Executive Summary

Informations
Name CVE-2014-9092 First vendor Publication 2017-10-10
Vendor Cve Last vendor Modification 2018-07-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9092

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-540.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0029-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-152.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2580.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2615.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-014.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17543.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17561.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-774.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71326
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1169845
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147315...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147336...
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150957.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150967.html
MISC http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26482&...
https://tapani.tarvainen.info/linux/convertbug/
MLIST http://www.openwall.com/lists/oss-security/2014/11/26/8
UBUNTU https://usn.ubuntu.com/3706-1/
https://usn.ubuntu.com/3706-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-06-11 01:14:49
  • Multiple Updates
2021-05-04 12:35:11
  • Multiple Updates
2021-04-22 01:42:43
  • Multiple Updates
2020-05-23 01:53:48
  • Multiple Updates
2020-05-23 00:42:54
  • Multiple Updates
2018-07-12 13:23:32
  • Multiple Updates
2018-07-11 09:19:34
  • Multiple Updates
2017-11-06 05:22:24
  • Multiple Updates
2017-10-11 09:24:01
  • Multiple Updates
2017-10-10 17:23:10
  • First insertion