7.5
HIGH
CVE-2016-9381
QEMU Xen race condition privilege escalation double fetch vulnerability
Description

Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a "double fetch" vulnerability.

INFO

Published Date :

Jan. 23, 2017, 9:59 p.m.

Last Modified :

Oct. 23, 2020, 4:29 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-9381 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
1 Citrix xenserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9381.

URL Resource
http://www.securityfocus.com/bid/94476 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037344 Third Party Advisory VDB Entry
http://xenbits.xen.org/xsa/advisory-197.html Third Party Advisory
https://security.gentoo.org/glsa/201612-56 Third Party Advisory
https://support.citrix.com/article/CTX218775 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9381 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9381 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-197.html Patch, Vendor Advisory http://xenbits.xen.org/xsa/advisory-197.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-56 No Types Assigned https://security.gentoo.org/glsa/201612-56 Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX218775 Patch, Third Party Advisory https://support.citrix.com/article/CTX218775 Third Party Advisory
    Removed CWE NIST CWE-264
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.7.1 *cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-56 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1037344 VDB Entry http://www.securitytracker.com/id/1037344 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/94476 No Types Assigned http://www.securityfocus.com/bid/94476 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94476 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-197.html No Types Assigned http://xenbits.xen.org/xsa/advisory-197.html Vendor Advisory, Patch
    Changed Reference Type http://www.securitytracker.com/id/1037344 No Types Assigned http://www.securitytracker.com/id/1037344 VDB Entry
    Changed Reference Type https://support.citrix.com/article/CTX218775 No Types Assigned https://support.citrix.com/article/CTX218775 Third Party Advisory, Patch
    Added CWE CWE-362
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9381 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9381 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability