The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-05T01:00:00

Updated: 2024-08-05T17:50:12.763Z

Reserved: 2017-07-04T00:00:00

Link: CVE-2017-10914

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-05T01:29:00.643

Modified: 2017-11-04T01:29:31.773

Link: CVE-2017-10914

cve-icon Redhat

Severity : Important

Publid Date: 2017-06-20T00:00:00Z

Links: CVE-2017-10914 - Bugzilla