Executive Summary

Informations
Name CVE-2014-7960 First vendor Publication 2014-10-17
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Object Storage (Swift) before 2.2.0 allows remote authenticated users to bypass the max_meta_count and other metadata constraints via multiple crafted requests which exceed the limit when combined.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7960

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42

Nessus® Vulnerability Scanner

Date Description
2015-08-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2704-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70279
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://bugs.launchpad.net/swift/+bug/1365350
MLIST http://www.openwall.com/lists/oss-security/2014/10/07/39
http://www.openwall.com/lists/oss-security/2014/10/08/7
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0835.html
http://rhn.redhat.com/errata/RHSA-2015-0836.html
http://rhn.redhat.com/errata/RHSA-2015-1495.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html
UBUNTU http://www.ubuntu.com/usn/USN-2704-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/96901

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-01-26 01:21:12
  • Multiple Updates
2021-05-04 12:34:30
  • Multiple Updates
2021-04-22 01:42:15
  • Multiple Updates
2020-05-23 01:53:29
  • Multiple Updates
2020-05-23 00:42:32
  • Multiple Updates
2017-09-08 09:23:11
  • Multiple Updates
2016-12-24 09:24:03
  • Multiple Updates
2016-12-07 09:24:13
  • Multiple Updates
2016-10-26 09:22:43
  • Multiple Updates
2016-06-29 00:40:34
  • Multiple Updates
2016-04-27 01:21:56
  • Multiple Updates
2015-08-26 09:29:55
  • Multiple Updates
2015-08-12 13:32:58
  • Multiple Updates
2015-04-30 09:27:12
  • Multiple Updates
2014-10-23 21:26:42
  • Multiple Updates
2014-10-22 17:25:51
  • Multiple Updates
2014-10-17 21:22:09
  • First insertion