Executive Summary

Informations
Name CVE-2014-8566 First vendor Publication 2014-11-15
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mod_auth_mellon module before 0.8.1 allows remote attackers to obtain sensitive information or cause a denial of service (segmentation fault) via unspecified vectors related to a "session overflow" involving "sessions overlapping in memory."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8566

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141105_mod_auth_mellon_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1803.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1803.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1803.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1803.html
https://github.com/UNINETT/mod_auth_mellon/releases/tag/v0.8.1
MLIST https://postlister.uninett.no/sympa/arc/modmellon/2014-11/msg00000.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1803.html
SECUNIA http://secunia.com/advisories/62094
http://secunia.com/advisories/62125

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:16:13
  • Multiple Updates
2021-05-04 12:34:56
  • Multiple Updates
2021-04-22 01:42:32
  • Multiple Updates
2020-05-23 01:53:41
  • Multiple Updates
2020-05-23 00:42:45
  • Multiple Updates
2019-07-10 12:06:20
  • Multiple Updates
2015-11-20 21:25:47
  • Multiple Updates
2014-11-21 09:24:49
  • Multiple Updates
2014-11-18 21:27:29
  • Multiple Updates
2014-11-17 21:25:58
  • Multiple Updates
2014-11-16 05:36:47
  • First insertion