Executive Summary

Informations
Name CVE-2014-0182 First vendor Publication 2014-11-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0182

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25804
 
Oval ID: oval:org.mitre.oval:def:25804
Title: SUSE-SU-2014:0816-1 -- Security update for KVM
Description: Several security issues in KVM have been fixed.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0816-1
CVE-2014-0150
CVE-2014-2894
CVE-2013-4148
CVE-2013-4149
CVE-2013-4150
CVE-2013-4151
CVE-2013-4526
CVE-2013-4527
CVE-2013-4529
CVE-2013-4530
CVE-2013-4531
CVE-2013-4533
CVE-2013-4534
CVE-2013-4535
CVE-2013-4536
CVE-2013-4537
CVE-2013-4538
CVE-2013-4539
CVE-2013-4540
CVE-2013-4541
CVE-2013-4542
CVE-2013-6399
CVE-2014-0182
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): KVM
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118

Nessus® Vulnerability Scanner

Date Description
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0674.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0744.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2342-1.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0743.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0743.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0743.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
MISC http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=a890a2f9137ac3cf5b607649e6...
MLIST http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0743.html
http://rhn.redhat.com/errata/RHSA-2014-0744.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:25:48
  • Multiple Updates
2024-02-01 12:07:40
  • Multiple Updates
2023-09-05 12:24:26
  • Multiple Updates
2023-09-05 01:07:34
  • Multiple Updates
2023-09-02 12:24:24
  • Multiple Updates
2023-09-02 01:07:40
  • Multiple Updates
2023-08-12 12:26:37
  • Multiple Updates
2023-08-12 01:07:10
  • Multiple Updates
2023-08-11 12:22:32
  • Multiple Updates
2023-08-11 01:07:20
  • Multiple Updates
2023-08-06 12:21:56
  • Multiple Updates
2023-08-06 01:07:09
  • Multiple Updates
2023-08-04 12:21:57
  • Multiple Updates
2023-08-04 01:07:13
  • Multiple Updates
2023-07-14 12:21:55
  • Multiple Updates
2023-07-14 01:07:11
  • Multiple Updates
2023-03-29 01:23:52
  • Multiple Updates
2023-03-28 12:07:33
  • Multiple Updates
2023-02-13 05:28:16
  • Multiple Updates
2023-02-02 21:28:31
  • Multiple Updates
2022-10-11 12:19:47
  • Multiple Updates
2022-10-11 01:07:21
  • Multiple Updates
2021-05-05 01:14:13
  • Multiple Updates
2021-05-04 12:29:21
  • Multiple Updates
2021-04-22 01:35:40
  • Multiple Updates
2020-11-03 09:22:45
  • Multiple Updates
2020-11-02 17:22:45
  • Multiple Updates
2020-05-24 01:13:11
  • Multiple Updates
2020-05-23 01:50:43
  • Multiple Updates
2020-05-23 00:39:21
  • Multiple Updates
2019-09-27 12:06:06
  • Multiple Updates
2018-09-07 12:07:25
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:03:19
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:30
  • Multiple Updates
2015-03-20 13:28:49
  • Multiple Updates
2015-03-14 13:25:21
  • Multiple Updates
2014-11-26 13:28:09
  • Multiple Updates
2014-11-08 13:31:29
  • Multiple Updates
2014-11-05 21:24:56
  • Multiple Updates
2014-11-05 05:29:48
  • First insertion