CVE-2014-1447

Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-24 18:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-1447

Mitre link : CVE-2014-1447

CVE.ORG link : CVE-2014-1447


JSON object : View

Products Affected

redhat

  • libvirt
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')