5.0
MEDIUM
CVE-2014-8121
Glibc Name Service Switch (NSS) DB_LOOKUP Infinite Loop Denial of Service
Description

DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating over it, which triggers the file pointer to be reset.

INFO

Published Date :

March 27, 2015, 2:59 p.m.

Last Modified :

Feb. 13, 2023, 12:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-8121 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8121 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse suse_linux_enterprise_desktop
2 Suse suse_linux_enterprise_server
1 Canonical ubuntu_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8121.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Mailing List
http://rhn.redhat.com/errata/RHSA-2015-0327.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3480 Third Party Advisory
http://www.securityfocus.com/bid/73038 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2985-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2985-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1165192 Exploit Issue Tracking
https://security.gentoo.org/glsa/201602-02 Third Party Advisory
https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8121 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8121 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was found that the files back end of Name Service Switch (NSS) did not isolate iteration over an entire database from key-based look-up API calls. An application performing look-ups on a database while iterating over it could enter an infinite loop, leading to a denial of service. DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating over it, which triggers the file pointer to be reset.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0327 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8121 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating over it, which triggers the file pointer to be reset. It was found that the files back end of Name Service Switch (NSS) did not isolate iteration over an entire database from key-based look-up API calls. An application performing look-ups on a database while iterating over it could enter an infinite loop, leading to a denial of service.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8121 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0327 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/73038 No Types Assigned http://www.securityfocus.com/bid/73038 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201602-02 No Types Assigned https://security.gentoo.org/glsa/201602-02 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3480 No Types Assigned http://www.debian.org/security/2016/dsa-3480 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Mailing List
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1165192 Exploit https://bugzilla.redhat.com/show_bug.cgi?id=1165192 Exploit, Issue Tracking
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0327.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0327.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2985-1 No Types Assigned http://www.ubuntu.com/usn/USN-2985-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2985-2 No Types Assigned http://www.ubuntu.com/usn/USN-2985-2 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3480 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73038 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* Configuration 2 OR *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2985-2
    Added Reference http://www.ubuntu.com/usn/USN-2985-1
    Added Reference https://security.gentoo.org/glsa/201602-02
  • CVE Modified by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
  • CVE Translated by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Removed Translation DB_LOOKUP en nss_files/files-XXX.c en Name Service Switch (NSS) en GNU C Library (también conocido como glibc o libc6) 2.21 y anteriores no comprueba correctamente si un fichero esté abierto, lo que permite a atacantes remotos causar una denegación de servicio (bucle infinito) mediante la realización de una búsqueda mientras la base de datos es iterada sobre la base de datos, lo que provoca que el puntero del fichero se reconfigure.
    Added Translation DB_LOOKUP en nss_files/files-XXX.c en Name Service Switch (NSS) en GNU C Library (también conocida como glibc o libc6) 2.21 y versiones anteriores no comprueba correctamente si un archivo está abierto, lo que permite a atacantes remotos causar una denegación de servicio (bucle infinito) realizando una búsqueda en una base de datos mientras itera sobre ella, lo que desencadena que el puntero al archivo sea reestablecido.
  • CVE Modified by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Changed Description DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up while the database is iterated over the database, which triggers the file pointer to be reset. DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating over it, which triggers the file pointer to be reset.
  • Modified Analysis by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html
  • Modified Analysis by [email protected]

    Mar. 30, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html No Types Assigned https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html Exploit
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1165192 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1165192 Exploit
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8121 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8121 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.09 }} 0.48%

score

0.87903

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability