Description

Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).

INFO

Published Date :

Aug. 10, 2017, 3:29 p.m.

Last Modified :

Feb. 13, 2023, 12:32 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2014-0145 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0145 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0145 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-0145 Qemu: prevent possible buffer overflows Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0420 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0421 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0434 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0435 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0674 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-0145 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c). CVE-2014-0145 Qemu: prevent possible buffer overflows
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=c05e4667be91b46ab42b5a11babf8e84d476cc6b [Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=f0dce23475b5af5da6b17b97c1765271307734b6 [Patch, Third Party Advisory]
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commitdiff;h=c165f7758009a4f793c1fc19ebb69cf55313450b [Patch, Third Party Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-0145 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c05e4667be91b46ab42b5a11babf8e84d476cc6b [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0420 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0674 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0421 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0435 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0434 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f0dce23475b5af5da6b17b97c1765271307734b6 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c165f7758009a4f793c1fc19ebb69cf55313450b [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3044 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0420.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0420.html Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=c05e4667be91b46ab42b5a11babf8e84d476cc6b No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=c05e4667be91b46ab42b5a11babf8e84d476cc6b Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=f0dce23475b5af5da6b17b97c1765271307734b6 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=f0dce23475b5af5da6b17b97c1765271307734b6 Patch, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html Patch, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0421.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0421.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/03/26/8 No Types Assigned http://www.openwall.com/lists/oss-security/2014/03/26/8 Mailing List, Third Party Advisory
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commitdiff;h=c165f7758009a4f793c1fc19ebb69cf55313450b No Types Assigned http://git.qemu.org/?p=qemu.git;a=commitdiff;h=c165f7758009a4f793c1fc19ebb69cf55313450b Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1078885 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1078885 Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:1.7.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:qemu:qemu:2.0.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.0.0:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05669

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability