Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "90CCECD0-C0F9-45A8-8699-64428637EBCA", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F0ED340C-6746-471E-9F2D-19D62D224B7A", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "99BD7C4F-DE4C-4508-B20D-46A94B616C5B", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "3374F1FB-70F9-4EBC-837B-0D42282E3E5F", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "37DA3D28-EAE7-4EC9-977C-444A46CBD9C7", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B6F7CE9-C409-4D88-9A99-B21420633F45", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B814C381-4991-495A-B530-7543F977B346", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "6FE1F484-23B4-4CCC-AD23-6F8BDC312CE8", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "BBB7BAFE-9CB4-40D2-908C-55307728116F", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "6AD42E21-EA9E-41EB-AC7E-478CCEEEBA8D", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FDFDDA0-51D2-4995-9B4D-48047C940FC5", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4447FA6-EDE7-4915-8238-2EA4CE782E96", "vulnerable": true}, {"criteria": "cpe:2.3:o:xen:xen:4.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB6804DA-1A77-47BF-803A-30AC602F8A9B", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "The vCPU context-switch implementation in Xen through 4.8.x improperly interacts with the Memory Protection Extensions (MPX) and Protection Key (PKU) features, which makes it easier for guest OS users to defeat ASLR and other protection mechanisms, aka XSA-220."}, {"lang": "es", "value": "La implementaci\u00f3n context-switch de vCPU en Xen hasta la versi\u00f3n 4.8.x, interact\u00faa inapropiadamente con las funcionalidades Memory Protection Extensions (MPX) y Protection Key (PKU), lo que facilita a los usuarios del sistema operativo invitado superar a la ASLR y a otros mecanismos de protecci\u00f3n, tambi\u00e9n se conoce como XSA-220."}], "id": "CVE-2017-10916", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-07-05T01:29:00.707", "references": [{"source": "cve@mitre.org", "url": "http://www.debian.org/security/2017/dsa-3969"}, {"source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/99167"}, {"source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1038730"}, {"source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201708-03"}, {"source": "cve@mitre.org", "tags": ["Mailing List", "Mitigation", "Vendor Advisory"], "url": "https://xenbits.xen.org/xsa/advisory-220.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2017/dsa-3969"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/99167"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1038730"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201708-03"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Mitigation", "Vendor Advisory"], "url": "https://xenbits.xen.org/xsa/advisory-220.html"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-200"}], "source": "nvd@nist.gov", "type": "Primary"}]}