Executive Summary

Informations
Name CVE-2013-4532 First vendor Publication 2020-01-02
Vendor Cve Last vendor Modification 2020-01-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Qemu 1.1.2+dfsg to 2.1+dfsg suffers from a buffer overrun which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4532

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 124
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2342-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://www.ubuntu.com/usn/USN-2342-1
https://access.redhat.com/security/cve/cve-2013-4532
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739589
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4532
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4532
https://github.com/qemu/qemu/commit/2e1198672759eda6e122ff38fcf6df06f27e0fe2
https://security-tracker.debian.org/tracker/CVE-2013-4532

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-02-02 01:24:15
  • Multiple Updates
2024-02-01 12:07:14
  • Multiple Updates
2023-09-05 12:22:55
  • Multiple Updates
2023-09-05 01:07:09
  • Multiple Updates
2023-09-02 12:22:57
  • Multiple Updates
2023-09-02 01:07:14
  • Multiple Updates
2023-08-22 12:20:41
  • Multiple Updates
2023-03-28 12:07:11
  • Multiple Updates
2022-10-11 01:06:55
  • Multiple Updates
2021-05-05 01:13:58
  • Multiple Updates
2021-05-04 12:28:50
  • Multiple Updates
2021-04-22 01:34:57
  • Multiple Updates
2020-11-03 12:09:50
  • Multiple Updates
2020-05-24 01:12:07
  • Multiple Updates
2020-05-23 00:38:05
  • First insertion