Executive Summary

Informations
Name CVE-2013-0154 First vendor Publication 2013-01-11
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_page_type function in xen/arch/x86/mm.c in Xen 4.2, when debugging is enabled, allows local PV or HVM guest administrators to cause a denial of service (assertion failure and hypervisor crash) via unspecified vectors related to a hypercall.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0154

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-310.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-311.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-130313.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57159
CONFIRM http://seclists.org/oss-sec/2013/q1/att-17/xsa37-4_2.patch
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
MLIST http://www.openwall.com/lists/oss-security/2013/01/04/2
OSVDB http://osvdb.org/88913
SECTRACK http://www.securitytracker.com/id?1027937
SECUNIA http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80977

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:23:14
  • Multiple Updates
2021-04-22 01:27:46
  • Multiple Updates
2020-05-23 00:35:39
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-06-28 19:15:02
  • Multiple Updates
2016-04-26 22:38:40
  • Multiple Updates
2015-05-21 13:29:56
  • Multiple Updates
2014-06-14 13:34:10
  • Multiple Updates
2014-04-19 13:23:33
  • Multiple Updates
2014-02-17 11:15:17
  • Multiple Updates
2013-10-11 13:25:07
  • Multiple Updates
2013-05-16 17:02:59
  • Multiple Updates
2013-05-10 22:27:54
  • Multiple Updates
2013-01-14 21:20:06
  • Multiple Updates
2013-01-12 13:21:40
  • First insertion