CVE-2016-3159

CVSS V2 Low 1.7 CVSS V3 Low 3.8
Description
The fpu_fxrstor function in arch/x86/i387.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-2076.
Overview
  • CVE ID
  • CVE-2016-3159
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-04-13T16:59:19
  • Last Modified Date
  • 2019-02-21T17:42:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.3.0 4.3.4
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.4.0 4.4.4
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.5.0 4.5.3
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.6.0 4.6.1
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.7
  • Severity
  • LOW
  • Exploitability Score
  • 3.1
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.8
  • Base Severity
  • LOW
  • Exploitability Score
  • 2
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:22 Added to TrackCVE
2022-12-02 08:58:32 2016-04-13T16:59Z 2016-04-13T16:59:19 CVE Published Date updated
2022-12-02 08:58:32 2019-02-21T17:42:51 CVE Modified Date updated
2022-12-02 08:58:32 Analyzed Vulnerability Status updated