Executive Summary

Informations
Name CVE-2015-8553 First vendor Publication 2016-04-13
Vendor Cve Last vendor Modification 2019-08-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen allows guest OS users to obtain sensitive information from uninitialized locations in host OS kernel memory by not enabling memory and I/O decoding control bits. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0777.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/18
CONFIRM http://xenbits.xen.org/xsa/advisory-120.html
DEBIAN https://www.debian.org/security/2019/dsa-4497

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:44:06
  • Multiple Updates
2021-04-22 01:53:34
  • Multiple Updates
2020-05-23 00:47:39
  • Multiple Updates
2019-08-14 05:18:52
  • Multiple Updates
2017-02-19 12:04:50
  • Multiple Updates
2016-09-15 00:22:45
  • Multiple Updates
2016-04-19 00:25:27
  • Multiple Updates
2016-04-13 21:26:11
  • First insertion