Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2017-12136: xen Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2017-12136: xen Multiple vulnerabilities

Severity
7
CVSS
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
Published
08/24/2017
Created
07/25/2018
Added
10/30/2017
Modified
06/17/2022

Description

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.

Solution(s)

  • alpine-linux-upgrade-xen

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;