2.1
CVSSv2

CVE-2014-7824

Published: 18/11/2014 Updated: 27/12/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

D-Bus 1.3.0 up to and including 1.6.x prior to 1.6.26, 1.8.x prior to 1.8.10, and 1.9.x prior to 1.9.2 allows local users to cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3636.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freedesktop dbus 1.6.4

freedesktop dbus 1.6.0

freedesktop dbus 1.6.24

freedesktop dbus 1.8.0

freedesktop dbus 1.9.0

freedesktop dbus 1.6.20

freedesktop dbus 1.6.10

freedesktop dbus 1.6.12

freedesktop dbus 1.6.16

freedesktop dbus 1.6.8

freedesktop dbus 1.6.14

freedesktop dbus 1.6.6

freedesktop dbus 1.6.22

freedesktop dbus 1.8.6

freedesktop dbus 1.6.18

freedesktop dbus 1.8.8

freedesktop dbus 1.8.4

freedesktop dbus 1.8.2

freedesktop dbus 1.6.2

debian debian linux 8.0

debian debian linux 7.0

mageia project mageia 4

mageia project mageia 3

canonical ubuntu linux 12.04

canonical ubuntu linux 14.10

canonical ubuntu linux 14.04

Vendor Advisories

DBus could be made to stop responding under certain conditions ...
Simon McVittie discovered that the fix for CVE-2014-3636 was incorrect, as it did not fully address the underlying denial-of-service vector This update starts the D-Bus daemon as root initially, so that it can properly raise its file descriptor count In addition, this update reverts the auth_timeout change in the previous security update to its o ...
D-Bus 130 through 16x before 1626, 18x before 1810, and 19x before 192 allows local users to cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-36361 ...