Executive Summary

Informations
Name CVE-2014-0469 First vendor Publication 2014-05-05
Vendor Cve Last vendor Modification 2014-05-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in a certain Debian patch for xbuffy before 3.3.bl.3.dfsg-9 allows remote attackers to execute arbitrary code via the subject of an email, possibly related to indent subject lines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0469

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24807
 
Oval ID: oval:org.mitre.oval:def:24807
Title: DSA-2921-1 xbuffy - security update
Description: Michael Niedermayer discovered a vulnerability in xbuffy, an utility for displaying message count in mailbox and newsgroup accounts.
Family: unix Class: patch
Reference(s): DSA-2921-1
CVE-2014-0469
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xbuffy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

Nessus® Vulnerability Scanner

Date Description
2014-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2921.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67090
CONFIRM http://packages.qa.debian.org/x/xbuffy/news/20140427T181904Z.html
DEBIAN http://www.debian.org/security/2014/dsa-2921
MLIST http://www.openwall.com/lists/oss-security/2014/04/28/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:29:34
  • Multiple Updates
2021-04-22 01:35:49
  • Multiple Updates
2020-05-23 01:50:49
  • Multiple Updates
2020-05-23 00:39:29
  • Multiple Updates
2014-05-31 09:21:10
  • Multiple Updates
2014-05-07 13:26:13
  • Multiple Updates
2014-05-05 21:21:38
  • First insertion