5.8
MEDIUM
CVE-2014-3633
"Libvirt Qemu Denial of Service and Information Disclosure"
Description

The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an out-of-bounds read.

INFO

Published Date :

Oct. 6, 2014, 2:55 p.m.

Last Modified :

Feb. 13, 2023, 12:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-3633 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Libvirt libvirt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3633 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3633 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an out-of-bounds read.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:N/C:P/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1352 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1873 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-3633 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1141131 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an out-of-bounds read. An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:N/C:P/I:N/A:P)
    Removed Reference http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=3e745e8f775dfe6f64f18b5c2fe4791b35d3546b [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-3633 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1352 [No Types Assigned]
    Added Reference http://libvirt.org/git/?p=libvirt.git%3Ba=commitdiff%3Bh=3e745e8f775dfe6f64f18b5c2fe4791b35d3546b [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1873 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1141131 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 03, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libvirt:libvirt:1.2.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:libvirt:libvirt:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:lts:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:lts:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:lts:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:libvirt:libvirt:1.2.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:libvirt:libvirt:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:libvirt:libvirt:1.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 24, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/60895
    Added Reference http://security.gentoo.org/glsa/glsa-201412-04.xml
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2366-1
    Added Reference http://www.debian.org/security/2014/dsa-3038
  • Initial Analysis by [email protected]

    Oct. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.88 }} 1.10%

score

0.91042

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability