cve-2017-12134
Vulnerability from cvelistv5
Published
2017-08-24 14:00
Modified
2024-08-05 18:28
Severity ?
EPSS score ?
Summary
The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.debian.org/security/2017/dsa-3981 | ||
cve@mitre.org | http://www.openwall.com/lists/oss-security/2017/08/15/4 | Mailing List, Mitigation, Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/100343 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.securitytracker.com/id/1039176 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://xenbits.xen.org/xsa/advisory-229.html | Mitigation, Patch, Vendor Advisory | |
cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=1477656 | Issue Tracking, Mitigation, Patch, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/201801-14 | ||
cve@mitre.org | https://support.citrix.com/article/CTX225941 | Patch, Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/3655-1/ | ||
cve@mitre.org | https://usn.ubuntu.com/3655-2/ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX225941" }, { "name": "1039176", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039176" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-229.html" }, { "name": "DSA-3981", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "USN-3655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1477656" }, { "name": "GLSA-201801-14", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201801-14" }, { "name": "USN-3655-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "[oss-security] 20170815 Xen Security Advisory 229 (CVE-2017-12134) - linux: Fix Xen block IO merge-ability calculation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/15/4" }, { "name": "100343", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-30T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX225941" }, { "name": "1039176", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039176" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-229.html" }, { "name": "DSA-3981", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "USN-3655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1477656" }, { "name": "GLSA-201801-14", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201801-14" }, { "name": "USN-3655-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "[oss-security] 20170815 Xen Security Advisory 229 (CVE-2017-12134) - linux: Fix Xen block IO merge-ability calculation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/15/4" }, { "name": "100343", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-12134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.citrix.com/article/CTX225941", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX225941" }, { "name": "1039176", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039176" }, { "name": "http://xenbits.xen.org/xsa/advisory-229.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-229.html" }, { "name": "DSA-3981", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "USN-3655-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1477656", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1477656" }, { "name": "GLSA-201801-14", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201801-14" }, { "name": "USN-3655-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "[oss-security] 20170815 Xen Security Advisory 229 (CVE-2017-12134) - linux: Fix Xen block IO merge-ability calculation", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/08/15/4" }, { "name": "100343", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100343" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-12134", "datePublished": "2017-08-24T14:00:00", "dateReserved": "2017-08-01T00:00:00", "dateUpdated": "2024-08-05T18:28:16.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-12134\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-08-24T14:29:00.193\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n xen_biovec_phys_mergeable en drivers/xen/biomerge.c en Xen podr\u00eda permitir que usuarios invitados locales del sistema operativo corrompan transmisiones en bloque de datos del sistema y, consecuentemente, obtengan informaci\u00f3n sensible de la memoria, provoquen una denegaci\u00f3n de servicio o consigan privilegios del SO mediante el aprovechamiento del c\u00e1lculo incorrecto de block IO merge-ability.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-682\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B9CCC2-BAC5-4A65-B8D4-4B71EBBA0C2F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FCF191B-971A-4945-AB14-08091689BE2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCEA97B9-A443-4F87-81B4-B3F0E94AC18E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56434D13-7A7B-495C-A135-2688C706A065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"405F950F-0772-41A3-8B72-B67151CC1376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5647AEA-DCE6-4950-A7EB-05465ECDDE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A35129-70B0-4EA9-A0A2-51AC277649D1\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2017/dsa-3981\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/08/15/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100343\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039176\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-229.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1477656\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201801-14\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.citrix.com/article/CTX225941\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3655-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/3655-2/\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.