Lucene search

K
cvelistRedhatCVELIST:CVE-2014-0144
HistoryFeb 11, 2020 - 2:13 a.m.

CVE-2014-0144

2020-02-1102:13:14
redhat
www.cve.org

8.7 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.1%

QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.

References