Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-6051 First vendor Publication 2014-09-30
Vendor Cve Last vendor Modification 2020-10-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the MallocFrameBuffer function in vncviewer.c in LibVNCServer 0.9.9 and earlier allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via an advertisement for a large screen size, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6051

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-36.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cb3f036d8c7f11e6924a60a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2088-2.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-851.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2110-1.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2088-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-07.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-197.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-146.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0113.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3081.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-229.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141111_libvncserver_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11464.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11541.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11685.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2365-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11537.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70093
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154c...
https://www.kde.org/info/security/advisory-20140923-1.txt
DEBIAN http://www.debian.org/security/2014/dsa-3081
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654...
http://lists.fedoraproject.org/pipermail/package-announce/2014-September/1394...
GENTOO https://security.gentoo.org/glsa/201507-07
https://security.gentoo.org/glsa/201612-36
MISC http://www.ocert.org/advisories/ocert-2014-007.html
MLIST http://seclists.org/oss-sec/2014/q3/639
http://www.openwall.com/lists/oss-security/2014/09/25/11
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0113.html
SECUNIA http://secunia.com/advisories/61506
SUSE http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html
UBUNTU https://usn.ubuntu.com/4587-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2021-05-04 12:33:50
  • Multiple Updates
2021-04-22 01:40:55
  • Multiple Updates
2020-10-23 17:22:42
  • Multiple Updates
2020-05-23 01:52:56
  • Multiple Updates
2020-05-23 00:41:58
  • Multiple Updates
2017-07-01 09:23:11
  • Multiple Updates
2016-12-22 09:23:39
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-07 09:24:12
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-25 00:24:01
  • Multiple Updates
2016-10-18 12:03:59
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-04-27 01:07:22
  • Multiple Updates
2016-01-05 13:25:46
  • Multiple Updates
2015-12-17 13:26:26
  • Multiple Updates
2015-12-01 13:26:11
  • Multiple Updates
2015-11-26 13:27:19
  • Multiple Updates
2015-07-09 13:28:07
  • Multiple Updates
2015-04-16 13:28:21
  • Multiple Updates
2015-03-31 13:28:43
  • Multiple Updates
2015-03-12 09:23:35
  • Multiple Updates
2015-02-04 13:24:35
  • Multiple Updates
2014-12-01 13:27:06
  • Multiple Updates
2014-11-28 13:27:33
  • Multiple Updates
2014-11-14 13:26:28
  • Multiple Updates
2014-11-13 13:27:09
  • Multiple Updates
2014-10-10 13:25:52
  • Multiple Updates
2014-10-08 13:25:04
  • Multiple Updates
2014-10-04 13:31:41
  • Multiple Updates
2014-10-02 13:27:17
  • Multiple Updates
2014-10-02 00:24:58
  • Multiple Updates
2014-10-01 13:27:24
  • Multiple Updates
2014-10-01 00:28:11
  • First insertion