Executive Summary

Informations
Name CVE-2014-0146 First vendor Publication 2017-08-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0146

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122

Nessus® Vulnerability Scanner

Date Description
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0421.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0674.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3044.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3045.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2342-1.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-17.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-140416.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5825.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0420.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0420.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0420.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140422_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1078232
DEBIAN http://www.debian.org/security/2014/dsa-3044
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=11b128f4062dd7f89b14abc8877ff2...
MLIST http://www.openwall.com/lists/oss-security/2014/03/26/8
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0420.html
http://rhn.redhat.com/errata/RHSA-2014-0421.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:25:47
  • Multiple Updates
2024-02-01 12:07:39
  • Multiple Updates
2023-09-05 12:24:25
  • Multiple Updates
2023-09-05 01:07:33
  • Multiple Updates
2023-09-02 12:24:23
  • Multiple Updates
2023-09-02 01:07:39
  • Multiple Updates
2023-08-12 12:26:36
  • Multiple Updates
2023-08-12 01:07:10
  • Multiple Updates
2023-08-11 12:22:30
  • Multiple Updates
2023-08-11 01:07:19
  • Multiple Updates
2023-08-06 12:21:54
  • Multiple Updates
2023-08-06 01:07:08
  • Multiple Updates
2023-08-04 12:21:56
  • Multiple Updates
2023-08-04 01:07:12
  • Multiple Updates
2023-07-14 12:21:54
  • Multiple Updates
2023-07-14 01:07:11
  • Multiple Updates
2023-03-29 01:23:51
  • Multiple Updates
2023-03-28 12:07:32
  • Multiple Updates
2023-02-13 05:27:52
  • Multiple Updates
2023-02-03 00:28:05
  • Multiple Updates
2022-10-11 12:19:46
  • Multiple Updates
2022-10-11 01:07:20
  • Multiple Updates
2021-05-05 01:14:18
  • Multiple Updates
2021-05-04 12:29:31
  • Multiple Updates
2021-04-22 01:35:40
  • Multiple Updates
2020-11-03 12:10:27
  • Multiple Updates
2020-05-24 01:13:10
  • Multiple Updates
2020-05-23 01:50:42
  • Multiple Updates
2020-05-23 00:39:20
  • Multiple Updates
2019-09-27 12:06:06
  • Multiple Updates
2018-09-07 12:07:25
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-08-21 21:24:11
  • Multiple Updates
2017-08-10 21:24:06
  • First insertion