Executive Summary

Informations
Name CVE-2014-2852 First vendor Publication 2014-04-14
Vendor Cve Last vendor Modification 2014-04-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenAFS before 1.6.7 delays the listen thread when an RXS_CheckResponse fails, which allows remote attackers to cause a denial of service (performance degradation) via an invalid packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2852

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24359
 
Oval ID: oval:org.mitre.oval:def:24359
Title: DSA-2899-1 openafs - security update
Description: Michael Meffie discovered that in OpenAFS, a distributed file system, an attacker with the ability to connect to an OpenAFS fileserver can trigger a buffer overflow, crashing the fileserver, and potentially permitting the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2899-1
CVE-2014-0159
CVE-2014-2852
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): openafs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 138

Nessus® Vulnerability Scanner

Date Description
2014-04-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2899.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.openafs.org/frameset/dl/openafs/1.6.7/ChangeLog
DEBIAN http://www.debian.org/security/2014/dsa-2899

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:14:58
  • Multiple Updates
2021-05-04 12:31:06
  • Multiple Updates
2021-04-22 01:37:37
  • Multiple Updates
2020-05-23 01:51:48
  • Multiple Updates
2020-05-23 00:40:41
  • Multiple Updates
2019-05-14 12:05:17
  • Multiple Updates
2019-05-11 12:05:46
  • Multiple Updates
2016-04-27 00:38:41
  • Multiple Updates
2014-04-23 13:22:21
  • Multiple Updates
2014-04-16 13:24:42
  • Multiple Updates
2014-04-15 13:23:40
  • First insertion