An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arrays.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-04T14:00:00

Updated: 2024-08-05T15:56:36.021Z

Reserved: 2017-03-22T00:00:00

Link: CVE-2017-7228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-04T14:59:00.243

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7228

cve-icon Redhat

Severity : Important

Publid Date: 2017-04-04T00:00:00Z

Links: CVE-2017-7228 - Bugzilla