Lucene search

K
nvd[email protected]NVD:CVE-2016-6258
HistoryAug 02, 2016 - 4:59 p.m.

CVE-2016-6258

2016-08-0216:59:08
CWE-284
web.nvd.nist.gov
7

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

26.7%

The PV pagetable code in arch/x86/mm.c in Xen 4.7.x and earlier allows local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries.

Affected configurations

Nvd
Node
xenxenMatch3.4.0
OR
xenxenMatch3.4.2
OR
xenxenMatch3.4.3
OR
xenxenMatch3.4.4
OR
xenxenMatch4.0.0
OR
xenxenMatch4.0.1
OR
xenxenMatch4.0.3
OR
xenxenMatch4.0.4
OR
xenxenMatch4.1.0
OR
xenxenMatch4.1.1
OR
xenxenMatch4.1.2
OR
xenxenMatch4.1.3
OR
xenxenMatch4.1.4
OR
xenxenMatch4.1.5
OR
xenxenMatch4.2.0
OR
xenxenMatch4.2.1
OR
xenxenMatch4.2.2
OR
xenxenMatch4.2.3
OR
xenxenMatch4.3.0
OR
xenxenMatch4.3.1
OR
xenxenMatch4.4.0
OR
xenxenMatch4.4.1
OR
xenxenMatch4.5.0
OR
xenxenMatch4.6.0
OR
xenxenMatch4.6.1
OR
xenxenMatch4.6.3
OR
xenxenMatch4.7.0
Node
citrixxenserverMatch6.0
OR
citrixxenserverMatch6.0.2
OR
citrixxenserverMatch6.1
OR
citrixxenserverMatch6.2.0sp1
OR
citrixxenserverMatch6.5.0sp1
OR
citrixxenserverMatch7.0
VendorProductVersionCPE
xenxen3.4.0cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:*
xenxen3.4.2cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:*
xenxen3.4.3cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:*
xenxen3.4.4cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:*
xenxen4.0.0cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*
xenxen4.0.1cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:*
xenxen4.0.3cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:*
xenxen4.0.4cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:*
xenxen4.1.0cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*
xenxen4.1.1cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 331

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

26.7%