Executive Summary

Informations
Name CVE-2014-9323 First vendor Publication 2014-12-16
Vendor Cve Last vendor Modification 2021-03-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xdr_status_vector function in Firebird before 2.1.7 and 2.5.x before 2.5.3 SU1 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and crash) via an op_response action with a non-empty status.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9323

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28480
 
Oval ID: oval:org.mitre.oval:def:28480
Title: DSA-3109-1 -- firebird2.5 security update
Description: Dmitry Kovalenko discovered that the Firebird database server is prone to a denial of service vulnerability. An unauthenticated remote attacker could send a malformed network packet to a firebird server, which would cause the server to crash.
Family: unix Class: patch
Reference(s): DSA-3109-1
CVE-2014-9323
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): firebird2.5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-172.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-123.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-130.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3109.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16524.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16561.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Windows host has an application that is vulnerable to a remote den...
File : firebird_local_cve-2014-9323.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0523.html
http://tracker.firebirdsql.org/browse/CORE-4630
http://www.firebirdsql.org/en/news/security-updates-for-v2-1-and-v2-5-series-...
DEBIAN http://www.debian.org/security/2014/dsa-3109
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:172
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00012.html
UBUNTU https://usn.ubuntu.com/3929-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:35:25
  • Multiple Updates
2021-04-22 01:43:42
  • Multiple Updates
2021-03-26 12:14:12
  • Multiple Updates
2020-05-23 01:53:52
  • Multiple Updates
2020-05-23 00:42:58
  • Multiple Updates
2019-04-02 21:19:30
  • Multiple Updates
2017-11-10 09:22:58
  • Multiple Updates
2016-06-29 00:43:01
  • Multiple Updates
2016-04-08 05:25:18
  • Multiple Updates
2015-05-12 09:28:12
  • Multiple Updates
2015-03-27 13:28:51
  • Multiple Updates
2015-01-29 21:26:23
  • Multiple Updates
2014-12-23 13:26:45
  • Multiple Updates
2014-12-19 13:24:35
  • Multiple Updates
2014-12-18 00:23:42
  • Multiple Updates
2014-12-16 21:25:06
  • First insertion