Executive Summary

Informations
Name CVE-2013-1920 First vendor Publication 2013-04-12
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1920

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 29

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0411-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0031.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0033.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-669.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-06-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201305-130531.nasl - Type : ACT_GATHER_INFO
2013-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6723.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5315.nasl - Type : ACT_GATHER_INFO
2013-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4927.nasl - Type : ACT_GATHER_INFO
2013-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4952.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58880
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
MLIST http://lists.xen.org/archives/html/xen-announce/2013-04/msg00000.html
http://www.openwall.com/lists/oss-security/2013/04/04/7
OSVDB http://osvdb.org/92050
SECTRACK http://www.securitytracker.com/id/1028388
SECUNIA http://secunia.com/advisories/52857
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/83226

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:24:44
  • Multiple Updates
2021-04-22 01:29:38
  • Multiple Updates
2020-05-23 00:36:45
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:25:52
  • Multiple Updates
2016-04-26 23:02:46
  • Multiple Updates
2015-06-13 13:27:49
  • Multiple Updates
2015-05-21 13:30:21
  • Multiple Updates
2014-11-27 13:28:15
  • Multiple Updates
2014-06-14 13:35:11
  • Multiple Updates
2014-04-19 13:23:39
  • Multiple Updates
2014-03-26 13:22:26
  • Multiple Updates
2014-02-17 11:18:38
  • Multiple Updates
2013-10-11 13:26:03
  • Multiple Updates
2013-06-21 13:19:37
  • Multiple Updates
2013-05-10 22:30:10
  • Multiple Updates
2013-04-16 21:19:45
  • Multiple Updates
2013-04-15 21:19:44
  • Multiple Updates
2013-04-13 13:19:54
  • First insertion