Executive Summary

Informations
Name CVE-2014-8567 First vendor Publication 2014-11-14
Vendor Cve Last vendor Modification 2019-07-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:C/A:C)
Cvss Base Score 9.4 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mod_auth_mellon module before 0.8.1 allows remote attackers to cause a denial of service (Apache HTTP server crash) via a crafted logout request that triggers a read of uninitialized data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8567

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28281
 
Oval ID: oval:org.mitre.oval:def:28281
Title: ELSA-2014-1803 -- mod_auth_mellon security update (important)
Description: [0.8.0-3] - CVE-2014-8566 CVE-2014-8567 - Resolves: bz1157283 - Resolves: bz1157956
Family: unix Class: patch
Reference(s): ELSA-2014-1803
CVE-2014-8566
CVE-2014-8567
Version: 3
Platform(s): Oracle Linux 6
Product(s): mod_auth_mellon
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28374
 
Oval ID: oval:org.mitre.oval:def:28374
Title: RHSA-2014:1803 -- mod_auth_mellon security update (Important)
Description: mod_auth_mellon provides a SAML 2.0 authentication module for the Apache HTTP Server. An information disclosure flaw was found in mod_auth_mellon's session handling that could lead to sessions overlapping in memory. A remote attacker could potentially use this flaw to obtain data from another user's session. (CVE-2014-8566) It was found that uninitialized data could be read when processing a user's logout request. By attempting to log out, a user could possibly cause the Apache HTTP Server to crash. (CVE-2014-8567) Red Hat would like to thank the mod_auth_mellon team for reporting these issues. Upstream acknowledges Matthew Slowe as the original reporter of CVE-2014-8566. All users of mod_auth_mellon are advised to upgrade to this updated package, which contains a backported patch to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2014:1803
CESA-2014:1803
CVE-2014-8566
CVE-2014-8567
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mod_auth_mellon
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141105_mod_auth_mellon_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1803.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1803.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1803.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1803.html
https://github.com/UNINETT/mod_auth_mellon/commit/0f5b4fd860fa7e3a6c47201637a...
MLIST https://postlister.uninett.no/sympa/arc/modmellon/2014-11/msg00000.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1803.html
SECUNIA http://secunia.com/advisories/62094
http://secunia.com/advisories/62125

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:35:36
  • Multiple Updates
2021-04-22 01:43:26
  • Multiple Updates
2020-05-23 01:53:41
  • Multiple Updates
2020-05-23 00:42:45
  • Multiple Updates
2019-07-09 21:19:20
  • Multiple Updates
2016-04-27 01:26:11
  • Multiple Updates
2014-12-17 00:23:17
  • Multiple Updates
2014-11-21 09:24:49
  • Multiple Updates
2014-11-19 09:26:48
  • Multiple Updates
2014-11-14 21:27:49
  • First insertion