CVE-2013-4536

An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1066401 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20210727-0002/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

History

03 Mar 2023, 14:44

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210727-0002/ - Third Party Advisory

08 Jun 2021, 13:26

Type Values Removed Values Added
CWE CWE-269
CPE cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1066401 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1066401 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8

28 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-28 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2013-4536

Mitre link : CVE-2013-4536

CVE.ORG link : CVE-2013-4536


JSON object : View

Products Affected

qemu

  • qemu
CWE
CWE-269

Improper Privilege Management