Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-0222 First vendor Publication 2014-11-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27143
 
Oval ID: oval:org.mitre.oval:def:27143
Title: SUSE-SU-2014:1278-1 -- Security update for kvm
Description: kvm has been updated to fix issues in the embedded qemu: * CVE-2014-0223: An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could have used this flaw to corrupt QEMU process memory on the host, which could potentially have resulted in arbitrary code execution on the host with the privileges of the QEMU process. * CVE-2014-3461: A user able to alter the savevm data (either on the disk or over the wire during migration) could have used this flaw to to corrupt QEMU process memory on the (destination) host, which could have potentially resulted in arbitrary code execution on the host with the privileges of the QEMU process. * CVE-2014-0222: An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could have used this flaw to corrupt QEMU process memory on the host, which could have potentially resulted in arbitrary code execution on the host with the privileges of the QEMU process. Non-security bugs fixed: * Fix exceeding IRQ routes that could have caused freezes of guests. (bnc#876842) * Fix CPUID emulation bugs that may have broken Windows guests with newer -cpu types (bnc#886535) Security Issues: * CVE-2014-0222 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222> * CVE-2014-0223 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0223> * CVE-2014-3461 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3461>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1278-1
CVE-2014-0223
CVE-2014-3461
CVE-2014-0222
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1952-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1908-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1894-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1853-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0929-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1168.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1076.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3045.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3044.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2342-1.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-17.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1075.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1075.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1075.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0927.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67357
DEBIAN http://www.debian.org/security/2014/dsa-3044
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
MLIST http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02155.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-02-02 01:25:51
  • Multiple Updates
2024-02-01 12:07:41
  • Multiple Updates
2023-09-05 12:24:29
  • Multiple Updates
2023-09-05 01:07:35
  • Multiple Updates
2023-09-02 12:24:27
  • Multiple Updates
2023-09-02 01:07:41
  • Multiple Updates
2023-08-12 12:26:41
  • Multiple Updates
2023-08-12 01:07:11
  • Multiple Updates
2023-08-11 12:22:35
  • Multiple Updates
2023-08-11 01:07:21
  • Multiple Updates
2023-08-06 12:21:58
  • Multiple Updates
2023-08-06 01:07:10
  • Multiple Updates
2023-08-04 12:22:00
  • Multiple Updates
2023-08-04 01:07:14
  • Multiple Updates
2023-07-14 12:21:58
  • Multiple Updates
2023-07-14 01:07:13
  • Multiple Updates
2023-03-29 01:23:55
  • Multiple Updates
2023-03-28 12:07:34
  • Multiple Updates
2023-02-13 05:28:16
  • Multiple Updates
2023-02-03 00:28:30
  • Multiple Updates
2022-10-11 12:19:49
  • Multiple Updates
2022-10-11 01:07:22
  • Multiple Updates
2021-05-05 01:14:14
  • Multiple Updates
2021-05-04 12:29:23
  • Multiple Updates
2021-04-22 01:35:43
  • Multiple Updates
2020-11-03 09:22:45
  • Multiple Updates
2020-11-02 17:22:45
  • Multiple Updates
2020-05-24 01:13:12
  • Multiple Updates
2020-05-23 01:50:44
  • Multiple Updates
2020-05-23 00:39:23
  • Multiple Updates
2019-09-27 12:06:06
  • Multiple Updates
2018-09-07 12:07:25
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2016-12-07 09:24:11
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-28 22:30:29
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-27 00:03:58
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-08 13:26:07
  • Multiple Updates
2015-12-05 13:26:30
  • Multiple Updates
2015-11-21 13:25:35
  • Multiple Updates
2015-11-19 13:25:11
  • Multiple Updates
2015-11-14 13:25:37
  • Multiple Updates
2015-11-06 13:24:11
  • Multiple Updates
2015-11-04 13:24:01
  • Multiple Updates
2015-10-20 16:19:29
  • Multiple Updates
2015-10-18 17:27:04
  • Multiple Updates
2015-06-04 09:26:43
  • Multiple Updates
2015-05-28 13:27:45
  • Multiple Updates
2015-03-20 13:28:49
  • Multiple Updates
2015-03-14 13:25:21
  • Multiple Updates
2014-11-26 13:28:09
  • Multiple Updates
2014-11-15 13:25:54
  • Multiple Updates
2014-11-08 13:31:31
  • Multiple Updates
2014-11-05 21:24:56
  • Multiple Updates
2014-11-05 05:29:49
  • First insertion