Executive Summary

Informations
Name CVE-2014-8117 First vendor Publication 2014-12-17
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8117

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Os 4
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3048-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1298.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16347.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1730-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-145.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-131.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-497.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2535-1.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2020.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2494-1.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-010.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3121.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9575259a92d511e4bce6d050992ecde8.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-48.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-817.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71692
CONFIRM http://advisories.mageia.org/MGASA-2015-0040.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/Ch...
https://github.com/file/file/commit/6f737ddfadb596d7d4a993f7ed2141ffd664a81c
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc
MLIST http://seclists.org/oss-sec/2014/q4/1056
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0760.html
SECTRACK http://www.securitytracker.com/id/1031344
SECUNIA http://secunia.com/advisories/61944
http://secunia.com/advisories/62081
UBUNTU http://www.ubuntu.com/usn/USN-2494-1
http://www.ubuntu.com/usn/USN-2535-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2022-10-29 12:21:18
  • Multiple Updates
2021-05-05 01:16:02
  • Multiple Updates
2021-05-04 12:34:12
  • Multiple Updates
2021-04-22 01:42:21
  • Multiple Updates
2020-05-23 01:53:32
  • Multiple Updates
2020-05-23 00:42:35
  • Multiple Updates
2018-01-05 09:23:24
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-10-04 09:24:05
  • Multiple Updates
2016-08-30 21:25:44
  • Multiple Updates
2016-06-29 00:40:58
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2015-12-23 13:25:38
  • Multiple Updates
2015-12-03 13:26:23
  • Multiple Updates
2015-11-25 13:26:45
  • Multiple Updates
2015-11-21 13:25:39
  • Multiple Updates
2015-05-21 13:31:46
  • Multiple Updates
2015-04-15 09:28:43
  • Multiple Updates
2015-04-02 09:26:08
  • Multiple Updates
2015-03-31 13:28:57
  • Multiple Updates
2015-03-27 13:28:42
  • Multiple Updates
2015-03-26 13:27:37
  • Multiple Updates
2015-03-20 13:28:53
  • Multiple Updates
2015-03-12 09:24:11
  • Multiple Updates
2015-02-19 13:24:54
  • Multiple Updates
2015-02-06 13:24:27
  • Multiple Updates
2015-01-10 13:23:21
  • Multiple Updates
2015-01-06 15:30:31
  • Multiple Updates
2014-12-30 13:25:10
  • Multiple Updates
2014-12-18 21:24:15
  • Multiple Updates
2014-12-18 00:23:19
  • First insertion