rhsa-2014_0421
Vulnerability from csaf_redhat
Published
2014-04-22 17:39
Modified
2024-11-05 18:23
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update

Notes

Topic
Updated qemu-kvm-rhev packages that fix several security issues are now available for Red Hat Enterprise Virtualization. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Multiple integer overflow, input validation, logic error, and buffer overflow flaws were discovered in various QEMU block drivers. An attacker able to modify a disk image file loaded by a guest could use these flaws to crash the guest, or corrupt QEMU process memory on the host, potentially resulting in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0143, CVE-2014-0144, CVE-2014-0145, CVE-2014-0147) A buffer overflow flaw was found in the way the virtio_net_handle_mac() function of QEMU processed guest requests to update the table of MAC addresses. A privileged guest user could use this flaw to corrupt QEMU process memory on the host, potentially resulting in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0150) A divide-by-zero flaw was found in the seek_to_sector() function of the parallels block driver in QEMU. An attacker able to modify a disk image file loaded by a guest could use this flaw to crash the guest. (CVE-2014-0142) A NULL pointer dereference flaw was found in the QCOW2 block driver in QEMU. An attacker able to modify a disk image file loaded by a guest could use this flaw to crash the guest. (CVE-2014-0146) It was found that the block driver for Hyper-V VHDX images did not correctly calculate BAT (Block Allocation Table) entries due to a missing bounds check. An attacker able to modify a disk image file loaded by a guest could use this flaw to crash the guest. (CVE-2014-0148) The CVE-2014-0143 issues were discovered by Kevin Wolf and Stefan Hajnoczi of Red Hat, the CVE-2014-0144 issues were discovered by Fam Zheng, Jeff Cody, Kevin Wolf, and Stefan Hajnoczi of Red Hat, the CVE-2014-0145 issues were discovered by Stefan Hajnoczi of Red Hat, the CVE-2014-0150 issue was discovered by Michael S. Tsirkin of Red Hat, the CVE-2014-0142, CVE-2014-0146, and CVE-2014-0147 issues were discovered by Kevin Wolf of Red Hat, and the CVE-2014-0148 issue was discovered by Jeff Cody of Red Hat. All users of qemu-kvm-rhev are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated qemu-kvm-rhev packages that fix several security issues are now\navailable for Red Hat Enterprise Virtualization.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Virtualization Manager.\n\nMultiple integer overflow, input validation, logic error, and buffer\noverflow flaws were discovered in various QEMU block drivers. An attacker\nable to modify a disk image file loaded by a guest could use these flaws to\ncrash the guest, or corrupt QEMU process memory on the host, potentially\nresulting in arbitrary code execution on the host with the privileges of\nthe QEMU process. (CVE-2014-0143, CVE-2014-0144, CVE-2014-0145,\nCVE-2014-0147)\n\nA buffer overflow flaw was found in the way the virtio_net_handle_mac()\nfunction of QEMU processed guest requests to update the table of MAC\naddresses. A privileged guest user could use this flaw to corrupt QEMU\nprocess memory on the host, potentially resulting in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2014-0150)\n\nA divide-by-zero flaw was found in the seek_to_sector() function of the\nparallels block driver in QEMU. An attacker able to modify a disk image\nfile loaded by a guest could use this flaw to crash the guest.\n(CVE-2014-0142)\n\nA NULL pointer dereference flaw was found in the QCOW2 block driver in\nQEMU. An attacker able to modify a disk image file loaded by a guest could\nuse this flaw to crash the guest. (CVE-2014-0146)\n\nIt was found that the block driver for Hyper-V VHDX images did not\ncorrectly calculate BAT (Block Allocation Table) entries due to a missing\nbounds check. An attacker able to modify a disk image file loaded by a\nguest could use this flaw to crash the guest. (CVE-2014-0148)\n\nThe CVE-2014-0143 issues were discovered by Kevin Wolf and Stefan Hajnoczi\nof Red Hat, the CVE-2014-0144 issues were discovered by Fam Zheng, Jeff\nCody, Kevin Wolf, and Stefan Hajnoczi of Red Hat, the CVE-2014-0145 issues\nwere discovered by Stefan Hajnoczi of Red Hat, the CVE-2014-0150 issue was\ndiscovered by Michael S. Tsirkin of Red Hat, the CVE-2014-0142,\nCVE-2014-0146, and CVE-2014-0147 issues were discovered by Kevin Wolf of\nRed Hat, and the CVE-2014-0148 issue was discovered by Jeff Cody of\nRed Hat.\n\nAll users of qemu-kvm-rhev are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. After\ninstalling this update, shut down all running virtual machines. Once all\nvirtual machines have shut down, start them again for this update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0421",
        "url": "https://access.redhat.com/errata/RHSA-2014:0421"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1078201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078201"
      },
      {
        "category": "external",
        "summary": "1078212",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078212"
      },
      {
        "category": "external",
        "summary": "1078232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078232"
      },
      {
        "category": "external",
        "summary": "1078846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078846"
      },
      {
        "category": "external",
        "summary": "1078848",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078848"
      },
      {
        "category": "external",
        "summary": "1078885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078885"
      },
      {
        "category": "external",
        "summary": "1079140",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079140"
      },
      {
        "category": "external",
        "summary": "1079240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079240"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0421.json"
      }
    ],
    "title": "Red Hat Security Advisory: qemu-kvm-rhev security update",
    "tracking": {
      "current_release_date": "2024-11-05T18:23:03+00:00",
      "generator": {
        "date": "2024-11-05T18:23:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2014:0421",
      "initial_release_date": "2014-04-22T17:39:32+00:00",
      "revision_history": [
        {
          "date": "2014-04-22T17:39:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-04-22T17:39:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T18:23:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV Agents (vdsm)",
                "product": {
                  "name": "RHEV Agents (vdsm)",
                  "product_id": "6Server-RHEV-Agents",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:6::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.415.el6_5.8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.415.el6_5.8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
                "product": {
                  "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_id": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.415.el6_5.8?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
                "product": {
                  "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
                  "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.8?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64 as a component of RHEV Agents (vdsm)",
          "product_id": "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64"
        },
        "product_reference": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
        "relates_to_product_reference": "6Server-RHEV-Agents"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src as a component of RHEV Agents (vdsm)",
          "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src"
        },
        "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
        "relates_to_product_reference": "6Server-RHEV-Agents"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64 as a component of RHEV Agents (vdsm)",
          "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
        "relates_to_product_reference": "6Server-RHEV-Agents"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64 as a component of RHEV Agents (vdsm)",
          "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
        "relates_to_product_reference": "6Server-RHEV-Agents"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64 as a component of RHEV Agents (vdsm)",
          "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64",
        "relates_to_product_reference": "6Server-RHEV-Agents"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kevin Wolf"
          ],
          "organization": "Red Hat Inc",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0142",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2013-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "QEMU, possibly before 2.0.0, allows local users to cause a denial of service (divide-by-zero error and crash) via a zero value in the (1) tracks field to the seek_to_sector function in block/parallels.c or (2) extent_size field in the bochs function in block/bochs.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu: crash by possible division by zero",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0142"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0142"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "qemu: crash by possible division by zero"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kevin Wolf"
          ]
        },
        {
          "names": [
            "Stefan Hajnoczi"
          ],
          "organization": "Red Hat Inc",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0143",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2013-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1079140"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: block: multiple integer overflow flaws",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0143"
        },
        {
          "category": "external",
          "summary": "RHBZ#1079140",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079140"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0143",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0143"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0143",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0143"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Qemu: block: multiple integer overflow flaws"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Fam Zheng",
            "Jeff Cody",
            "Kevin Wolf",
            "Stefan Hajnoczi"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0144",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2013-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1079240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: block: missing input validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0144"
        },
        {
          "category": "external",
          "summary": "RHBZ#1079240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0144",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0144"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0144",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0144"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Qemu: block: missing input validation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Stefan Hajnoczi"
          ],
          "organization": "Red Hat Inc",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0145",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2013-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078885"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: prevent possible buffer overflows",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0145"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078885",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078885"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0145",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0145"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0145",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0145"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Qemu: prevent possible buffer overflows"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kevin Wolf"
          ],
          "organization": "Red Hat Inc",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0146",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2013-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078232"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: qcow2: NULL dereference in qcow2_open() error path",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0146"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078232",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078232"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0146",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0146"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0146",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0146"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Qemu: qcow2: NULL dereference in qcow2_open() error path"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kevin Wolf"
          ],
          "organization": "Red Hat Inc",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0147",
      "discovery_date": "2013-08-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078848"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: block: possible crash due signed types or logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0147"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078848",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078848"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0147"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Qemu: block: possible crash due signed types or logic error"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeff Cody"
          ],
          "organization": "Red Hat Inc",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0148",
      "discovery_date": "2013-08-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078212"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like \u0027sectors_per_block\u0027 etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: vhdx: bounds checking for block_size and logical_sector_size",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of kvm package as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of qemu-kvm package as shipped with Red Hat\nEnterprise Linux 6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0148"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078212",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078212"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0148"
        }
      ],
      "release_date": "2014-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Qemu: vhdx: bounds checking for block_size and logical_sector_size"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Michael S. Tsirkin"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0150",
      "discovery_date": "2014-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078846"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kvm and xen packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the qemu-kvm package as shipped with Red Hat Enterprise Linux 6. Future qemu-kvm updates in Red Hat Enterprise Linux 6 may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
          "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
          "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0150"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078846",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078846"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0150",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0150"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0150",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0150"
        }
      ],
      "release_date": "2014-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-04-22T17:39:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0421"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.src",
            "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.8.x86_64",
            "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.