Executive Summary

Informations
Name CVE-2014-8177 First vendor Publication 2016-06-07
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Red Hat gluster-swift package, as used in Red Hat Gluster Storage (formerly Red Hat Storage Server), allows remote authenticated users to bypass the max_meta_count constraint via multiple crafted requests which exceed the limit when combined.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8177

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-11-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1846.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1845.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1257525
MLIST http://www.openwall.com/lists/oss-security/2015/08/27/5
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1845.html
http://rhn.redhat.com/errata/RHSA-2015-1846.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 00:42:38
  • Multiple Updates
2019-04-22 21:19:11
  • Multiple Updates
2016-06-30 21:39:19
  • Multiple Updates
2016-06-08 17:26:00
  • First insertion