7.8
CWE
269
Advisory Published
Updated

CVE-2013-4536

First published: Fri May 28 2021(Updated: )

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
QEMU qemu<1.5.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2013-4536?

    CVE-2013-4536 is a vulnerability that allows a user to corrupt QEMU process memory, potentially leading to arbitrary code execution on the host.

  • How does CVE-2013-4536 impact QEMU?

    CVE-2013-4536 allows an attacker to alter the savevm data in QEMU, either on the disk or over the wire during migration, and potentially execute arbitrary code on the host.

  • What software versions are affected by CVE-2013-4536?

    QEMU versions up to but not including 1.5.3 are affected by CVE-2013-4536.

  • What is the severity of CVE-2013-4536?

    CVE-2013-4536 has a severity rating of 7.8, which is considered high.

  • How can I fix CVE-2013-4536?

    To fix CVE-2013-4536, it is recommended to update QEMU to version 1.5.3 or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203