Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2894 First vendor Publication 2014-04-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2894

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24016
 
Oval ID: oval:org.mitre.oval:def:24016
Title: USN-2182-1 -- qemu, qemu-kvm vulnerabilities
Description: Several security issues were fixed in QEMU.
Family: unix Class: patch
Reference(s): USN-2182-1
CVE-2013-4544
CVE-2014-0150
CVE-2014-2894
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): qemu
qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25072
 
Oval ID: oval:org.mitre.oval:def:25072
Title: RHSA-2014:0704: qemu-kvm security and bug fix update (Moderate)
Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide a user-space component to run virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU's IDE device driver handled the execution of SMART EXECUTE OFFLINE commands. A privileged guest user could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-2894) This update also fixes the following bugs: * Prior to this update, a bug in the migration code caused the following error on specific machine types: after a Red Hat Enterprise Linux 6.5 guest was migrated from a Red Hat Enterprise Linux 6.5 host to a Red Hat Enterprise Linux 7.0 host and then restarted, the boot failed and the guest automatically restarted. Thus, the guest entered an endless loop. With this update, the migration code has been fixed and the Red Hat Enterprise Linux 6.5 guests migrated in the aforementioned scenario now boot properly. (BZ#1091322) * Due to a regression bug in the iSCSI driver, the qemu-kvm process terminated unexpectedly with a segmentation fault when the "write same" command was executed in guest mode under the iSCSI protocol. This update fixes the regression and the "write same" command now functions in guest mode under iSCSI as intended. (BZ#1090978) * Due to a mismatch in interrupt request (IRQ) routing, migration of a Red Hat Enterprise Linux 6.5 guest from a Red Hat Enterprise Linux 6.5 host to a Red Hat Enterprise Linux 7.0 host could produce a call trace. This happened if memory ballooning and a Universal Host Control Interface (UHCI) device were used at the same time on certain machine types. With this patch, the IRQ routing mismatch has been amended and the described migration now proceeds as expected. (BZ#1090981) * Previously, an internal error prevented KVM from executing a CPU hot plug on a Red Hat Enterprise Linux 7 guest running on a Red Hat Enterprise Linux 7 host. This update addresses the internal error and CPU hot plugging in the described scenario now functions correctly. (BZ#1094820) All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0704-00
CVE-2014-2894
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27247
 
Oval ID: oval:org.mitre.oval:def:27247
Title: ELSA-2014-0704 -- qemu-kvm security and bug fix update (moderate)
Description: [1.5.3-60.el7_0.2] - kvm-pc-add-hot_add_cpu-callback-to-all-machine-types.patch [bz#1094820] - Resolves: bz#1094820 (Hot plug CPU not working with RHEL6 machine types running on RHEL7 host.) [1.5.3-60.el7_0.1] - kvm-iscsi-fix-indentation.patch [bz#1090978] - kvm-iscsi-correctly-propagate-errors-in-iscsi_open.patch [bz#1090978] - kvm-block-iscsi-query-for-supported-VPD-pages.patch [bz#1090978] - kvm-block-iscsi-fix-segfault-if-writesame-fails.patch [bz#1090978] - kvm-iscsi-recognize-invalid-field-ASCQ-from-WRITE-SAME-c.patch [bz#1090978] - kvm-iscsi-ignore-flushes-on-scsi-generic-devices.patch [bz#1090978] - kvm-iscsi-always-query-max-WRITE-SAME-length.patch [bz#1090978] - kvm-iscsi-Don-t-set-error-if-already-set-in-iscsi_do_inq.patch [bz#1090978] - kvm-iscsi-Remember-to-set-ret-for-iscsi_open-in-error-ca.patch [bz#1090978] - kvm-qemu_loadvm_state-shadow-SeaBIOS-for-VM-incoming-fro.patch [1091322] - kvm-uhci-UNfix-irq-routing-for-RHEL-6-machtypes-RHEL-onl.patch [bz#1090981] - kvm-ide-Correct-improper-smart-self-test-counter-reset-i.patch [bz#1093612] - Resolves: bz#1091322 (fail to reboot guest after migration from RHEL6.5 host to RHEL7.0 host) - Resolves: bz#1090981 (Guest hits call trace migrate from RHEL6.5 to RHEL7.0 host with -M 6.1 & balloon & uhci device) - Resolves: bz#1090978 (qemu-kvm: iSCSI: Failure. SENSE KEY:ILLEGAL_REQUEST(5) ASCQ:INVALID_FIELD_IN_CDB(0x2400)) - Resolves: bz#1093612 (CVE-2014-2894 qemu-kvm: QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART [rhel-7.0.z])
Family: unix Class: patch
Reference(s): ELSA-2014-0704
CVE-2014-2894
Version: 5
Platform(s): Oracle Linux 7
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118

Nessus® Vulnerability Scanner

Date Description
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0674.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0744.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-17.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0704.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0704.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0743.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0743.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0743.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2932.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2933.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5825.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2182-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66932
MLIST http://www.openwall.com/lists/oss-security/2014/04/15/4
http://www.openwall.com/lists/oss-security/2014/04/18/5
https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02016.html
https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02095.html
https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02152.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0704.html
http://rhn.redhat.com/errata/RHSA-2014-0743.html
http://rhn.redhat.com/errata/RHSA-2014-0744.html
SECUNIA http://secunia.com/advisories/57945
http://secunia.com/advisories/58191
UBUNTU http://www.ubuntu.com/usn/USN-2182-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-02 01:27:14
  • Multiple Updates
2024-02-01 12:08:03
  • Multiple Updates
2023-09-05 12:25:48
  • Multiple Updates
2023-09-05 01:07:57
  • Multiple Updates
2023-09-02 12:25:47
  • Multiple Updates
2023-09-02 01:08:03
  • Multiple Updates
2023-08-12 12:28:05
  • Multiple Updates
2023-08-12 01:07:34
  • Multiple Updates
2023-08-11 12:23:56
  • Multiple Updates
2023-08-11 01:07:45
  • Multiple Updates
2023-08-06 12:23:15
  • Multiple Updates
2023-08-06 01:07:32
  • Multiple Updates
2023-08-04 12:23:18
  • Multiple Updates
2023-08-04 01:07:36
  • Multiple Updates
2023-07-14 12:23:17
  • Multiple Updates
2023-07-14 01:07:35
  • Multiple Updates
2023-03-29 01:25:09
  • Multiple Updates
2023-03-28 12:07:56
  • Multiple Updates
2023-02-13 05:28:22
  • Multiple Updates
2023-02-03 00:28:35
  • Multiple Updates
2022-10-11 12:21:01
  • Multiple Updates
2022-10-11 01:07:43
  • Multiple Updates
2021-05-05 01:15:03
  • Multiple Updates
2021-05-04 12:31:19
  • Multiple Updates
2021-04-22 01:37:38
  • Multiple Updates
2020-11-03 09:22:46
  • Multiple Updates
2020-11-02 17:22:46
  • Multiple Updates
2020-05-24 01:13:46
  • Multiple Updates
2020-05-23 01:51:49
  • Multiple Updates
2020-05-23 00:40:42
  • Multiple Updates
2019-09-27 12:06:22
  • Multiple Updates
2018-09-07 12:07:38
  • Multiple Updates
2017-12-29 09:22:03
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:38:59
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:32
  • Multiple Updates
2015-03-20 13:28:51
  • Multiple Updates
2015-03-14 13:25:24
  • Multiple Updates
2014-11-26 13:28:13
  • Multiple Updates
2014-11-21 21:23:37
  • Multiple Updates
2014-11-14 13:27:48
  • Multiple Updates
2014-11-08 13:31:44
  • Multiple Updates
2014-08-31 13:25:08
  • Multiple Updates
2014-07-31 13:25:20
  • Multiple Updates
2014-07-25 13:21:48
  • Multiple Updates
2014-06-20 13:24:48
  • Multiple Updates
2014-06-13 13:25:01
  • Multiple Updates
2014-06-12 13:24:08
  • Multiple Updates
2014-05-21 13:23:32
  • Multiple Updates
2014-05-10 09:23:37
  • Multiple Updates
2014-05-03 13:22:46
  • Multiple Updates
2014-04-30 13:21:30
  • Multiple Updates
2014-04-24 21:23:16
  • Multiple Updates
2014-04-23 21:22:11
  • First insertion