Executive Summary

Informations
Name CVE-2014-0749 First vendor Publication 2014-05-16
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in lib/Libdis/disrsi_.c in Terascale Open-Source Resource and Queue Manager (aka TORQUE Resource Manager) 2.5.x through 2.5.13 allows remote attackers to execute arbitrary code via a large count value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0749

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24745
 
Oval ID: oval:org.mitre.oval:def:24745
Title: DSA-2936-1 torque - security update
Description: John Fitzpatrick from MWR Labs reported a stack-based buffer overflow vulnerability in torque, a PBS-derived batch processing queueing system. An unauthenticated remote attacker could exploit this flaw to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2936-1
CVE-2014-0749
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): torque
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

ExploitDB Exploits

id Description
2014-05-28 TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub

Nessus® Vulnerability Scanner

Date Description
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-47.nasl - Type : ACT_GATHER_INFO
2014-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2936.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67420
BUGTRAQ http://www.securityfocus.com/archive/1/532110/100/0/threaded
CONFIRM https://github.com/adaptivecomputing/torque/commit/3ed749263abe3d69fa3626d142...
https://github.com/adaptivecomputing/torque/pull/171
DEBIAN http://www.debian.org/security/2014/dsa-2936
EXPLOIT-DB http://www.exploit-db.com/exploits/33554
MISC http://packetstormsecurity.com/files/126651/Torque-2.5.13-Buffer-Overflow.html
http://packetstormsecurity.com/files/126855/TORQUE-Resource-Manager-2.5.13-Bu...
https://labs.mwrinfosecurity.com/advisories/2014/05/14/torque-buffer-overflow
https://labs.mwrinfosecurity.com/system/assets/662/original/torque-buffer-ove...
OSVDB http://osvdb.org/show/osvdb/107024

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:29:40
  • Multiple Updates
2021-04-22 01:35:56
  • Multiple Updates
2020-05-23 00:39:40
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2016-06-28 22:33:10
  • Multiple Updates
2016-04-27 00:09:23
  • Multiple Updates
2015-07-25 00:26:43
  • Multiple Updates
2015-06-04 09:26:48
  • Multiple Updates
2014-12-30 13:25:00
  • Multiple Updates
2014-06-18 09:23:43
  • Multiple Updates
2014-05-31 09:21:15
  • Multiple Updates
2014-05-29 17:20:51
  • Multiple Updates
2014-05-25 13:23:08
  • Multiple Updates
2014-05-16 21:24:32
  • First insertion