Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2014-0144

Disclosure Date: September 29, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • qemu,
  • redhat

Products

  • enterprise linux desktop 6.0,
  • enterprise linux eus 6.5,
  • enterprise linux openstack platform 5,
  • enterprise linux server 6.0,
  • enterprise linux server aus 6.5,
  • enterprise linux server tus 6.5,
  • enterprise linux workstation 6.0,
  • qemu,
  • virtualization 3.0

References

Miscellaneous

Additional Info

Technical Analysis