Executive Summary

Informations
Name CVE-2014-8124 First vendor Publication 2014-12-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Dashboard (Horizon) before 2014.1.3 and 2014.2.x before 2014.2.1 does not properly handle session records when using a db or memcached session engine, which allows remote attackers to cause a denial of service via a large number of requests to the login page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8124

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-39.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17177.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://bugs.launchpad.net/horizon/+bug/1394370
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147520...
MLIST http://lists.openstack.org/pipermail/openstack-announce/2014-December/000308....
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0839.html
http://rhn.redhat.com/errata/RHSA-2015-0845.html
SECUNIA http://secunia.com/advisories/61186
SUSE http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-02-13 05:28:13
  • Multiple Updates
2023-02-03 00:28:28
  • Multiple Updates
2021-05-05 01:16:34
  • Multiple Updates
2021-05-04 12:35:41
  • Multiple Updates
2021-04-22 01:43:42
  • Multiple Updates
2021-03-26 12:13:59
  • Multiple Updates
2020-12-09 01:12:20
  • Multiple Updates
2020-05-23 01:53:32
  • Multiple Updates
2020-05-23 00:42:35
  • Multiple Updates
2019-04-22 21:19:11
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-01-26 12:05:49
  • Multiple Updates
2017-04-12 12:01:42
  • Multiple Updates
2016-10-26 09:22:43
  • Multiple Updates
2016-08-25 21:27:07
  • Multiple Updates
2016-07-16 12:02:07
  • Multiple Updates
2016-04-27 01:23:21
  • Multiple Updates
2015-04-30 09:27:14
  • Multiple Updates
2015-04-24 00:26:43
  • Multiple Updates
2015-04-22 00:26:46
  • Multiple Updates
2015-04-18 09:26:28
  • Multiple Updates
2015-01-21 13:27:08
  • Multiple Updates
2015-01-07 13:26:28
  • Multiple Updates
2014-12-16 00:24:02
  • Multiple Updates
2014-12-12 21:23:43
  • First insertion