Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9330 First vendor Publication 2015-01-20
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in tif_packbits.c in bmp2tif in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) via crafted BMP image, related to dimensions, which triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9330

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3273.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-221.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-2.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71789
CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2494
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
DEBIAN http://www.debian.org/security/2015/dsa-3273
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/97
GENTOO https://security.gentoo.org/glsa/201701-16
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
SECTRACK http://www.securitytracker.com/id/1031442

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:35:29
  • Multiple Updates
2021-04-22 01:42:47
  • Multiple Updates
2020-05-23 00:42:58
  • Multiple Updates
2018-01-05 09:23:25
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-09-28 09:23:39
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-05 13:26:03
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2015-05-28 13:27:50
  • Multiple Updates
2015-05-19 13:27:45
  • Multiple Updates
2015-04-03 13:28:09
  • Multiple Updates
2015-04-02 13:27:47
  • Multiple Updates
2015-01-22 21:24:17
  • Multiple Updates
2015-01-20 21:25:33
  • First insertion