7.8
HIGH
CVE-2013-2016
"Qemu Virtio-RNG Privilege Escalation Vulnerability"
Description

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.

INFO

Published Date :

Dec. 30, 2019, 10:15 p.m.

Last Modified :

Aug. 18, 2020, 3:05 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2013-2016 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell open_enterprise_server
2 Novell open_desktop_server
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2016.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00002.html Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/04/29/5 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/04/29/6 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/59541 Third Party Advisory VDB Entry
https://access.redhat.com/security/cve/cve-2013-2016 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2016 Exploit Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/83850 Third Party Advisory VDB Entry
https://github.com/qemu/qemu/commit/5f5a1318653c08e435cfa52f60b6a712815b659d Patch Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2013-2016 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2016 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2016 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00002.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/04/29/5 No Types Assigned http://www.openwall.com/lists/oss-security/2013/04/29/5 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/04/29/6 No Types Assigned http://www.openwall.com/lists/oss-security/2013/04/29/6 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/59541 No Types Assigned http://www.securityfocus.com/bid/59541 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/security/cve/cve-2013-2016 No Types Assigned https://access.redhat.com/security/cve/cve-2013-2016 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2016 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2016 Exploit, Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/83850 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/83850 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/qemu/qemu/commit/5f5a1318653c08e435cfa52f60b6a712815b659d No Types Assigned https://github.com/qemu/qemu/commit/5f5a1318653c08e435cfa52f60b6a712815b659d Patch, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2013-2016 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2013-2016 Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions from (including) 1.3.0 up to (including) 1.4.2 *cpe:2.3:a:qemu:qemu:1.5.0:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:novell:open_desktop_server:11.0:sp3:*:*:*:linux_kernel:*:* *cpe:2.3:a:novell:open_enterprise_server:11.0:sp3:*:*:*:linux_kernel:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/qemu/qemu/commit/5f5a1318653c08e435cfa52f60b6a712815b659d [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2016 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2016 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.32145

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability