Executive Summary

Informations
Name CVE-2013-4494 First vendor Publication 2013-11-02
Vendor Cve Last vendor Modification 2018-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Xen before 4.1.x, 4.2.x, and 4.3.x does not take the page_alloc_lock and grant_table.lock in the same order, which allows local guest administrators with access to multiple vcpus to cause a denial of service (host deadlock) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4494

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22479
 
Oval ID: oval:org.mitre.oval:def:22479
Title: RHSA-2014:0108: kernel security and bug fix update (Moderate)
Description: Xen before 4.1.x, 4.2.x, and 4.3.x does not take the page_alloc_lock and grant_table.lock in the same order, which allows local guest administrators with access to multiple vcpus to cause a denial of service (host deadlock) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2014:0108-00
CESA-2014:0108
CVE-2013-4494
Version: 6
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23634
 
Oval ID: oval:org.mitre.oval:def:23634
Title: ELSA-2014:0108: kernel security and bug fix update (Moderate)
Description: Xen before 4.1.x, 4.2.x, and 4.3.x does not take the page_alloc_lock and grant_table.lock in the same order, which allows local guest administrators with access to multiple vcpus to cause a denial of service (host deadlock) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2014:0108-00
CVE-2013-4494
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25693
 
Oval ID: oval:org.mitre.oval:def:25693
Title: SUSE-SU-2013:1867-1 -- Security update for Xen
Description: Xen has been updated to fix a security issue and a bug: * CVE-2013-4494: XSA-73: A lock order reversal between page allocation and grant table locks could lead to host crashes or even host code execution. A non-security bug has also been fixed: * It is possible to start a VM twice on the same node (bnc#840997)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1867-1
CVE-2013-4494
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27232
 
Oval ID: oval:org.mitre.oval:def:27232
Title: ELSA-2014-0108-1 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-371.4.1.0.1] - i386: fix MTRR code (Zhenzhong Duan) [orabug 15862649] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2014-0108-1
CVE-2013-4494
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27398
 
Oval ID: oval:org.mitre.oval:def:27398
Title: DEPRECATED: ELSA-2014-0108 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-371.4.1] - [char] ipmi: fix message handling during panics (Tony Camuso) [1049731 995293] - [net] igb: Use 32bit mask calculating the flow control watermarks (Stefan Assmann) [1041694 1036115] - [fs] NTLM auth and sign - Use appropriate server challenge (Sachin Prabhu) [1029865 1018286] - [xen] gnttab: correct locking order reversal (Radim Krcmar) [1026245 1026246] {CVE-2013-4494}
Family: unix Class: patch
Reference(s): ELSA-2014-0108
CVE-2013-4494
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 1
Os 71

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0411-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0088.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0087.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0085.nasl - Type : ACT_GATHER_INFO
2014-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3006.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-03.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-968.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-271.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0108.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0108.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0108-1.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140129_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0108.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201311-131127.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201311-131125.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20555.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20544.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20517.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2014/dsa-3006
GENTOO http://security.gentoo.org/glsa/glsa-201407-03.xml
MLIST http://www.openwall.com/lists/oss-security/2013/11/01/2
http://www.openwall.com/lists/oss-security/2013/11/01/3
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0108.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-09-02 01:13:14
  • Multiple Updates
2021-05-05 01:13:21
  • Multiple Updates
2021-05-04 12:27:21
  • Multiple Updates
2021-04-22 01:33:07
  • Multiple Updates
2021-03-27 01:11:12
  • Multiple Updates
2020-05-24 01:12:05
  • Multiple Updates
2020-05-23 00:38:03
  • Multiple Updates
2019-06-07 12:05:22
  • Multiple Updates
2018-12-13 21:19:35
  • Multiple Updates
2018-06-22 12:04:45
  • Multiple Updates
2017-01-07 09:25:13
  • Multiple Updates
2016-06-28 19:39:57
  • Multiple Updates
2016-04-26 23:33:44
  • Multiple Updates
2015-06-13 13:27:53
  • Multiple Updates
2015-05-21 13:30:50
  • Multiple Updates
2014-12-12 09:22:46
  • Multiple Updates
2014-11-27 13:28:24
  • Multiple Updates
2014-08-20 13:25:54
  • Multiple Updates
2014-07-18 13:24:22
  • Multiple Updates
2014-06-14 13:36:09
  • Multiple Updates
2014-04-19 13:23:55
  • Multiple Updates
2014-03-26 13:22:44
  • Multiple Updates
2014-03-06 13:22:47
  • Multiple Updates
2014-02-17 11:22:18
  • Multiple Updates
2014-01-04 13:19:38
  • Multiple Updates
2013-11-21 21:20:21
  • Multiple Updates
2013-11-04 21:28:31
  • Multiple Updates
2013-11-03 00:19:27
  • First insertion