Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-9932

Disclosure Date: January 26, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a “supposedly-ignored” operand size prefix.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.3 Low
Impact Score:
1.4
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • xen

Products

  • xen 3.3.0,
  • xen 3.3.1,
  • xen 3.3.2,
  • xen 3.4.0,
  • xen 3.4.1,
  • xen 3.4.2,
  • xen 3.4.3,
  • xen 3.4.4,
  • xen 4.0.0,
  • xen 4.0.1,
  • xen 4.0.2,
  • xen 4.0.3,
  • xen 4.0.4,
  • xen 4.1.0,
  • xen 4.1.1,
  • xen 4.1.2,
  • xen 4.1.3,
  • xen 4.1.4,
  • xen 4.1.5,
  • xen 4.1.6,
  • xen 4.1.6.1,
  • xen 4.2.0,
  • xen 4.2.1,
  • xen 4.2.2,
  • xen 4.2.3,
  • xen 4.2.4,
  • xen 4.2.5,
  • xen 4.3.0,
  • xen 4.3.1,
  • xen 4.3.2,
  • xen 4.3.3,
  • xen 4.3.4,
  • xen 4.4.0,
  • xen 4.4.1,
  • xen 4.4.2,
  • xen 4.4.3,
  • xen 4.4.4,
  • xen 4.5.0,
  • xen 4.5.1,
  • xen 4.5.2,
  • xen 4.5.3,
  • xen 4.5.5,
  • xen 4.6.0,
  • xen 4.6.3,
  • xen 4.7.0
Technical Analysis