Executive Summary

Informations
Name CVE-2014-2855 First vendor Publication 2014-04-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The check_secret function in authenticate.c in rsync 3.1.0 and earlier allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a user name which does not exist in the secrets file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2855

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24403
 
Oval ID: oval:org.mitre.oval:def:24403
Title: USN-2171-1 -- rsync vulnerability
Description: rsync could be made to consume resources if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2171-1
CVE-2014-2855
Version: 5
Platform(s): Ubuntu 14.04
Product(s): rsync
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-131.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-332.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2171-1.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5315.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.samba.org/?p=rsync.git%3Ba=commit%3Bh=0dedfbce2c1b851684ba658861f...
Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0065.html
https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1307230
https://bugzilla.samba.org/show_bug.cgi?id=10551
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131910.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:131
MLIST http://www.openwall.com/lists/oss-security/2014/04/14/5
http://www.openwall.com/lists/oss-security/2014/04/15/1
SECUNIA http://secunia.com/advisories/57948
SUSE http://lists.opensuse.org/opensuse-updates/2014-05/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-2171-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:27:13
  • Multiple Updates
2024-02-01 12:08:03
  • Multiple Updates
2023-11-07 21:45:33
  • Multiple Updates
2023-09-05 12:25:47
  • Multiple Updates
2023-09-05 01:07:57
  • Multiple Updates
2023-09-02 12:25:45
  • Multiple Updates
2023-09-02 01:08:03
  • Multiple Updates
2023-08-12 12:28:04
  • Multiple Updates
2023-08-12 01:07:34
  • Multiple Updates
2023-08-11 12:23:55
  • Multiple Updates
2023-08-11 01:07:45
  • Multiple Updates
2023-08-06 12:23:14
  • Multiple Updates
2023-08-06 01:07:32
  • Multiple Updates
2023-08-04 12:23:17
  • Multiple Updates
2023-08-04 01:07:36
  • Multiple Updates
2023-07-14 12:23:15
  • Multiple Updates
2023-07-14 01:07:35
  • Multiple Updates
2023-03-29 01:25:08
  • Multiple Updates
2023-03-28 12:07:56
  • Multiple Updates
2022-10-11 12:21:00
  • Multiple Updates
2022-10-11 01:07:43
  • Multiple Updates
2021-05-04 12:31:05
  • Multiple Updates
2021-04-22 01:37:37
  • Multiple Updates
2020-05-23 01:51:48
  • Multiple Updates
2020-05-23 00:40:41
  • Multiple Updates
2018-10-18 12:05:24
  • Multiple Updates
2017-12-16 09:21:41
  • Multiple Updates
2016-04-27 00:38:43
  • Multiple Updates
2015-11-02 21:22:37
  • Multiple Updates
2015-04-22 00:25:59
  • Multiple Updates
2015-04-21 09:24:51
  • Multiple Updates
2015-04-15 09:27:50
  • Multiple Updates
2015-03-31 13:28:25
  • Multiple Updates
2014-06-14 13:37:23
  • Multiple Updates
2014-05-23 09:21:49
  • Multiple Updates
2014-04-25 13:24:51
  • Multiple Updates
2014-04-24 21:23:11
  • Multiple Updates
2014-04-23 21:22:07
  • First insertion