Executive Summary

Informations
Name CVE-2016-4480 First vendor Publication 2016-05-18
Vendor Cve Last vendor Modification 2016-12-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.4
Base Score 8.4 Environmental Score 8.4
impact SubScore 5.9 Temporal Score 8.4
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen 4.6.x and earlier does not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might allow local guest OS users to gain privileges via a crafted mapping of memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4480

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 3
Os 108

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-571.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3633.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0088.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0090.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-19c82866bb.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d5a8bfbc5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8fd9019541.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e43b210a421211e6942dbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90710
CONFIRM http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://xenbits.xen.org/xsa/advisory-176.html
DEBIAN http://www.debian.org/security/2016/dsa-3633
SECTRACK http://www.securitytracker.com/id/1035901

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-09-02 01:21:38
  • Multiple Updates
2021-05-05 01:21:28
  • Multiple Updates
2021-05-04 12:48:57
  • Multiple Updates
2021-04-22 02:00:26
  • Multiple Updates
2021-03-27 01:18:13
  • Multiple Updates
2020-05-23 01:59:51
  • Multiple Updates
2020-05-23 00:51:15
  • Multiple Updates
2018-06-22 12:06:43
  • Multiple Updates
2017-10-28 12:02:24
  • Multiple Updates
2017-01-26 12:06:01
  • Multiple Updates
2016-12-01 09:24:22
  • Multiple Updates
2016-11-29 00:26:15
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-12 21:31:39
  • Multiple Updates
2016-09-09 09:23:21
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-30 13:23:42
  • Multiple Updates
2016-07-29 13:25:27
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-06-28 19:59:40
  • Multiple Updates
2016-05-19 21:27:05
  • Multiple Updates
2016-05-18 21:29:33
  • First insertion