Executive Summary

Informations
Name CVE-2018-12893 First vendor Publication 2018-07-02
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12893

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 1
Os 153

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a7862a75f5.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1577.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-06.nasl - Type : ACT_GATHER_INFO
2018-07-27 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX235748.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1a467757ce.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4236.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104572
CONFIRM http://xenbits.xen.org/xsa/advisory-265.html
https://bugzilla.redhat.com/show_bug.cgi?id=1590979
https://support.citrix.com/article/CTX235748
DEBIAN https://www.debian.org/security/2018/dsa-4236
GENTOO https://security.gentoo.org/glsa/201810-06
MLIST http://www.openwall.com/lists/oss-security/2018/06/27/11
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
SECTRACK http://www.securitytracker.com/id/1041202

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-09-02 01:28:29
  • Multiple Updates
2021-05-04 13:08:36
  • Multiple Updates
2021-04-22 02:22:10
  • Multiple Updates
2021-03-27 01:24:18
  • Multiple Updates
2020-05-23 02:11:03
  • Multiple Updates
2020-05-23 01:07:06
  • Multiple Updates
2019-10-10 12:10:47
  • Multiple Updates
2019-10-03 09:20:50
  • Multiple Updates
2019-04-27 12:07:39
  • Multiple Updates
2018-11-13 17:19:24
  • Multiple Updates
2018-10-31 13:21:24
  • Multiple Updates
2018-09-06 21:19:56
  • Multiple Updates
2018-09-05 00:19:36
  • Multiple Updates
2018-07-04 09:19:47
  • Multiple Updates
2018-07-02 21:19:43
  • First insertion