Executive Summary

Informations
Name CVE-2014-3532 First vendor Publication 2014-07-19
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

dbus 1.3.0 before 1.6.22 and 1.8.x before 1.8.6, when running on Linux 2.6.37-rc4 or later, allows local users to cause a denial of service (system-bus disconnect of other services or applications) by sending a message containing a file descriptor, then exceeding the maximum recursion depth before the initial message is forwarded.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3532

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-148.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-465.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-466.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2275-1.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8059.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e6a7636a02d011e488b6080027671656.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2971.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0294.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://bugs.freedesktop.org/show_bug.cgi?id=80163
DEBIAN http://www.debian.org/security/2014/dsa-2971
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
MLIST http://openwall.com/lists/oss-security/2014/07/02/4
SECUNIA http://secunia.com/advisories/59611
http://secunia.com/advisories/59798
http://secunia.com/advisories/60236
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-12-28 09:27:53
  • Multiple Updates
2023-12-28 00:28:00
  • Multiple Updates
2023-12-27 21:27:57
  • Multiple Updates
2020-08-11 21:23:07
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2018-10-31 00:20:38
  • Multiple Updates
2018-01-26 12:05:34
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-06-30 21:21:02
  • Multiple Updates
2016-06-29 00:35:24
  • Multiple Updates
2016-04-27 00:51:30
  • Multiple Updates
2015-04-22 00:26:06
  • Multiple Updates
2015-04-21 09:24:58
  • Multiple Updates
2015-04-15 09:27:58
  • Multiple Updates
2015-04-02 13:27:39
  • Multiple Updates
2015-01-03 13:25:55
  • Multiple Updates
2014-12-16 13:25:17
  • Multiple Updates
2014-12-03 09:26:54
  • Multiple Updates
2014-09-27 13:28:21
  • Multiple Updates
2014-09-26 13:27:27
  • Multiple Updates
2014-08-02 13:24:23
  • Multiple Updates
2014-08-01 09:22:32
  • Multiple Updates
2014-07-25 13:21:52
  • Multiple Updates
2014-07-23 21:25:33
  • Multiple Updates
2014-07-22 00:22:19
  • Multiple Updates
2014-07-20 00:22:10
  • First insertion