Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2017-7228 |
CWE-ID | CWE-125 |
Exploitation vector | Local network |
Public exploit | Public exploit code for vulnerability #1 is available. |
Vulnerable software |
Xen Server applications / Virtualization software |
Vendor | Xen Project |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU31985
Risk: Low
CVSSv4.0: 2 [CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2017-7228
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arrays.
MitigationInstall updates from vendor's website.
Vulnerable software versionsXen: 4.4.0 - 4.8.5
CPE2.3https://openwall.com/lists/oss-security/2017/04/04/3
https://www.debian.org/security/2017/dsa-3847
https://www.securityfocus.com/bid/97375
https://www.securitytracker.com/id/1038223
https://xenbits.xen.org/xsa/advisory-212.html
https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-029-2017.txt
https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html
https://www.exploit-db.com/exploits/41870/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.