CVE-2016-9381

CVSS V2 Medium 6.9 CVSS V3 High 7.5
Description
Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a "double fetch" vulnerability.
Overview
  • CVE ID
  • CVE-2016-9381
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-01-23T21:59:02
  • Last Modified Date
  • 2020-10-23T16:29:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.7.1
cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:* 1 OR
cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 0.8
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://support.citrix.com/article/CTX218775 Third Party Advisory
http://xenbits.xen.org/xsa/advisory-197.html Third Party Advisory
http://www.securitytracker.com/id/1037344 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94476 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201612-56 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:18 Added to TrackCVE
2022-12-02 13:07:15 2017-01-23T21:59Z 2017-01-23T21:59:02 CVE Published Date updated
2022-12-02 13:07:15 2020-10-23T16:29:17 CVE Modified Date updated
2022-12-02 13:07:15 Analyzed Vulnerability Status updated