5.0
MEDIUM
CVE-2014-8132
Libssh Double Free SSH Packet Kexinit Denial of Service
Description

Double free vulnerability in the ssh_packet_kexinit function in kex.c in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to cause a denial of service via a crafted kexinit packet.

INFO

Published Date :

Dec. 29, 2014, 12:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-8132 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Libssh libssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8132 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8132 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/60838 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2478-1 No Types Assigned http://www.ubuntu.com/usn/USN-2478-1 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:020 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:020 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147452.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147452.html Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0014.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0014.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147367.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147367.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201606-12 No Types Assigned https://security.gentoo.org/glsa/201606-12 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1158089 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1158089 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147464.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147464.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-01/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-01/msg00007.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3488 No Types Assigned http://www.debian.org/security/2016/dsa-3488 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-12
  • CVE Modified by [email protected]

    Apr. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3488
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147367.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147452.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147464.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00007.html
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:020
    Added Reference http://advisories.mageia.org/MGASA-2015-0014.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2478-1
  • Modified Analysis by [email protected]

    Dec. 30, 2014

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.libssh.org/2014/12/19/libssh-0-6-4-security-and-bugfix-release/ No Types Assigned http://www.libssh.org/2014/12/19/libssh-0-6-4-security-and-bugfix-release/ Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Dec. 30, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8132 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8132 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.61 }} -3.68%

score

0.95545

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability