Executive Summary

Informations
Name CVE-2013-4150 First vendor Publication 2014-11-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The virtio_net_load function in hw/net/virtio-net.c in QEMU 1.5.0 through 1.7.x before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors in which the value of curr_queues is greater than max_queues, which triggers an out-of-bounds write.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4150

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Nessus® Vulnerability Scanner

Date Description
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2342-1.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0927.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=eea750a5623ddac7a61982eec8f1c9...
MLIST http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0927.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-02 01:24:01
  • Multiple Updates
2024-02-01 12:07:09
  • Multiple Updates
2023-09-05 12:22:42
  • Multiple Updates
2023-09-05 01:07:04
  • Multiple Updates
2023-09-02 12:22:43
  • Multiple Updates
2023-09-02 01:07:09
  • Multiple Updates
2023-08-22 12:20:28
  • Multiple Updates
2023-03-28 12:07:07
  • Multiple Updates
2023-02-13 09:28:08
  • Multiple Updates
2023-02-03 00:28:31
  • Multiple Updates
2022-10-11 01:06:50
  • Multiple Updates
2021-05-04 12:27:07
  • Multiple Updates
2021-04-22 01:32:49
  • Multiple Updates
2020-05-23 00:37:53
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-26 23:30:40
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:28
  • Multiple Updates
2015-03-20 13:28:42
  • Multiple Updates
2015-03-14 13:25:19
  • Multiple Updates
2014-11-26 13:28:05
  • Multiple Updates
2014-11-05 21:24:48
  • Multiple Updates
2014-11-05 05:29:44
  • First insertion