Executive Summary

Informations
Name CVE-2014-4483 First vendor Publication 2015-01-30
Vendor Cve Last vendor Modification 2019-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in FontParser in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font file in a PDF document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4483

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 147
Os 99
Os 40

Nessus® Vulnerability Scanner

Date Description
2015-02-03 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_7_0_3.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10_2.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2015-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
CONFIRM http://support.apple.com/HT204244
http://support.apple.com/HT204245
http://support.apple.com/HT204246
SECTRACK http://www.securitytracker.com/id/1031650

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:28:07
  • Multiple Updates
2024-02-01 12:08:20
  • Multiple Updates
2023-09-05 12:26:38
  • Multiple Updates
2023-09-05 01:08:13
  • Multiple Updates
2023-09-02 12:26:39
  • Multiple Updates
2023-09-02 01:08:20
  • Multiple Updates
2023-08-12 12:29:01
  • Multiple Updates
2023-08-12 01:07:50
  • Multiple Updates
2023-08-11 12:24:46
  • Multiple Updates
2023-08-11 01:08:02
  • Multiple Updates
2023-08-06 12:24:04
  • Multiple Updates
2023-08-06 01:07:49
  • Multiple Updates
2023-08-04 12:24:08
  • Multiple Updates
2023-08-04 01:07:53
  • Multiple Updates
2023-07-14 12:24:07
  • Multiple Updates
2023-07-14 01:07:52
  • Multiple Updates
2023-03-29 01:25:57
  • Multiple Updates
2023-03-28 12:08:12
  • Multiple Updates
2022-10-11 12:21:46
  • Multiple Updates
2022-10-11 01:08:00
  • Multiple Updates
2021-05-23 12:14:10
  • Multiple Updates
2021-05-04 12:33:18
  • Multiple Updates
2021-04-22 01:39:59
  • Multiple Updates
2020-05-23 01:52:32
  • Multiple Updates
2020-05-23 00:41:31
  • Multiple Updates
2019-09-27 12:06:33
  • Multiple Updates
2019-07-17 12:06:18
  • Multiple Updates
2019-03-08 21:19:21
  • Multiple Updates
2018-11-15 12:05:51
  • Multiple Updates
2018-04-07 12:05:58
  • Multiple Updates
2018-04-06 01:03:20
  • Multiple Updates
2016-11-18 12:01:33
  • Multiple Updates
2016-09-01 01:02:23
  • Multiple Updates
2016-06-29 00:37:14
  • Multiple Updates
2016-04-27 01:00:51
  • Multiple Updates
2015-11-17 21:23:59
  • Multiple Updates
2015-02-19 09:22:52
  • Multiple Updates
2015-02-04 13:24:33
  • Multiple Updates
2015-02-02 21:26:03
  • Multiple Updates
2015-01-30 17:22:23
  • First insertion