Executive Summary

Informations
Name CVE-2014-7824 First vendor Publication 2014-11-18
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3636.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7824

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28196
 
Oval ID: oval:org.mitre.oval:def:28196
Title: DSA-3099-1 -- dbus security update
Description: Simon McVittie discovered that the fix for <a href="https://security-tracker.debian.org/tracker/CVE-2014-3636">CVE-2014-3636</a> was incorrect, as it did not fully address the underlying denial-of-service vector. This update starts the D-Bus daemon as root initially, so that it can properly raise its file descriptor count.
Family: unix Class: patch
Reference(s): DSA-3099-1
CVE-2014-7824
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28441
 
Oval ID: oval:org.mitre.oval:def:28441
Title: USN-2425-1 -- DBus vulnerability
Description: It was discovered that DBus incorrectly handled a large number of file descriptor messages. A local attacker could use this issue to cause DBus to stop responding, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7824">CVE-2014-7824</a>)
Family: unix Class: patch
Reference(s): USN-2425-1
CVE-2014-7824
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1724-1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16227.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3099.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16243.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2425-1.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-690.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-691.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-214.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c1930f45698211e480e1bcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71012
CONFIRM http://advisories.mageia.org/MGASA-2014-0457.html
https://bugs.freedesktop.org/show_bug.cgi?id=85105
DEBIAN http://www.debian.org/security/2014/dsa-3099
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
MLIST http://www.openwall.com/lists/oss-security/2014/11/10/2
SECUNIA http://secunia.com/advisories/62603
UBUNTU http://www.ubuntu.com/usn/USN-2425-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98576

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-12-27 21:27:56
  • Multiple Updates
2021-05-04 12:34:00
  • Multiple Updates
2021-04-22 01:41:10
  • Multiple Updates
2020-05-23 00:42:21
  • Multiple Updates
2017-09-08 09:23:09
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-06-30 21:21:03
  • Multiple Updates
2016-04-27 01:13:30
  • Multiple Updates
2015-05-21 13:31:42
  • Multiple Updates
2015-04-15 09:28:39
  • Multiple Updates
2015-04-02 13:27:42
  • Multiple Updates
2015-03-12 09:23:49
  • Multiple Updates
2015-01-03 13:25:58
  • Multiple Updates
2014-12-23 13:26:38
  • Multiple Updates
2014-12-18 13:25:35
  • Multiple Updates
2014-12-16 13:25:26
  • Multiple Updates
2014-12-03 09:27:37
  • Multiple Updates
2014-11-29 13:27:21
  • Multiple Updates
2014-11-21 13:25:10
  • Multiple Updates
2014-11-18 21:27:24
  • First insertion