Vulnerabilities > CVE-2014-7204 - Resource Management Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
canonical
debian
mageia
CWE-399
nessus

Summary

jscript.c in Exuberant Ctags 5.8 allows remote attackers to cause a denial of service (infinite loop and CPU and disk consumption) via a crafted JavaScript file.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-178.NASL
    descriptionUpdated ctags package fixes security vulnerability : A denial of service issue was discovered in ctags 5.8. A remote attacker could cause excessive CPU usage and disk space consumption via a crafted JavaScript file by triggering an infinite loop (CVE-2014-7204).
    last seen2020-06-01
    modified2020-06-02
    plugin id82453
    published2015-03-31
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82453
    titleMandriva Linux Security Advisory : ctags (MDVSA-2015:178)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3042.NASL
    descriptionStefano Zacchiroli discovered a vulnerability in exuberant-ctags, a tool to build tag file indexes of source code definitions: Certain JavaScript files cause ctags to enter an infinite loop until it runs out of disk space, resulting in denial of service.
    last seen2020-03-17
    modified2014-10-06
    plugin id78044
    published2014-10-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78044
    titleDebian DSA-3042-1 : exuberant-ctags - security update
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-206.NASL
    descriptionUpdated ctags package fixes security vulnerability : A denial of service issue was discovered in ctags 5.8. A remote attacker could cause excessive CPU usage and disk space consumption via a crafted JavaScript file by triggering an infinite loop (CVE-2014-7204).
    last seen2020-06-01
    modified2020-06-02
    plugin id78685
    published2014-10-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78685
    titleMandriva Linux Security Advisory : ctags (MDVSA-2014:206)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2371-1.NASL
    descriptionIt was discovered that Exuberant Ctags incorrectly handled certain minified js files. An attacker could use this issue to possibly cause Exuberant Ctags to consume resources, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id78107
    published2014-10-09
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78107
    titleUbuntu 12.04 LTS / 14.04 LTS : exuberant-ctags vulnerability (USN-2371-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-69.NASL
    descriptionStefano Zacchiroli discovered that certain JavaScript input files cause ctags to enter an infinite loop until it runs out of disk space. This update fixes the JavaScript parser. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82214
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82214
    titleDebian DLA-69-1 : exuberant-ctags security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2097-1.NASL
    descriptionThis update for ctags fixes the following issues : - CVE-2014-7204: Potential denial of service (infinite loop and CPU and disk consumption) via a crafted JavaScript file. (bsc#899486) - Missing Requires(post) on coreutils as it is using rm(1). (bsc#976920) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93297
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93297
    titleSUSE SLED12 / SLES12 Security Update : ctags (SUSE-SU-2016:2097-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-11924.NASL
    descriptionA denial of service issue was discovered in ctags. This could lead to excessive CPU and disk space consumption. This update resolves this issue Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-11
    plugin id78248
    published2014-10-11
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78248
    titleFedora 20 : ctags-5.8-16.fc20 (2014-11924)