Description

Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.

INFO

Published Date :

Nov. 4, 2014, 9:55 p.m.

Last Modified :

Feb. 13, 2023, 12:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-0182 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0182 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0182 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-0182 qemu: virtio: out-of-bounds buffer write on state load with invalid config_len Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0674 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0743 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0744 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0888 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0927 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1268 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-0182 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1088986 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image. CVE-2014-0182 qemu: virtio: out-of-bounds buffer write on state load with invalid config_len
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commitdiff;h=a890a2f9137ac3cf5b607649e66a6f3a5512d8dc [Exploit]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1088986 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0674 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0743 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1268 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0888 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0744 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-0182 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0927 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a890a2f9137ac3cf5b607649e66a6f3a5512d8dc [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 05, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.94 }} 0.00%

score

0.93204

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability