CVE-2013-4536

An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1066401 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20210727-0002/ Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Information

Published : 2021-05-28 10:15

Updated : 2023-03-03 06:44


NVD link : CVE-2013-4536

Mitre link : CVE-2013-4536


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

qemu

  • qemu