8.8
HIGH
CVE-2017-12135
Xen Hyper-Privilege Escalation and Denial of Service Vulnerability
Description

Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants.

INFO

Published Date :

Aug. 24, 2017, 2:29 p.m.

Last Modified :

April 14, 2020, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2017-12135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Xen xen
1 Citrix xenserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12135.

URL Resource
http://www.debian.org/security/2017/dsa-3969 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/08/15/1 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/08/17/6 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/14/4
http://www.securityfocus.com/bid/100344 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039178 Third Party Advisory VDB Entry
http://xenbits.xen.org/xsa/advisory-226.html Mitigation Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1477655 Issue Tracking Mitigation Patch Third Party Advisory
https://security.gentoo.org/glsa/201801-14 Third Party Advisory
https://support.citrix.com/article/CTX225941 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/14/4 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-682
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2017/dsa-3969 No Types Assigned http://www.debian.org/security/2017/dsa-3969 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201801-14 No Types Assigned https://security.gentoo.org/glsa/201801-14 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201801-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3969 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/08/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2017/08/15/1 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100344 No Types Assigned http://www.securityfocus.com/bid/100344 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/08/17/6 No Types Assigned http://www.openwall.com/lists/oss-security/2017/08/17/6 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1477655 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1477655 Issue Tracking, Mitigation, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-226.html No Types Assigned http://xenbits.xen.org/xsa/advisory-226.html Mitigation, Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039178 No Types Assigned http://www.securitytracker.com/id/1039178 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.citrix.com/article/CTX225941 No Types Assigned https://support.citrix.com/article/CTX225941 Patch, Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability