ghsa-p7h7-ff68-wgx2
Vulnerability from github
Published
2022-05-14 01:08
Modified
2022-05-14 01:08
Severity ?
Details
Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.
{ "affected": [], "aliases": [ "CVE-2014-0143" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-08-10T15:29:00Z", "severity": "HIGH" }, "details": "Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.", "id": "GHSA-p7h7-ff68-wgx2", "modified": "2022-05-14T01:08:33Z", "published": "2022-05-14T01:08:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0143" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0420" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0421" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0434" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0435" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0674" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-0143" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079140" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=509a41bab5306181044b5fff02eadf96d9c8676a" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=afbcc40bee4ef51731102d7d4b499ee12fc182e1" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=cab60de930684c33f67d4e32c7509b567f8c445b" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=db8a31d11d6a60f48d6817530640d75aa72a9a2f" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e3737b820b45e54b059656dc3f914f895ac7a88b" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=509a41bab5306181044b5fff02eadf96d9c8676a" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=6a83f8b5bec6f59e56cc49bd49e4c3f8f805d56f" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=8f4754ede56e3f9ea3fd7207f4a7c4453e59285b" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=afbcc40bee4ef51731102d7d4b499ee12fc182e1" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=cab60de930684c33f67d4e32c7509b567f8c445b" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=db8a31d11d6a60f48d6817530640d75aa72a9a2f" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=e3737b820b45e54b059656dc3f914f895ac7a88b" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3044" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.