Executive Summary

Informations
Name CVE-2014-3639 First vendor Publication 2014-09-22
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of service (incomplete connection consumption and prevention of new connections) via a large number of incomplete connections.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3639

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26553
 
Oval ID: oval:org.mitre.oval:def:26553
Title: USN-2352-1 -- dbus vulnerabilities
Description: Several security issues were fixed in DBus.
Family: unix Class: patch
Reference(s): USN-2352-1
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26771
 
Oval ID: oval:org.mitre.oval:def:26771
Title: DSA-3026-1 dbus - security update
Description: Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon.
Family: unix Class: patch
Reference(s): DSA-3026-1
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26881
 
Oval ID: oval:org.mitre.oval:def:26881
Title: SUSE-SU-2014:1146-1 -- Security update for dbus-1
Description: Various denial of service issues were fixed in the DBUS service. * CVE-2014-3638: dbus-daemon tracks whether method call messages expect a reply, so that unsolicited replies can be dropped. As currently implemented, if there are n parallel method calls in progress, each method reply takes O(n) CPU time. A malicious user could exploit this by opening the maximum allowed number of parallel connections and sending the maximum number of parallel method calls on each one, causing subsequent method calls to be unreasonably slow, a denial of service. * CVE-2014-3639: dbus-daemon allows a small number of "incomplete" connections (64 by default) whose identity has not yet been confirmed. When this limit has been reached, subsequent connections are dropped. Alban's testing indicates that one malicious process that makes repeated connection attempts, but never completes the authentication handshake and instead waits for dbus-daemon to time out and disconnect it, can cause the majority of legitimate connection attempts to fail. Security Issues: * CVE-2014-3638 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638> * CVE-2014-3638 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1146-1
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): dbus-1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 107
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-87.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16227.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16243.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-214.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2352-1.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-140916.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38242d513e5811e4ac2fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3026.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0395.html
https://bugs.freedesktop.org/show_bug.cgi?id=80919
DEBIAN http://www.debian.org/security/2014/dsa-3026
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
MLIST http://www.openwall.com/lists/oss-security/2014/09/16/9
SECTRACK http://www.securitytracker.com/id/1030864
SECUNIA http://secunia.com/advisories/61378
http://secunia.com/advisories/61431
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html
UBUNTU http://www.ubuntu.com/usn/USN-2352-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:27:39
  • Multiple Updates
2024-02-01 12:08:13
  • Multiple Updates
2023-12-28 09:27:53
  • Multiple Updates
2023-12-27 21:27:56
  • Multiple Updates
2021-05-04 12:32:28
  • Multiple Updates
2021-04-22 01:39:30
  • Multiple Updates
2020-08-12 01:13:20
  • Multiple Updates
2020-05-23 01:52:13
  • Multiple Updates
2020-05-23 00:41:09
  • Multiple Updates
2018-10-31 00:20:38
  • Multiple Updates
2018-01-26 12:05:35
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-06-28 22:51:55
  • Multiple Updates
2016-06-02 09:25:25
  • Multiple Updates
2016-04-27 00:53:26
  • Multiple Updates
2015-05-21 00:27:34
  • Multiple Updates
2015-05-19 21:28:31
  • Multiple Updates
2015-05-16 09:27:18
  • Multiple Updates
2015-04-22 00:26:16
  • Multiple Updates
2015-04-21 09:25:08
  • Multiple Updates
2015-04-15 09:28:07
  • Multiple Updates
2015-04-02 13:27:40
  • Multiple Updates
2015-03-27 13:28:16
  • Multiple Updates
2015-01-03 13:25:56
  • Multiple Updates
2014-12-23 13:26:32
  • Multiple Updates
2014-12-18 13:25:33
  • Multiple Updates
2014-12-16 13:25:19
  • Multiple Updates
2014-12-03 09:26:59
  • Multiple Updates
2014-11-21 13:25:04
  • Multiple Updates
2014-11-05 13:28:40
  • Multiple Updates
2014-10-17 13:26:23
  • Multiple Updates
2014-09-27 13:28:22
  • Multiple Updates
2014-09-26 13:27:29
  • Multiple Updates
2014-09-24 13:28:15
  • Multiple Updates
2014-09-23 00:22:17
  • Multiple Updates
2014-09-22 21:23:39
  • First insertion