Executive Summary

Informations
Name CVE-2014-9016 First vendor Publication 2014-11-24
Vendor Cve Last vendor Modification 2021-04-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The password hashing API in Drupal 7.x before 7.34 and the Secure Password Hashes (aka phpass) module 6.x-2.x before 6.x-2.1 for Drupal allows remote attackers to cause a denial of service (CPU and memory consumption) via a crafted request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9016

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28341
 
Oval ID: oval:org.mitre.oval:def:28341
Title: DSA-3075-1 -- drupal7 security update
Description: Two vulnerabilities were discovered in Drupal, a fully-featured content management framework.
Family: unix Class: patch
Reference(s): DSA-3075-1
CVE-2014-9015
CVE-2014-9016
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): drupal7
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 208
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-181.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5e1351788aeb11e4801f0022156e8794.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15583.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15522.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15528.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3075.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_34.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.drupal.org/node/2378375
https://www.drupal.org/SA-CORE-2014-006
DEBIAN http://www.debian.org/security/2014/dsa-3075
MISC https://www.drupal.org/node/2378367
MLIST http://www.openwall.com/lists/oss-security/2014/11/20/21
http://www.openwall.com/lists/oss-security/2014/11/20/3
http://www.openwall.com/lists/oss-security/2014/11/21/1
SECUNIA http://secunia.com/advisories/59164
http://secunia.com/advisories/59814

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-05 01:16:28
  • Multiple Updates
2021-05-04 12:35:25
  • Multiple Updates
2021-04-22 00:22:47
  • Multiple Updates
2021-04-20 17:22:46
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:53:46
  • Multiple Updates
2020-05-23 00:42:52
  • Multiple Updates
2019-05-21 12:02:40
  • Multiple Updates
2018-10-18 12:05:45
  • Multiple Updates
2018-09-19 12:07:30
  • Multiple Updates
2017-09-27 12:03:15
  • Multiple Updates
2016-04-27 01:29:33
  • Multiple Updates
2015-04-02 13:27:46
  • Multiple Updates
2015-01-06 15:30:32
  • Multiple Updates
2014-12-31 05:28:01
  • Multiple Updates
2014-12-24 09:24:40
  • Multiple Updates
2014-12-08 13:26:25
  • Multiple Updates
2014-12-04 13:28:05
  • Multiple Updates
2014-11-24 21:26:50
  • First insertion