Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-0226

Disclosure Date: July 20, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apache,
  • debian,
  • oracle,
  • redhat

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • enterprise manager ops center 11.1.3,
  • enterprise manager ops center 12.1.4,
  • http server,
  • http server 10.1.3.5.0,
  • http server 11.1.1.7.0,
  • http server 12.1.2.0,
  • http server 12.1.3.0,
  • jboss enterprise application platform 6.0.0,
  • jboss enterprise application platform 6.4.0,
  • secure global desktop 4.63,
  • secure global desktop 4.71,
  • secure global desktop 5.0,
  • secure global desktop 5.1

References

Advisory

Additional Info

Technical Analysis