Executive Summary

Informations
Name CVE-2014-8990 First vendor Publication 2014-12-05
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

default-rsyncssh.lua in Lsyncd 2.1.5 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8990

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-05.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3130.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15338.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15373.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15393.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71179
CONFIRM https://github.com/axkibe/lsyncd/commit/18f02ad013b41a72753912155ae2ba72f2a53e52
https://github.com/axkibe/lsyncd/commit/e6016b3748370878778b8f0b568d5281cc248aa4
https://github.com/axkibe/lsyncd/issues/220
DEBIAN http://www.debian.org/security/2015/dsa-3130
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14511...
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14513...
GENTOO https://security.gentoo.org/glsa/201702-05
MLIST http://www.openwall.com/lists/oss-security/2014/11/19/1
http://www.openwall.com/lists/oss-security/2014/11/20/5
SECUNIA http://secunia.com/advisories/62321

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:35:07
  • Multiple Updates
2021-04-22 01:42:40
  • Multiple Updates
2020-05-23 01:53:46
  • Multiple Updates
2020-05-23 00:42:52
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-02-14 13:26:11
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2016-09-06 17:24:19
  • Multiple Updates
2015-02-24 09:23:51
  • Multiple Updates
2015-01-21 13:27:11
  • Multiple Updates
2014-12-08 13:26:25
  • Multiple Updates
2014-12-05 21:27:28
  • First insertion