Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Local
0

CVE-2014-0147

Disclosure Date: September 29, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.2 Medium
Impact Score:
3.6
Exploitability Score:
2.5
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • qemu,
  • redhat

Products

  • enterprise linux desktop 6.0,
  • enterprise linux eus 6.5,
  • enterprise linux openstack platform 5,
  • enterprise linux server 6.0,
  • enterprise linux server aus 6.5,
  • enterprise linux server tus 6.5,
  • enterprise linux workstation 6.0,
  • fedora 20,
  • qemu,
  • virtualization 3.0
Technical Analysis