7.2
CVSSv2

CVE-2013-4344

Published: 04/10/2013 Updated: 11/08/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

opensuse opensuse 12.3

opensuse opensuse 13.1

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat virtualization 3.0

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

canonical ubuntu linux 13.10

Vendor Advisories

Debian Bug report logs - #725944 qemu: CVE-2013-4344 Package: qemu; Maintainer for qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Source for qemu is src:qemu (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Thu, 10 Oct 2013 07:42:06 UTC Severity: important Tags: securi ...
Several security issues were fixed in QEMU ...
Synopsis Important: qemu-kvm security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated qemu-kvm packages that fix one security issue, several bugs, andadd various enhancements are now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rat ...
Synopsis Important: qemu-kvm-rhev, qemu-kvm-rhev-tools, qemu-img-rhev security and bug fix update Type/Severity Security Advisory: Important Topic Updated qemu-kvm-rhev, qemu-kvm-rhev-tools, and qemu-img-rhev packages arenow availableThe Red Hat Security Response Team has rated this update as havingimporta ...
Synopsis Important: rhev-hypervisor6 security and bug fix update Type/Severity Security Advisory: Important Topic An updated rhev-hypervisor6 package that fixes multiple security issues andone bug is now availableThe Red Hat Security Response Team has rated this update as havingimportant security impact C ...
Several vulnerabilities were discovered in qemu, a fast processor emulator CVE-2013-4344 Buffer overflow in the SCSI implementation in QEMU, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command CVE-2014-2894 Off-by-one error in th ...
Several vulnerabilities were discovered in qemu-kvm, a full virtualization solution on x86 hardware CVE-2013-4344 Buffer overflow in the SCSI implementation in QEMU, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command CVE-2014-2894 ...
Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command ...