Lucene search

K
nvd[email protected]NVD:CVE-2016-7093
HistorySep 21, 2016 - 2:25 p.m.

CVE-2016-7093

2016-09-2114:25:24
CWE-264
web.nvd.nist.gov
6

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

26.7%

Xen 4.5.3, 4.6.3, and 4.7.x allow local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation.

Affected configurations

Nvd
Node
xenxenMatch4.5.3
OR
xenxenMatch4.6.3
OR
xenxenMatch4.7.0
VendorProductVersionCPE
xenxen4.5.3cpe:2.3:o:xen:xen:4.5.3:*:*:*:*:*:*:*
xenxen4.6.3cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:*
xenxen4.7.0cpe:2.3:o:xen:xen:4.7.0:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

26.7%