Executive Summary

Informations
Name CVE-2013-2007 First vendor Publication 2013-05-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2007

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21034
 
Oval ID: oval:org.mitre.oval:def:21034
Title: RHSA-2013:0896: qemu-kvm security and bug fix update (Moderate)
Description: The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
Family: unix Class: patch
Reference(s): RHSA-2013:0896-01
CESA-2013:0896
CVE-2013-2007
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23878
 
Oval ID: oval:org.mitre.oval:def:23878
Title: ELSA-2013:0896: qemu-kvm security and bug fix update (Moderate)
Description: The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
Family: unix Class: patch
Reference(s): ELSA-2013:0896-01
CVE-2013-2007
Version: 6
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25601
 
Oval ID: oval:org.mitre.oval:def:25601
Title: SUSE-SU-2013:1214-1 -- Security update for KVM
Description: This update fixes a file permission issue with qga (the QEMU Guest Agent) from the qemu/kvm package and includes several bug-fixes. (bnc#818182) (CVE-2013-2007) (bnc#786813) (bnc#725008) (bnc#712137) (bnc#824340) Security Issues: * CVE-2013-2007 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2007 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1214-1
CVE-2013-2007
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): KVM
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27389
 
Oval ID: oval:org.mitre.oval:def:27389
Title: DEPRECATED: ELSA-2013-0896 -- qemu-kvm security and bug fix update (moderate)
Description: [0.12.1.2-2.355.el6_4.5] - kvm-e1000-fix-link-down-handling-with-auto-negotiation.patch [bz#907716] - kvm-e1000-unbreak-the-guest-network-when-migration-to-RH.patch [bz#907716] - kvm-reimplement-error_setg-and-error_setg_errno-for-RHEL.patch [bz#957056] - kvm-qga-set-umask-0077-when-daemonizing-CVE-2013-2007.patch [bz#957056] - kvm-qga-distinguish-binary-modes-in-guest_file_open_mode.patch [bz#957056] - kvm-qga-unlink-just-created-guest-file-if-fchmod-or-fdop.patch [bz#957056] - Resolves: bz#907716 (use set_link to change rtl8139 and e1000 network card's status but fail to make effectively after reboot guest) - Resolves: bz#957056 (CVE-2013-2007 qemu: guest agent creates files with insecure permissions in deamon mode [rhel-6.4.z]) [0.12.1.2-2.355.el6_4.4] - kvm-virtio-balloon-fix-integer-overflow-in-BALLOON_CHANG.patch [bz#958750] - Resolves: bz#958750 (QMP event shows incorrect balloon value when balloon size is grater than or equal to 4G)
Family: unix Class: patch
Reference(s): ELSA-2013-0896
CVE-2013-2007
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0791.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-588.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-677.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201311-131127.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-130624.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11407.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0896.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0896.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130603_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0896.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59675
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d4533...
https://bugzilla.redhat.com/show_bug.cgi?id=956082
MLIST http://www.openwall.com/lists/oss-security/2013/05/06/5
OSVDB http://osvdb.org/93032
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0791.html
http://rhn.redhat.com/errata/RHSA-2013-0896.html
SECTRACK http://www.securitytracker.com/id/1028521
SECUNIA http://secunia.com/advisories/53325
SUSE http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/84047

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:28:27
  • Multiple Updates
2021-05-04 12:24:50
  • Multiple Updates
2021-04-22 01:29:44
  • Multiple Updates
2020-05-23 00:36:49
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:26:52
  • Multiple Updates
2016-04-26 23:03:48
  • Multiple Updates
2014-11-08 13:30:45
  • Multiple Updates
2014-06-14 13:35:19
  • Multiple Updates
2014-02-17 11:18:50
  • Multiple Updates
2013-08-22 17:19:57
  • Multiple Updates
2013-06-15 13:18:42
  • Multiple Updates
2013-05-22 17:18:47
  • Multiple Updates
2013-05-22 00:19:13
  • First insertion