Executive Summary

Informations
Name CVE-2013-0170 First vendor Publication 2013-02-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0170

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18188
 
Oval ID: oval:org.mitre.oval:def:18188
Title: USN-1708-1 -- libvirt vulnerabilities
Description: libvirt could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1708-1
CVE-2012-4423
CVE-2013-0170
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20985
 
Oval ID: oval:org.mitre.oval:def:20985
Title: RHSA-2013:0199: libvirt security update (Important)
Description: Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.
Family: unix Class: patch
Reference(s): RHSA-2013:0199-01
CESA-2013:0199
CVE-2013-0170
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23681
 
Oval ID: oval:org.mitre.oval:def:23681
Title: ELSA-2013:0199: libvirt security update (Important)
Description: Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.
Family: unix Class: patch
Reference(s): ELSA-2013:0199-01
CVE-2013-0170
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25946
 
Oval ID: oval:org.mitre.oval:def:25946
Title: SUSE-SU-2013:0320-1 -- Security update for libvirt
Description: libvirt was updated to fix the following security issue: * A flaw was found in the way message freeing on connection cleanup was handled under certain error conditions. A remote user able to issue commands to libvirt daemon could use this flaw to crash libvirtd or, potentially, escalate their privilages to that of libvirtd process. (CVE-2013-0170) Also following bug has been fixed: * Add managedSave functions to legacy xen driver bnc#782311 Security Issue reference: * CVE-2013-0170 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0170 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0320-1
CVE-2013-0170
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27095
 
Oval ID: oval:org.mitre.oval:def:27095
Title: DEPRECATED: ELSA-2013-0199 -- libvirt security update (important)
Description: [libvirt-0.9.10-21.0.1.el6_3.8] - Replace docs/et.png in tarball with blank image [0.9.10-21.el6_3.8] - rpc: Fix crash on error paths of message dispatching (CVE-2013-0170)
Family: unix Class: patch
Reference(s): ELSA-2013-0199
CVE-2013-0170
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-105.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-108.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-18.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-130205.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1626.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1642.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1644.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1708-1.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130128_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57578
CONFIRM http://libvirt.org/news.html
http://wiki.libvirt.org/page/Maintenance_Releases
https://bugzilla.redhat.com/show_bug.cgi?id=893450
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-February/09832...
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/09837...
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/09839...
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=46532e3e8ed5f5a736a02f67...
OSVDB http://osvdb.org/89644
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0199.html
SECTRACK http://www.securitytracker.com/id/1028047
SECUNIA http://secunia.com/advisories/52001
http://secunia.com/advisories/52003
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00016.html
UBUNTU http://www.ubuntu.com/usn/USN-1708-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/81552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:21:36
  • Multiple Updates
2024-02-01 12:06:20
  • Multiple Updates
2023-09-05 12:20:24
  • Multiple Updates
2023-09-05 01:06:14
  • Multiple Updates
2023-09-02 12:20:25
  • Multiple Updates
2023-09-02 01:06:19
  • Multiple Updates
2023-08-12 12:24:26
  • Multiple Updates
2023-08-12 01:06:21
  • Multiple Updates
2023-08-11 12:20:34
  • Multiple Updates
2023-08-11 01:06:31
  • Multiple Updates
2023-08-06 12:19:48
  • Multiple Updates
2023-08-06 01:06:21
  • Multiple Updates
2023-08-04 12:19:51
  • Multiple Updates
2023-08-04 01:06:24
  • Multiple Updates
2023-07-14 12:19:50
  • Multiple Updates
2023-07-14 01:06:18
  • Multiple Updates
2023-03-29 01:21:49
  • Multiple Updates
2023-03-28 12:06:26
  • Multiple Updates
2023-02-13 09:28:35
  • Multiple Updates
2023-02-02 21:28:40
  • Multiple Updates
2022-10-11 12:17:43
  • Multiple Updates
2022-10-11 01:06:01
  • Multiple Updates
2021-05-04 12:26:51
  • Multiple Updates
2021-04-22 01:32:32
  • Multiple Updates
2020-10-22 21:23:14
  • Multiple Updates
2020-05-23 00:35:40
  • Multiple Updates
2019-10-04 12:05:17
  • Multiple Updates
2019-04-22 21:19:06
  • Multiple Updates
2018-10-31 00:20:26
  • Multiple Updates
2018-01-26 12:04:32
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-06-28 19:15:06
  • Multiple Updates
2016-04-26 22:38:52
  • Multiple Updates
2015-01-14 21:23:46
  • Multiple Updates
2014-06-14 13:34:11
  • Multiple Updates
2014-02-17 11:15:19
  • Multiple Updates
2013-10-09 00:19:53
  • Multiple Updates
2013-05-10 22:27:56
  • Multiple Updates
2013-03-08 13:19:25
  • Multiple Updates
2013-03-07 13:19:57
  • Multiple Updates
2013-02-11 21:20:34
  • Multiple Updates
2013-02-09 00:23:37
  • First insertion