CVE-2014-8106

Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for CVE-2007-1320.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc5:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.1:*:*:*:*:*:*:*

History

13 Feb 2023, 00:42

Type Values Removed Values Added
Summary It was found that the Cirrus blit region checks were insufficient. A privileged guest user could use this flaw to write outside of VRAM-allocated buffer boundaries in the host's QEMU process address space with attacker-provided data. Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for CVE-2007-1320.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0867', 'name': 'https://access.redhat.com/errata/RHSA-2015:0867', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0349', 'name': 'https://access.redhat.com/errata/RHSA-2015:0349', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1169454', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1169454', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0891', 'name': 'https://access.redhat.com/errata/RHSA-2015:0891', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0795', 'name': 'https://access.redhat.com/errata/RHSA-2015:0795', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-8106', 'name': 'https://access.redhat.com/security/cve/CVE-2014-8106', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0868', 'name': 'https://access.redhat.com/errata/RHSA-2015:0868', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0624', 'name': 'https://access.redhat.com/errata/RHSA-2015:0624', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0643', 'name': 'https://access.redhat.com/errata/RHSA-2015:0643', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:19

Type Values Removed Values Added
References
  • {'url': 'http://git.qemu.org/?p=qemu.git;a=commit;h=d3532a0db02296e687711b8cdc7791924efccea0', 'name': 'http://git.qemu.org/?p=qemu.git;a=commit;h=d3532a0db02296e687711b8cdc7791924efccea0', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://git.qemu.org/?p=qemu.git;a=commit;h=bf25983345ca44aec3dd92c57142be45452bd38a', 'name': 'http://git.qemu.org/?p=qemu.git;a=commit;h=bf25983345ca44aec3dd92c57142be45452bd38a', 'tags': [], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0867 -
  • (MISC) http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d3532a0db02296e687711b8cdc7791924efccea0 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0349 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1169454 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0891 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0795 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-8106 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0868 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0624 -
  • (MISC) http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bf25983345ca44aec3dd92c57142be45452bd38a -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0643 -
Summary Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for CVE-2007-1320. It was found that the Cirrus blit region checks were insufficient. A privileged guest user could use this flaw to write outside of VRAM-allocated buffer boundaries in the host's QEMU process address space with attacker-provided data.

Information

Published : 2014-12-08 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8106

Mitre link : CVE-2014-8106

CVE.ORG link : CVE-2014-8106


JSON object : View

Products Affected

qemu

  • qemu
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer