Executive Summary

Informations
Name CVE-2013-0153 First vendor Publication 2013-02-14
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0153

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19816
 
Oval ID: oval:org.mitre.oval:def:19816
Title: DSA-2636-1 xen - several
Description: Multiple vulnerabilities have been discovered in the Xen hypervisor.
Family: unix Class: patch
Reference(s): DSA-2636-1
CVE-2012-4544
CVE-2012-5511
CVE-2012-5634
CVE-2013-0153
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20761
 
Oval ID: oval:org.mitre.oval:def:20761
Title: RHSA-2013:0847: kernel security and bug fix update (Moderate)
Description: The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.
Family: unix Class: patch
Reference(s): RHSA-2013:0847-00
CESA-2013:0847
CVE-2013-0153
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23522
 
Oval ID: oval:org.mitre.oval:def:23522
Title: ELSA-2013:0847: kernel security and bug fix update (Moderate)
Description: The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.
Family: unix Class: patch
Reference(s): ELSA-2013:0847-00
CVE-2013-0153
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27334
 
Oval ID: oval:org.mitre.oval:def:27334
Title: ELSA-2013-0847-1 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.6.1.0.1] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-0847-1
CVE-2013-0153
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27662
 
Oval ID: oval:org.mitre.oval:def:27662
Title: DEPRECATED: ELSA-2013-0847 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.6.1] - [char] ipmi: use a tasklet for handling received messages (Tony Camuso) [953435 947732] - [char] ipmi: do run_to_completion properly in deliver_recv_msg (Tony Camuso) [953435 947732] - [fs] nfs4: fix locking around cl_state_owners list (Dave Wysochanski) [954296 948317] - [fs] nfs: Fix bugs on short read (Sachin Prabhu) [952098 924011] - [xen] AMD IOMMU: spot missing IO-APIC entries in IVRS table (Igor Mammedov) [910912 910913] {CVE-2013-0153} - [xen] AMD, IOMMU: Make per-device interrupt remap table default (Igor Mammedov) [910912 910913] {CVE-2013-0153} - [xen] AMD, IOMMU: Disable IOMMU if SATA Combined mode is on (Igor Mammedov) [910912 910913] {CVE-2013-0153} - [xen] AMD, IOMMU: On creating entry clean up in remapping tables (Igor Mammedov) [910912 910913] {CVE-2013-0153} - [xen] ACPI: acpi_table_parse() should return handler's err code (Igor Mammedov) [910912 910913] {CVE-2013-0153} - [xen] introduce xzalloc() & Co (Igor Mammedov) [910912 910913] {CVE-2013-0153} - [x86] fpu: fix CONFIG_PREEMPT=y corruption of FPU stack (Prarit Bhargava) [948187 731531] - [i386] add sleazy FPU optimization (Prarit Bhargava) [948187 731531] - [x86-64] non lazy 'sleazy' fpu implementation (Prarit Bhargava) [948187 731531] [2.6.18-348.5.1] - [fs] nfs: handle getattr failure during nfsv4 open (David Jeffery) [947736 906909]
Family: unix Class: patch
Reference(s): ELSA-2013-0847
CVE-2013-0153
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29189
 
Oval ID: oval:org.mitre.oval:def:29189
Title: DSA-2636-2 -- xen -- several vulnerabilities
Description: Multiple vulnerabilities have been discovered in the Xen hypervisor.
Family: unix Class: patch
Reference(s): DSA-2636-2
CVE-2012-4544
CVE-2012-5511
CVE-2012-5634
CVE-2013-0153
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xen
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 8

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0011.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-311.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-310.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0847-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0847.nasl - Type : ACT_GATHER_INFO
2013-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130521_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0847.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0847.nasl - Type : ACT_GATHER_INFO
2013-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6723.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-130313.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2636.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2225.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57745
DEBIAN http://www.debian.org/security/2013/dsa-2636
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
MLIST http://www.openwall.com/lists/oss-security/2013/02/05/7
OSVDB http://osvdb.org/89867
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0847.html
SECUNIA http://secunia.com/advisories/51881
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/81831

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:23:14
  • Multiple Updates
2021-04-22 01:27:46
  • Multiple Updates
2020-05-23 00:35:39
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-06-28 19:15:00
  • Multiple Updates
2016-04-26 22:38:39
  • Multiple Updates
2015-06-13 13:27:47
  • Multiple Updates
2015-05-21 13:29:56
  • Multiple Updates
2014-11-27 13:28:11
  • Multiple Updates
2014-06-14 13:34:09
  • Multiple Updates
2014-04-19 13:23:32
  • Multiple Updates
2014-02-17 11:15:17
  • Multiple Updates
2013-10-11 13:25:06
  • Multiple Updates
2013-06-21 13:19:25
  • Multiple Updates
2013-06-05 13:19:49
  • Multiple Updates
2013-05-16 17:02:59
  • Multiple Updates
2013-05-10 22:27:54
  • Multiple Updates
2013-03-08 13:19:25
  • Multiple Updates
2013-02-15 17:20:40
  • Multiple Updates
2013-02-15 13:20:41
  • First insertion