CVE-2013-4148

Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.7.1:*:*:*:*:*:*:*

History

13 Feb 2023, 04:44

Type Values Removed Values Added
Summary CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state load Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-4148', 'name': 'https://access.redhat.com/security/cve/CVE-2013-4148', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1268', 'name': 'https://access.redhat.com/errata/RHSA-2014:1268', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0743', 'name': 'https://access.redhat.com/errata/RHSA-2014:0743', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0927', 'name': 'https://access.redhat.com/errata/RHSA-2014:0927', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1066334', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1066334', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0674', 'name': 'https://access.redhat.com/errata/RHSA-2014:0674', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0744', 'name': 'https://access.redhat.com/errata/RHSA-2014:0744', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0888', 'name': 'https://access.redhat.com/errata/RHSA-2014:0888', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 16:15

Type Values Removed Values Added
References
  • {'url': 'http://git.qemu.org/?p=qemu.git;a=commitdiff;h=71f7fe48e10a8437c9d42d859389f37157f59980', 'name': 'http://git.qemu.org/?p=qemu.git;a=commitdiff;h=71f7fe48e10a8437c9d42d859389f37157f59980', 'tags': ['Exploit'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-4148 -
  • (MISC) http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=71f7fe48e10a8437c9d42d859389f37157f59980 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1268 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0743 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0927 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1066334 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0674 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0744 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0888 -
Summary Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow. CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state load

Information

Published : 2014-11-04 21:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-4148

Mitre link : CVE-2013-4148

CVE.ORG link : CVE-2013-4148


JSON object : View

Products Affected

qemu

  • qemu
CWE
CWE-189

Numeric Errors