Executive Summary

Informations
Name CVE-2014-3633 First vendor Publication 2014-10-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3633

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26939
 
Oval ID: oval:org.mitre.oval:def:26939
Title: USN-2366-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2366-1
CVE-2014-0179
CVE-2014-5177
CVE-2014-3633
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27061
 
Oval ID: oval:org.mitre.oval:def:27061
Title: DSA-3038-1 libvirt - security update
Description: Several vulnerabilities were discovered in Libvirt, a virtualisation abstraction library.
Family: unix Class: patch
Reference(s): DSA-3038-1
CVE-2014-0179
CVE-2014-3633
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-585.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-586.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-195.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2366-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3038.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://security.libvirt.org/2014/0004.html
DEBIAN http://www.debian.org/security/2014/dsa-3038
GENTOO http://security.gentoo.org/glsa/glsa-201412-04.xml
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commitdiff%3Bh=3e745e8f775dfe6f64f1...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1352.html
SECUNIA http://secunia.com/advisories/60291
http://secunia.com/advisories/60895
SUSE http://lists.opensuse.org/opensuse-updates/2014-10/msg00014.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00017.html
UBUNTU http://www.ubuntu.com/usn/USN-2366-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-02-13 05:28:18
  • Multiple Updates
2023-02-03 00:28:32
  • Multiple Updates
2021-05-05 01:15:41
  • Multiple Updates
2021-05-04 12:33:06
  • Multiple Updates
2021-04-22 01:39:29
  • Multiple Updates
2020-05-23 01:52:13
  • Multiple Updates
2020-05-23 00:41:09
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-06-28 22:51:50
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-04-27 00:53:21
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:35
  • Multiple Updates
2015-03-31 13:28:35
  • Multiple Updates
2015-03-14 13:25:28
  • Multiple Updates
2015-02-25 13:24:06
  • Multiple Updates
2015-01-03 09:23:38
  • Multiple Updates
2014-12-24 09:23:26
  • Multiple Updates
2014-12-10 13:26:56
  • Multiple Updates
2014-11-26 13:28:15
  • Multiple Updates
2014-11-22 13:23:57
  • Multiple Updates
2014-11-21 13:25:03
  • Multiple Updates
2014-11-19 09:23:46
  • Multiple Updates
2014-10-31 13:24:34
  • Multiple Updates
2014-10-24 13:26:42
  • Multiple Updates
2014-10-16 13:25:25
  • Multiple Updates
2014-10-08 13:25:03
  • Multiple Updates
2014-10-07 21:28:12
  • Multiple Updates
2014-10-06 21:27:29
  • First insertion