CVE-2013-2016
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
3Exploited in Wild
-Decision
Descriptions
A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.
Se encontró un fallo en la manera en que qemu versión v1.3.0 y posteriores (virtio-rng) comprueba las direcciones cuando el invitado accede al espacio de configuración de un dispositivo virtio. Si el dispositivo virtio posee un espacio de configuración de tamaño cero o pequeño, ta y como virtio-rng, un usuario invitado privilegiado podría usar este fallo para acceder al espacio de direcciones qemu del host correspondiente y así aumentar sus privilegios en el host.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2013-02-19 CVE Reserved
- 2019-12-30 CVE Published
- 2024-02-24 EPSS Updated
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-269: Improper Privilege Management
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/59541 | Third Party Advisory | |
https://access.redhat.com/security/cve/cve-2013-2016 | Third Party Advisory | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/83850 | Third Party Advisory | |
https://security-tracker.debian.org/tracker/CVE-2013-2016 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/04/29/5 | 2024-08-06 | |
http://www.openwall.com/lists/oss-security/2013/04/29/6 | 2024-08-06 | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2016 | 2024-08-06 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00002.html | 2020-08-18 | |
https://github.com/qemu/qemu/commit/5f5a1318653c08e435cfa52f60b6a712815b659d | 2020-08-18 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | >= 1.3.0 <= 1.4.2 Search vendor "Qemu" for product "Qemu" and version " >= 1.3.0 <= 1.4.2" | - |
Affected
| ||||||
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 1.5.0 Search vendor "Qemu" for product "Qemu" and version "1.5.0" | rc1 |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Novell Search vendor "Novell" | Open Desktop Server Search vendor "Novell" for product "Open Desktop Server" | 11.0 Search vendor "Novell" for product "Open Desktop Server" and version "11.0" | sp3, linux_kernel |
Affected
| ||||||
Novell Search vendor "Novell" | Open Enterprise Server Search vendor "Novell" for product "Open Enterprise Server" | 11.0 Search vendor "Novell" for product "Open Enterprise Server" and version "11.0" | sp3, linux_kernel |
Affected
|