Vulnerability Details : CVE-2013-6457
The libxlDomainGetNumaParameters function in the libxl driver (libxl/libxl_driver.c) in libvirt before 1.2.1 does not properly initialize the nodemap, which allows local users to cause a denial of service (invalid free operation and crash) or possibly execute arbitrary code via an inactive domain to the virsh numatune command.
Vulnerability category: Execute codeDenial of service
Products affected by CVE-2013-6457
- cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.0.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:0.10.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:libvirt:1.1.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-6457
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-6457
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.2
|
MEDIUM | AV:A/AC:L/Au:S/C:P/I:P/A:P |
5.1
|
6.4
|
NIST |
CWE ids for CVE-2013-6457
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-6457
-
http://lists.opensuse.org/opensuse-updates/2014-02/msg00060.html
openSUSE-SU-2014:0268-1: moderate: update for libvirt
-
http://security.gentoo.org/glsa/glsa-201412-04.xml
libvirt: Multiple vulnerabilities (GLSA 201412-04) — Gentoo security
-
https://www.redhat.com/archives/libvir-list/2013-December/msg01176.html
[libvirt] [PATCH] libxl: avoid crashing if calling `virsh numatune' on i
-
https://bugzilla.redhat.com/show_bug.cgi?id=1048629
1048629 – (CVE-2013-6457) CVE-2013-6457 libvirt: avoid crashing if calling 'virsh numatune' on an inactive domain (libxl)Vendor Advisory
-
http://libvirt.org/news.html
libvirt: Releases
-
http://www.ubuntu.com/usn/USN-2093-1
USN-2093-1: libvirt vulnerabilities | Ubuntu security notices
-
https://www.redhat.com/archives/libvir-list/2013-December/msg01258.html
[libvirt] CVE-2013-6457 Re: [PATCH] libxl: avoid crashing if calling `vi
Jump to