Executive Summary

Informations
Name CVE-2018-19965 First vendor Publication 2018-12-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 5.6
Base Score 5.6 Environmental Score 5.6
impact SubScore 4 Temporal Score 5.6
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19965

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 17
Os 1
Os 154

Nessus® Vulnerability Scanner

Date Description
2019-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4369.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : A server virtualization platform installed on the remote host is missing a se...
File : citrix_xenserver_CTX239432.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/106182
CONFIRM https://support.citrix.com/article/CTX239432
DEBIAN https://www.debian.org/security/2019/dsa-4369
MISC https://xenbits.xen.org/xsa/advisory-279.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:41:00
  • Multiple Updates
2021-09-02 01:30:36
  • Multiple Updates
2021-05-04 13:13:29
  • Multiple Updates
2021-04-22 02:27:44
  • Multiple Updates
2021-03-27 01:26:04
  • Multiple Updates
2020-05-23 02:14:50
  • Multiple Updates
2020-05-23 01:12:11
  • Multiple Updates
2019-10-11 05:20:24
  • Multiple Updates
2019-10-10 13:20:56
  • Multiple Updates
2019-10-03 09:21:04
  • Multiple Updates
2019-04-18 05:18:45
  • Multiple Updates
2019-03-22 05:18:51
  • Multiple Updates
2019-03-21 21:19:19
  • Multiple Updates
2019-01-15 17:19:31
  • Multiple Updates
2019-01-10 17:19:04
  • Multiple Updates
2019-01-03 21:18:56
  • Multiple Updates
2018-12-13 17:19:11
  • Multiple Updates
2018-12-08 09:19:28
  • First insertion