4.7
MEDIUM
CVE-2013-3495
Intel VT-d Denial of Service through Malformed MSI
Description

The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).

INFO

Published Date :

Aug. 28, 2013, 9:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2013-3495 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xen xen
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-3495.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html Third Party Advisory
http://osvdb.org/96438 Broken Link
http://secunia.com/advisories/54341
http://www.openwall.com/lists/oss-security/2013/08/20/8 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/61854 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1028931 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-04

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3495 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3495 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-04 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/08/20/8 No Types Assigned http://www.openwall.com/lists/oss-security/2013/08/20/8 Third Party Advisory, Mailing List
    Changed Reference Type http://osvdb.org/96438 No Types Assigned http://osvdb.org/96438 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1028931 No Types Assigned http://www.securitytracker.com/id/1028931 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/61854 No Types Assigned http://www.securityfocus.com/bid/61854 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/54341 Vendor Advisory http://secunia.com/advisories/54341 No Types Assigned
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
  • Initial Analysis by [email protected]

    Aug. 28, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-3495 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-3495 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability