Executive Summary

Informations
Name CVE-2014-3407 First vendor Publication 2014-11-27
Vendor Cve Last vendor Modification 2022-06-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.3(.2) and earlier does not properly allocate memory blocks during HTTP packet handling, which allows remote attackers to cause a denial of service (memory consumption) via crafted packets, aka Bug ID CSCuq68888.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3407

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 124
Os 451

Nessus® Vulnerability Scanner

Date Description
2014-12-08 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CVE-2014-3407-asa.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13030.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3407
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=36542

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2023-09-19 12:24:40
  • Multiple Updates
2023-08-16 12:21:34
  • Multiple Updates
2023-08-16 01:21:16
  • Multiple Updates
2023-08-12 12:28:22
  • Multiple Updates
2023-08-10 01:22:12
  • Multiple Updates
2023-08-09 12:21:22
  • Multiple Updates
2023-08-06 12:23:30
  • Multiple Updates
2023-08-06 01:07:39
  • Multiple Updates
2023-08-04 12:23:33
  • Multiple Updates
2023-08-04 01:07:43
  • Multiple Updates
2023-07-14 12:23:32
  • Multiple Updates
2023-07-14 01:07:42
  • Multiple Updates
2023-03-29 01:25:24
  • Multiple Updates
2023-03-28 12:08:02
  • Multiple Updates
2022-10-11 12:21:15
  • Multiple Updates
2022-10-11 01:07:50
  • Multiple Updates
2022-06-02 21:27:30
  • Multiple Updates
2022-05-27 12:18:33
  • Multiple Updates
2022-05-24 01:19:17
  • Multiple Updates
2021-05-08 01:13:53
  • Multiple Updates
2021-05-04 12:32:11
  • Multiple Updates
2021-04-22 01:38:45
  • Multiple Updates
2020-10-29 01:11:14
  • Multiple Updates
2020-05-23 01:52:06
  • Multiple Updates
2020-05-23 00:41:01
  • Multiple Updates
2018-11-08 12:05:49
  • Multiple Updates
2018-11-07 12:03:03
  • Multiple Updates
2018-07-25 12:04:34
  • Multiple Updates
2018-05-22 12:00:58
  • Multiple Updates
2018-05-09 12:02:05
  • Multiple Updates
2018-05-08 12:05:18
  • Multiple Updates
2017-11-16 12:05:29
  • Multiple Updates
2017-08-16 12:03:05
  • Multiple Updates
2017-03-23 12:01:22
  • Multiple Updates
2017-02-28 12:00:49
  • Multiple Updates
2016-12-24 12:03:17
  • Multiple Updates
2016-11-22 12:04:48
  • Multiple Updates
2016-09-10 12:03:53
  • Multiple Updates
2016-07-13 12:00:46
  • Multiple Updates
2016-06-28 22:50:35
  • Multiple Updates
2016-04-27 00:49:46
  • Multiple Updates
2014-12-09 13:27:22
  • Multiple Updates
2014-11-28 21:25:48
  • Multiple Updates
2014-11-28 09:25:11
  • First insertion