Executive Summary

Informations
Name CVE-2014-5009 First vendor Publication 2017-03-31
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Snoopy allows remote attackers to execute arbitrary commands. NOTE: this vulnerability exists due to an incomplete fix for CVE-2014-5008.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5009

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86
Application 2
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68783
CONFIRM http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?r1=1....
https://bugzilla.redhat.com/show_bug.cgi?id=1121497
MISC https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264
MLIST http://www.openwall.com/lists/oss-security/2014/07/09/11
http://www.openwall.com/lists/oss-security/2014/07/16/10
http://www.openwall.com/lists/oss-security/2014/07/18/2
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0211.html
http://rhn.redhat.com/errata/RHSA-2017-0212.html
http://rhn.redhat.com/errata/RHSA-2017-0213.html
http://rhn.redhat.com/errata/RHSA-2017-0214.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94738

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:15:48
  • Multiple Updates
2021-05-04 12:33:23
  • Multiple Updates
2021-04-22 01:40:07
  • Multiple Updates
2020-05-24 01:14:12
  • Multiple Updates
2020-05-23 01:52:42
  • Multiple Updates
2020-05-23 00:41:43
  • Multiple Updates
2018-10-10 12:05:51
  • Multiple Updates
2017-10-05 13:24:46
  • Multiple Updates
2017-08-29 09:24:40
  • Multiple Updates
2017-04-05 05:21:22
  • Multiple Updates
2017-04-04 21:23:25
  • Multiple Updates
2017-03-31 21:21:28
  • First insertion