7.0
HIGH
CVE-2014-0143
QEMU Integer Overflows Allow Denial of Service
Description

Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.

INFO

Published Date :

Aug. 10, 2017, 3:29 p.m.

Last Modified :

Feb. 13, 2023, 12:32 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2014-0143 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Qemu qemu

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0143 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0143 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-0143 Qemu: block: multiple integer overflow flaws Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0420 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0421 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0434 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0435 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0674 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-0143 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes. CVE-2014-0143 Qemu: block: multiple integer overflow flaws
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=509a41bab5306181044b5fff02eadf96d9c8676a [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=afbcc40bee4ef51731102d7d4b499ee12fc182e1 [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=cab60de930684c33f67d4e32c7509b567f8c445b [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=db8a31d11d6a60f48d6817530640d75aa72a9a2f [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=e3737b820b45e54b059656dc3f914f895ac7a88b [Issue Tracking, Patch, Third Party Advisory]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=509a41bab5306181044b5fff02eadf96d9c8676a [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=afbcc40bee4ef51731102d7d4b499ee12fc182e1 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0420 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e3737b820b45e54b059656dc3f914f895ac7a88b [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0674 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0421 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cab60de930684c33f67d4e32c7509b567f8c445b [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0435 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0434 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=db8a31d11d6a60f48d6817530640d75aa72a9a2f [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-0143 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3044 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0420.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0420.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1079140 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1079140 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=509a41bab5306181044b5fff02eadf96d9c8676a No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=509a41bab5306181044b5fff02eadf96d9c8676a Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0421.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0421.html Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=e3737b820b45e54b059656dc3f914f895ac7a88b No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=e3737b820b45e54b059656dc3f914f895ac7a88b Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=cab60de930684c33f67d4e32c7509b567f8c445b No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=cab60de930684c33f67d4e32c7509b567f8c445b Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=afbcc40bee4ef51731102d7d4b499ee12fc182e1 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=afbcc40bee4ef51731102d7d4b499ee12fc182e1 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=db8a31d11d6a60f48d6817530640d75aa72a9a2f No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=db8a31d11d6a60f48d6817530640d75aa72a9a2f Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:1.7.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0143 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0143 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05669

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability