Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4536

Publication date 20 February 2014

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.

Read the notes from the security team

Status

Package Ubuntu Release Status
qemu 14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.3
13.10 saucy Ignored
12.10 quantal Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
qemu-kvm 14.04 LTS trusty Not in release
13.10 saucy Not in release
12.10 quantal Ignored
12.04 LTS precise
Fixed 1.0+noroms-0ubuntu14.17
10.04 LTS lucid
Not affected

Notes


mdeslaur

same patch as CVE-2013-4535

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H