Executive Summary

Informations
Name CVE-2014-0019 First vendor Publication 2014-02-04
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0019

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-324.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-300.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-033.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1795.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1811.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a4c9e12d88b711e38ada10bf48e1088e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65201
CONFIRM http://www.dest-unreach.org/socat
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12819...
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12822...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:033
MISC http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt
MLIST http://seclists.org/oss-sec/2014/q1/159
OSVDB http://osvdb.org/102612
SUSE http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:29:19
  • Multiple Updates
2021-04-22 01:35:35
  • Multiple Updates
2020-05-23 00:39:15
  • Multiple Updates
2018-10-31 00:20:35
  • Multiple Updates
2018-01-26 12:05:14
  • Multiple Updates
2016-08-30 21:25:43
  • Multiple Updates
2016-06-28 22:29:27
  • Multiple Updates
2015-05-06 09:28:16
  • Multiple Updates
2015-04-28 13:33:28
  • Multiple Updates
2014-03-13 13:22:05
  • Multiple Updates
2014-02-21 13:23:17
  • Multiple Updates
2014-02-17 13:21:23
  • Multiple Updates
2014-02-17 11:24:43
  • Multiple Updates
2014-02-05 17:19:12
  • Multiple Updates
2014-02-05 13:19:26
  • First insertion