS 10.0 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-10912 10.0
Xen through 4.8.x mishandles page transfer, which allows guest OS users to obtain privileged host OS access, aka XSA-217.
03-10-2019 - 00:03 05-07-2017 - 01:29
CVE-2017-10919 5.0
Xen through 4.8.x mishandles virtual interrupt injection, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-223.
03-10-2019 - 00:03 05-07-2017 - 01:29
CVE-2017-10913 7.5
The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug 1.
03-10-2019 - 00:03 05-07-2017 - 01:29
CVE-2017-10920 10.0
The grant-table feature in Xen through 4.8.x mishandles a GNTMAP_device_map and GNTMAP_host_map mapping, when followed by only a GNTMAP_host_map unmapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corru
03-10-2019 - 00:03 05-07-2017 - 01:29
CVE-2017-10921 10.0
The grant-table feature in Xen through 4.8.x does not ensure sufficient type counts for a GNTMAP_device_map and GNTMAP_host_map mapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain pr
03-10-2019 - 00:03 05-07-2017 - 01:29
CVE-2017-10911 4.9
The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized paddin
07-09-2018 - 10:29 05-07-2017 - 01:29
CVE-2017-10916 5.0
The vCPU context-switch implementation in Xen through 4.8.x improperly interacts with the Memory Protection Extensions (MPX) and Protection Key (PKU) features, which makes it easier for guest OS users to defeat ASLR and other protection mechanisms, a
04-11-2017 - 01:29 05-07-2017 - 01:29
CVE-2017-10915 6.8
The shadow-paging feature in Xen through 4.8.x mismanages page references and consequently introduces a race condition, which allows guest OS users to obtain Xen privileges, aka XSA-219.
04-11-2017 - 01:29 05-07-2017 - 01:29
CVE-2017-10922 5.0
The grant-table feature in Xen through 4.8.x mishandles MMIO region grant references, which allows guest OS users to cause a denial of service (loss of grant trackability), aka XSA-224 bug 3.
04-11-2017 - 01:29 05-07-2017 - 01:29
CVE-2017-10918 10.0
Xen through 4.8.x does not validate memory allocations during certain P2M operations, which allows guest OS users to obtain privileged host OS access, aka XSA-222.
04-11-2017 - 01:29 05-07-2017 - 01:29
CVE-2017-10914 6.8
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
04-11-2017 - 01:29 05-07-2017 - 01:29
CVE-2017-10917 9.4
Xen through 4.8.x does not validate the port numbers of polled event channel ports, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) or possibly obtain sensitive information, aka XSA-221.
04-11-2017 - 01:29 05-07-2017 - 01:29
CVE-2017-10923 5.0
Xen through 4.8.x does not validate a vCPU array index upon the sending of an SGI, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-225.
22-08-2017 - 01:29 05-07-2017 - 01:29
Back to Top Mark selected
Back to Top