Search for vulnerabilities
Vulnerability details: VCID-3d2y-q34a-aaam
Vulnerability ID VCID-3d2y-q34a-aaam
Aliases CVE-2014-8132
Summary Double free vulnerability in the ssh_packet_kexinit function in kex.c in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to cause a denial of service via a crafted kexinit packet.
Status Published
Exploitability 0.5
Weighted Severity 4.5
Risk 2.2
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02784 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02841 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.02916 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.07294 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.07294 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.07294 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.07294 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.09315 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
epss 0.12609 https://api.first.org/data/v1/epss?cve=CVE-2014-8132
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2014-8132
Reference id Reference type URL
http://advisories.mageia.org/MGASA-2015-0014.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147367.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147452.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147464.html
http://lists.opensuse.org/opensuse-updates/2015-01/msg00007.html
https://api.first.org/data/v1/epss?cve=CVE-2014-8132
https://bugzilla.redhat.com/show_bug.cgi?id=1158089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132
http://secunia.com/advisories/60838
https://security.gentoo.org/glsa/201606-12
http://www.debian.org/security/2016/dsa-3488
http://www.libssh.org/2014/12/19/libssh-0-6-4-security-and-bugfix-release/
http://www.mandriva.com/security/advisories?name=MDVSA-2015:020
http://www.ubuntu.com/usn/USN-2478-1
773577 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773577
cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
CVE-2014-8132 https://nvd.nist.gov/vuln/detail/CVE-2014-8132
USN-2478-1 https://usn.ubuntu.com/2478-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-8132
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84802
EPSS Score 0.02784
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.