CVE-2017-10914

The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
Configurations

Configuration 1 (hide)

cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-05 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10914

Mitre link : CVE-2017-10914

CVE.ORG link : CVE-2017-10914


JSON object : View

Products Affected

xen

  • xen
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-415

Double Free