7.5
HIGH
CVE-2013-4538
QEMU Buffer Overflow Vulnerability
Description

Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c in QEMU before 1.7.2 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image.

INFO

Published Date :

Nov. 4, 2014, 9:55 p.m.

Last Modified :

Feb. 13, 2023, 4:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-4538 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4538 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4538 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=ead7a57df37d2187813a121308213f41591bd811 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ead7a57df37d2187813a121308213f41591bd811 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 05, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.48 }} -1.37%

score

0.92629

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability