Executive Summary

Informations
Name CVE-2013-1952 First vendor Publication 2013-05-13
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.x, when using Intel VT-d for a bus mastering capable PCI device, does not properly check the source when accessing a bridge device's interrupt remapping table entries for MSI interrupts, which allows local guest domains to cause a denial of service (interrupt injection) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1952

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 13

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-05-16 IAVM : 2013-B-0048 - Multiple Vulnerabilities in Citrix XenServer
Severity : Category I - VMSKEY : V0037950

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0036.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0037.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-669.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-677.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-06-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201305-130531.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7426.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7432.nasl - Type : ACT_GATHER_INFO
2013-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2666.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7406.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59617
DEBIAN http://www.debian.org/security/2013/dsa-2666
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105533.html
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
MLIST http://www.openwall.com/lists/oss-security/2013/05/02/9
OSVDB http://osvdb.org/92984
SECUNIA http://secunia.com/advisories/53312
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/83968

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:24:46
  • Multiple Updates
2021-04-22 01:29:40
  • Multiple Updates
2020-05-23 00:36:47
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:26:33
  • Multiple Updates
2016-04-26 23:03:10
  • Multiple Updates
2015-06-13 13:27:49
  • Multiple Updates
2015-05-21 13:30:22
  • Multiple Updates
2014-11-27 13:28:16
  • Multiple Updates
2014-06-14 13:35:13
  • Multiple Updates
2014-04-19 13:23:39
  • Multiple Updates
2014-02-17 11:18:40
  • Multiple Updates
2013-12-01 13:18:52
  • Multiple Updates
2013-11-11 12:40:22
  • Multiple Updates
2013-10-11 13:26:05
  • Multiple Updates
2013-06-05 13:20:22
  • Multiple Updates
2013-05-16 17:03:18
  • Multiple Updates
2013-05-14 13:18:47
  • First insertion