Executive Summary

Informations
Name CVE-2014-8104 First vendor Publication 2014-12-03
Vendor Cve Last vendor Modification 2020-05-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27725
 
Oval ID: oval:org.mitre.oval:def:27725
Title: SUSE-SU-2014:1605-1 -- Security update for OpenVPN (important)
Description: This update fixes a critical denial of service vulnerability in OpenVPN: * CVE-2014-8104: Critical denial of service vulnerability in OpenVPN servers that can be triggered by authenticated attackers. Also an incompatibility with OpenVPN and OpenSSL in FIPS mode has been fixed. (bnc#895882) Security Issues: * CVE-2014-8104 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1605-1
CVE-2014-8104
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): OpenVPN
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28320
 
Oval ID: oval:org.mitre.oval:def:28320
Title: DSA-3084-1 -- openvpn security update
Description: Dragana Damjanovic discovered that an authenticated client could crash an OpenVPN server by sending a control packet containing less than four bytes as payload.
Family: unix Class: patch
Reference(s): DSA-3084-1
CVE-2014-8104
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): openvpn
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28419
 
Oval ID: oval:org.mitre.oval:def:28419
Title: USN-2430-1 -- OpenVPN vulnerability
Description: Dragana Damjanovic discovered that OpenVPN incorrectly handled certain control channel packets. An authenticated attacker could use this issue to cause an OpenVPN server to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2430-1
CVE-2014-8104
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): openvpn
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 123
Application 10
Os 3
Os 2
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1694-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-139.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-98.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-41.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-344-04.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-459.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16060.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-16234.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-16273.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-246.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-759.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openvpn-141203.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : An application on the remote host is affected by a denial of service vulnerab...
File : openvpn_2_3_6.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3084.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2430-1.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_23ab5c3e79c311e48b1ed050992ecde8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0512.html
https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b
DEBIAN http://www.debian.org/security/2014/dsa-3084
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:139
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-2430-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:29:07
  • Multiple Updates
2024-02-01 12:08:36
  • Multiple Updates
2023-09-05 12:27:35
  • Multiple Updates
2023-09-05 01:08:28
  • Multiple Updates
2023-09-02 12:27:35
  • Multiple Updates
2023-09-02 01:08:37
  • Multiple Updates
2023-08-12 12:30:04
  • Multiple Updates
2023-08-12 01:08:05
  • Multiple Updates
2023-08-11 12:25:44
  • Multiple Updates
2023-08-11 01:08:18
  • Multiple Updates
2023-08-06 12:24:59
  • Multiple Updates
2023-08-06 01:08:04
  • Multiple Updates
2023-08-04 12:25:03
  • Multiple Updates
2023-08-04 01:08:09
  • Multiple Updates
2023-07-14 12:25:02
  • Multiple Updates
2023-07-14 01:08:07
  • Multiple Updates
2023-03-29 01:26:50
  • Multiple Updates
2023-03-28 12:08:27
  • Multiple Updates
2022-10-11 12:22:35
  • Multiple Updates
2022-10-11 01:08:15
  • Multiple Updates
2021-05-04 12:34:53
  • Multiple Updates
2021-04-22 01:42:21
  • Multiple Updates
2020-05-23 00:42:35
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-01-26 12:05:48
  • Multiple Updates
2016-08-30 00:24:02
  • Multiple Updates
2016-04-27 01:23:13
  • Multiple Updates
2015-05-21 13:31:46
  • Multiple Updates
2015-04-03 09:26:47
  • Multiple Updates
2015-03-31 13:28:56
  • Multiple Updates
2015-03-27 13:28:41
  • Multiple Updates
2014-12-30 13:25:09
  • Multiple Updates
2014-12-17 09:23:40
  • Multiple Updates
2014-12-16 17:25:30
  • Multiple Updates
2014-12-16 13:25:33
  • Multiple Updates
2014-12-12 09:24:37
  • Multiple Updates
2014-12-10 13:26:59
  • Multiple Updates
2014-12-08 21:27:08
  • Multiple Updates
2014-12-07 09:26:36
  • Multiple Updates
2014-12-06 13:27:05
  • Multiple Updates
2014-12-04 21:29:33
  • Multiple Updates
2014-12-04 13:28:04
  • Multiple Updates
2014-12-03 21:27:17
  • First insertion