CVE-2016-7777
CVSS V2 Low 3.3
CVSS V3 Medium 6.3
Description
Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it.
Overview
- CVE ID
- CVE-2016-7777
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2016-10-07T14:59:10
- Last Modified Date
- 2017-07-01T01:30:08
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* | 1 | OR | 4.7.0 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:P/A:N
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 3.3
- Severity
- LOW
- Exploitability Score
- 3.4
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 6.3
- Base Severity
- MEDIUM
- Exploitability Score
- 1
- Impact Score
- 5.2
References
Reference URL | Reference Tags |
---|---|
http://www.securityfocus.com/bid/93344 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1036942 | Third Party Advisory VDB Entry |
http://xenbits.xen.org/xsa/advisory-190.html | Mitigation Patch Vendor Advisory |
https://support.citrix.com/article/CTX217363 | |
https://security.gentoo.org/glsa/201611-09 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-7777 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7777 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:40:16 | Added to TrackCVE | |||
2022-12-02 11:33:22 | 2016-10-07T14:59Z | 2016-10-07T14:59:10 | CVE Published Date | updated |
2022-12-02 11:33:22 | 2017-07-01T01:30:08 | CVE Modified Date | updated | |
2022-12-02 11:33:22 | Modified | Vulnerability Status | updated |