Executive Summary

Informations
Name CVE-2016-9932 First vendor Publication 2017-01-26
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a "supposedly-ignored" operand size prefix.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9932

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 45

Nessus® Vulnerability Scanner

Date Description
2017-06-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-964.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3847.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-200.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX219378.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-56.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-2.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bcbae0781f.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3207-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3208-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3221-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3241-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b868c23a9.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_80a897a2c1a611e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94863
CONFIRM http://xenbits.xen.org/xsa/advisory-200.html
https://support.citrix.com/article/CTX219378
DEBIAN http://www.debian.org/security/2017/dsa-3847
GENTOO https://security.gentoo.org/glsa/201612-56
SECTRACK http://www.securitytracker.com/id/1037468

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:54:37
  • Multiple Updates
2021-04-22 02:07:15
  • Multiple Updates
2020-05-23 00:54:06
  • Multiple Updates
2017-11-04 09:23:46
  • Multiple Updates
2017-07-01 09:23:47
  • Multiple Updates
2017-06-03 13:26:10
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-02-03 13:25:13
  • Multiple Updates
2017-01-27 21:24:05
  • Multiple Updates
2017-01-26 21:23:50
  • First insertion