Executive Summary

Informations
Name CVE-2014-3636 First vendor Publication 2014-10-25
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 allows local users to (1) cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors or (2) cause a denial of service (disconnect) via multiple messages that combine to have more than the allowed number of file descriptors for a single sendmsg call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3636

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 107
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1724-1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16227.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16243.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3099.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-214.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c1930f45698211e480e1bcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2352-1.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38242d513e5811e4ac2fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3026.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0395.html
https://bugs.freedesktop.org/show_bug.cgi?id=82820
DEBIAN http://www.debian.org/security/2014/dsa-3026
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
MLIST http://www.openwall.com/lists/oss-security/2014/09/16/9
SECTRACK http://www.securitytracker.com/id/1030864
SECUNIA http://secunia.com/advisories/61378
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html
UBUNTU http://www.ubuntu.com/usn/USN-2352-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:27:38
  • Multiple Updates
2024-02-01 12:08:12
  • Multiple Updates
2023-12-28 09:27:53
  • Multiple Updates
2023-12-27 21:27:56
  • Multiple Updates
2021-05-04 12:33:06
  • Multiple Updates
2021-04-22 01:39:30
  • Multiple Updates
2020-08-12 01:13:20
  • Multiple Updates
2020-05-23 01:52:13
  • Multiple Updates
2020-05-23 00:41:09
  • Multiple Updates
2018-10-31 00:20:38
  • Multiple Updates
2018-01-26 12:05:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-06-28 22:51:53
  • Multiple Updates
2016-04-27 00:53:24
  • Multiple Updates
2015-09-02 21:26:17
  • Multiple Updates
2015-08-26 21:28:51
  • Multiple Updates
2015-05-21 13:31:23
  • Multiple Updates
2015-05-21 00:27:32
  • Multiple Updates
2015-05-19 21:28:30
  • Multiple Updates
2015-05-16 09:27:16
  • Multiple Updates
2015-04-22 00:26:14
  • Multiple Updates
2015-04-21 09:25:07
  • Multiple Updates
2015-04-15 09:28:05
  • Multiple Updates
2015-04-02 13:27:40
  • Multiple Updates
2015-01-03 13:25:56
  • Multiple Updates
2014-12-23 13:26:31
  • Multiple Updates
2014-12-18 13:25:32
  • Multiple Updates
2014-12-16 13:25:18
  • Multiple Updates
2014-12-03 09:26:57
  • Multiple Updates
2014-11-21 13:25:03
  • Multiple Updates
2014-11-13 13:27:03
  • Multiple Updates
2014-11-05 13:28:38
  • Multiple Updates
2014-10-28 00:22:37
  • Multiple Updates
2014-10-26 05:22:29
  • First insertion