2.1
LOW
CVE-2014-7824
"dbus Denial of Service Vulnerability"
Description

D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3636.1.

INFO

Published Date :

Nov. 18, 2014, 3:59 p.m.

Last Modified :

Dec. 27, 2023, 4:36 p.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-7824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Freedesktop dbus
1 Mageia_project mageia

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7824 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98576 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98576 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:d-bus_project:d-bus:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.8:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.22:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.24:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:d-bus_project:d-bus:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.8:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.22:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.24:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:mageia_project:mageia:4:*:*:*:*:*:*:* *cpe:2.3:o:mageia_project:mageia:3:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
    Added Reference http://advisories.mageia.org/MGASA-2014-0457.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3099
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2425-1
    Added Reference http://secunia.com/advisories/62603
  • Initial Analysis by [email protected]

    Nov. 18, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:d-bus_project:d-bus:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.8:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.22:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.24:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:* *cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://bugs.freedesktop.org/show_bug.cgi?id=85105 No Types Assigned https://bugs.freedesktop.org/show_bug.cgi?id=85105 Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/10/2 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/10/2 Exploit
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7824 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-7824 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability