Executive Summary

Informations
Name CVE-2014-8121 First vendor Publication 2015-03-27
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating over it, which triggers the file pointer to be reset.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8121

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 117
Os 3
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1844-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-316.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1424-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-383.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-495.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0327.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73038
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1165192
DEBIAN http://www.debian.org/security/2016/dsa-3480
GENTOO https://security.gentoo.org/glsa/201602-02
MLIST https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0327.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:29:08
  • Multiple Updates
2024-02-01 12:08:36
  • Multiple Updates
2023-09-05 12:27:36
  • Multiple Updates
2023-09-05 01:08:28
  • Multiple Updates
2023-09-02 12:27:36
  • Multiple Updates
2023-09-02 01:08:37
  • Multiple Updates
2023-08-12 12:30:05
  • Multiple Updates
2023-08-12 01:08:05
  • Multiple Updates
2023-08-11 12:25:44
  • Multiple Updates
2023-08-11 01:08:18
  • Multiple Updates
2023-08-06 12:24:59
  • Multiple Updates
2023-08-06 01:08:04
  • Multiple Updates
2023-08-04 12:25:03
  • Multiple Updates
2023-08-04 01:08:09
  • Multiple Updates
2023-07-14 12:25:03
  • Multiple Updates
2023-07-14 01:08:07
  • Multiple Updates
2023-03-29 01:26:51
  • Multiple Updates
2023-03-28 12:08:27
  • Multiple Updates
2023-02-13 05:28:11
  • Multiple Updates
2023-02-03 00:28:27
  • Multiple Updates
2022-10-11 12:22:36
  • Multiple Updates
2022-10-11 01:08:16
  • Multiple Updates
2021-05-04 12:34:51
  • Multiple Updates
2021-04-22 01:42:22
  • Multiple Updates
2020-12-11 01:11:58
  • Multiple Updates
2020-05-24 01:14:32
  • Multiple Updates
2020-05-23 01:53:32
  • Multiple Updates
2020-05-23 00:42:35
  • Multiple Updates
2019-03-07 12:06:24
  • Multiple Updates
2018-10-18 00:20:21
  • Multiple Updates
2018-05-25 12:05:47
  • Multiple Updates
2017-12-15 12:02:41
  • Multiple Updates
2017-01-26 12:04:59
  • Multiple Updates
2016-12-03 09:23:58
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-06-11 05:25:00
  • Multiple Updates
2016-06-03 09:25:20
  • Multiple Updates
2016-05-28 13:25:28
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-04-27 09:32:37
  • Multiple Updates
2016-04-21 09:26:45
  • Multiple Updates
2016-04-08 09:25:29
  • Multiple Updates
2016-04-06 17:23:52
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2015-11-03 13:24:21
  • Multiple Updates
2015-09-30 09:23:12
  • Multiple Updates
2015-09-29 13:24:30
  • Multiple Updates
2015-08-27 13:38:38
  • Multiple Updates
2015-05-29 13:27:48
  • Multiple Updates
2015-03-31 00:25:37
  • Multiple Updates
2015-03-27 21:26:53
  • First insertion