rhsa-2014_1187
Vulnerability from csaf_redhat
Published
2014-09-15 06:12
Modified
2024-11-22 08:21
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 4 and 5 for
Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Linux OpenStack Platform.
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to supply a malicious image file to QEMU
or to helper tools used in image conversion by services such as Glance and
Nova could potentially use these flaws to cause memory corruption,
resulting in a crash or possibly arbitrary code execution. (CVE-2014-0222,
CVE-2014-0223)
Red Hat would like to thank NSA for reporting these issues.
All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4 and 5 for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Linux OpenStack Platform.\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to supply a malicious image file to QEMU\nor to helper tools used in image conversion by services such as Glance and\nNova could potentially use these flaws to cause memory corruption,\nresulting in a crash or possibly arbitrary code execution. (CVE-2014-0222,\nCVE-2014-0223)\n\nRed Hat would like to thank NSA for reporting these issues.\n\nAll users of qemu-kvm-rhev are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. After\ninstalling this update, shut down all running virtual machines. Once all\nvirtual machines have shut down, start them again for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1187", "url": "https://access.redhat.com/errata/RHSA-2014:1187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1187.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-22T08:21:14+00:00", "generator": { "date": "2024-11-22T08:21:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1187", "initial_release_date": "2014-09-15T06:12:52+00:00", "revision_history": [ { "date": "2014-09-15T06:12:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-15T06:12:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:21:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.14?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-15T06:12:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-15T06:12:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.