CVE-2017-7228

An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arrays.
Configurations

Configuration 1 (hide)

cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-04 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7228

Mitre link : CVE-2017-7228

CVE.ORG link : CVE-2017-7228


JSON object : View

Products Affected

xen

  • xen
CWE
CWE-129

Improper Validation of Array Index