Executive Summary

Informations
Name CVE-2014-8964 First vendor Publication 2014-12-16
Vendor Cve Last vendor Modification 2022-08-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in PCRE 8.36 and earlier allows remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8964

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 94
Application 22
Os 3
Os 2
Os 1
Os 1
Os 5
Os 1
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1448.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2971-1.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-02.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2694-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1273-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-528.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-353.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-137.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_pcre_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0330.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0330.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0330.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-002.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17642.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17626.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17624.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16224.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16215.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15573.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71206
CONFIRM http://advisories.mageia.org/MGASA-2014-0534.html
http://bugs.exim.org/show_bug.cgi?id=1546
http://www.exim.org/viewvc/pcre?view=revision&revision=1513
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://bugzilla.redhat.com/show_bug.cgi?id=1166147
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14584...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516...
GENTOO https://security.gentoo.org/glsa/201607-02
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:002
http://www.mandriva.com/security/advisories?name=MDVSA-2015:137
MLIST http://www.openwall.com/lists/oss-security/2014/11/21/6
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0330.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2022-08-05 00:27:50
  • Multiple Updates
2021-05-05 01:16:17
  • Multiple Updates
2021-04-22 01:42:40
  • Multiple Updates
2020-05-23 01:53:46
  • Multiple Updates
2020-05-23 00:42:52
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-10-18 12:04:08
  • Multiple Updates
2016-07-12 13:26:01
  • Multiple Updates
2016-04-27 01:29:21
  • Multiple Updates
2015-07-31 13:28:46
  • Multiple Updates
2015-07-24 13:29:15
  • Multiple Updates
2015-07-18 13:28:24
  • Multiple Updates
2015-06-04 09:27:07
  • Multiple Updates
2015-05-30 13:27:35
  • Multiple Updates
2015-05-14 13:28:08
  • Multiple Updates
2015-04-18 09:26:35
  • Multiple Updates
2015-04-03 09:26:57
  • Multiple Updates
2015-04-02 21:27:39
  • Multiple Updates
2015-03-31 13:29:02
  • Multiple Updates
2015-03-28 09:26:18
  • Multiple Updates
2015-03-27 13:28:47
  • Multiple Updates
2015-03-19 13:28:14
  • Multiple Updates
2015-03-12 09:24:18
  • Multiple Updates
2015-03-11 13:24:57
  • Multiple Updates
2015-03-06 13:25:55
  • Multiple Updates
2015-01-07 13:26:29
  • Multiple Updates
2014-12-23 13:26:41
  • Multiple Updates
2014-12-18 00:23:33
  • Multiple Updates
2014-12-16 21:24:53
  • First insertion