CVE-2014-1447

CVSS V2 Low 3.3 CVSS V3 None
Description
Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
Overview
  • CVE ID
  • CVE-2014-1447
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-01-24T18:55:04
  • Last Modified Date
  • 2015-01-03T01:44:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* 1 OR 1.2.0
cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:0.10.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:libvirt:1.1.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:24:59 Added to TrackCVE
2022-12-01 21:41:22 2014-01-24T18:55Z 2014-01-24T18:55:04 CVE Published Date updated
2022-12-01 21:41:22 2015-01-03T01:44:47 CVE Modified Date updated
2022-12-01 21:41:22 Analyzed Vulnerability Status updated