Executive Summary

Informations
Name CVE-2014-3477 First vendor Publication 2014-07-01
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and 1.8.x before 1.8.4, sends an AccessDenied error to the service instead of a client when the client is prohibited from accessing the service, which allows local users to cause a denial of service (initialization failure and exit) or possibly conduct a side-channel attack via a D-Bus message to an inactive service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3477

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26295
 
Oval ID: oval:org.mitre.oval:def:26295
Title: SUSE-SU-2014:0846-1 -- Security update for dbus-1
Description: dbus-1 was patched to prevent a possible denial of service issue in dbus-daemon.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0846-1
CVE-2014-3477
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): dbus-1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-87.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2275-1.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8059.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2971.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-140605.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-434.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_52bbc7e8f13c11e3bc09bcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67986
CONFIRM http://advisories.mageia.org/MGASA-2014-0266.html
http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.8&id=24c590703ca47...
https://bugs.freedesktop.org/show_bug.cgi?id=78979
DEBIAN http://www.debian.org/security/2014/dsa-2971
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
MLIST http://seclists.org/oss-sec/2014/q2/509
SECUNIA http://secunia.com/advisories/59428
http://secunia.com/advisories/59611
http://secunia.com/advisories/59798
SUSE http://lists.opensuse.org/opensuse-updates/2014-06/msg00042.html
http://lists.opensuse.org/opensuse-updates/2014-07/msg00012.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-12-27 21:27:57
  • Multiple Updates
2021-05-04 12:32:20
  • Multiple Updates
2021-04-22 01:39:23
  • Multiple Updates
2020-05-23 00:41:03
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-04-27 00:50:47
  • Multiple Updates
2015-04-22 00:26:03
  • Multiple Updates
2015-04-21 09:24:55
  • Multiple Updates
2015-04-15 09:27:56
  • Multiple Updates
2015-04-02 13:27:39
  • Multiple Updates
2015-03-27 13:28:09
  • Multiple Updates
2015-01-03 13:25:53
  • Multiple Updates
2014-12-16 13:25:17
  • Multiple Updates
2014-12-03 09:26:54
  • Multiple Updates
2014-09-27 13:28:21
  • Multiple Updates
2014-09-26 13:27:27
  • Multiple Updates
2014-08-01 09:22:30
  • Multiple Updates
2014-07-24 09:24:16
  • Multiple Updates
2014-07-17 09:23:27
  • Multiple Updates
2014-07-10 13:25:09
  • Multiple Updates
2014-07-09 13:25:40
  • Multiple Updates
2014-07-04 13:24:52
  • Multiple Updates
2014-07-03 00:22:23
  • Multiple Updates
2014-07-01 21:24:49
  • First insertion