Executive Summary

Informations
Name CVE-2013-2078 First vendor Publication 2013-08-14
Vendor Cve Last vendor Modification 2014-12-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.0.2 through 4.0.4, 4.1.x, and 4.2.x allows local PV guest users to cause a denial of service (hypervisor crash) via certain bit combinations to the XSETBV instruction.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2078

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 12

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0042.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0043.nasl - Type : ACT_GATHER_INFO
2014-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3006.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-669.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-677.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201307-130714.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10247.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9986.nasl - Type : ACT_GATHER_INFO
2013-06-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201305-130531.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2014/dsa-3006
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
MLIST http://www.openwall.com/lists/oss-security/2013/06/03/3
SECTRACK http://www.securitytracker.com/id/1028613
SECUNIA http://secunia.com/advisories/55082

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:24:52
  • Multiple Updates
2021-04-22 01:29:48
  • Multiple Updates
2020-05-23 00:36:51
  • Multiple Updates
2016-04-26 23:04:27
  • Multiple Updates
2015-06-13 13:27:50
  • Multiple Updates
2014-12-12 09:22:34
  • Multiple Updates
2014-11-27 13:28:21
  • Multiple Updates
2014-08-20 13:25:52
  • Multiple Updates
2014-06-14 13:35:22
  • Multiple Updates
2014-02-17 11:18:57
  • Multiple Updates
2013-10-11 13:26:07
  • Multiple Updates
2013-08-15 21:19:52
  • Multiple Updates
2013-08-14 21:21:00
  • First insertion