ghsa-35qx-m8hh-rrjv
Vulnerability from github
Published
2022-05-17 04:18
Modified
2022-05-17 04:18
Details
Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
{ "affected": [], "aliases": [ "CVE-2014-1447" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-24T18:55:00Z", "severity": "LOW" }, "details": "Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.", "id": "GHSA-35qx-m8hh-rrjv", "modified": "2022-05-17T04:18:15Z", "published": "2022-05-17T04:18:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1447" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1047577" }, { "type": "WEB", "url": "http://libvirt.org/news.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00060.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00062.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0103.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/56321" }, { "type": "WEB", "url": "http://secunia.com/advisories/56446" }, { "type": "WEB", "url": "http://secunia.com/advisories/60895" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201412-04.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-2846" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1029695" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2093-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.