Executive Summary

Informations
Name CVE-2013-2016 First vendor Publication 2019-12-30
Vendor Cve Last vendor Modification 2020-08-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2016

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 105
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-05-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-140416.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00002.html
http://www.openwall.com/lists/oss-security/2013/04/29/5
http://www.openwall.com/lists/oss-security/2013/04/29/6
http://www.securityfocus.com/bid/59541
https://access.redhat.com/security/cve/cve-2013-2016
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2016
https://exchange.xforce.ibmcloud.com/vulnerabilities/83850
https://github.com/qemu/qemu/commit/5f5a1318653c08e435cfa52f60b6a712815b659d
https://security-tracker.debian.org/tracker/CVE-2013-2016

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:22:47
  • Multiple Updates
2024-02-01 12:06:44
  • Multiple Updates
2023-09-05 12:21:32
  • Multiple Updates
2023-09-05 01:06:38
  • Multiple Updates
2023-09-02 12:21:33
  • Multiple Updates
2023-09-02 01:06:43
  • Multiple Updates
2023-08-22 12:19:16
  • Multiple Updates
2023-03-28 12:06:46
  • Multiple Updates
2022-10-11 01:06:25
  • Multiple Updates
2021-06-24 12:11:48
  • Multiple Updates
2021-05-05 01:13:05
  • Multiple Updates
2021-05-04 12:26:42
  • Multiple Updates
2021-04-22 01:32:18
  • Multiple Updates
2020-11-03 12:09:16
  • Multiple Updates
2020-09-03 01:09:25
  • Multiple Updates
2020-05-24 01:11:03
  • Multiple Updates
2020-05-23 00:36:49
  • First insertion