Executive Summary

Informations
Name CVE-2014-9488 First vendor Publication 2015-04-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The is_utf8_well_formed function in GNU less before 475 allows remote attackers to have unspecified impact via malformed UTF-8 characters, which triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9488

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-06-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9325.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9357.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-199.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-260.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0139.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159449.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:199
MISC https://blog.fuzzing-project.org/3-less-out-of-bounds-read-access-TFPA-002201...
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00077.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-17 01:21:06
  • Multiple Updates
2021-05-04 12:35:33
  • Multiple Updates
2021-04-22 01:42:52
  • Multiple Updates
2020-05-23 01:53:55
  • Multiple Updates
2020-05-23 00:43:01
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-01-26 12:05:53
  • Multiple Updates
2016-12-31 09:24:22
  • Multiple Updates
2016-06-29 00:43:20
  • Multiple Updates
2015-06-12 13:27:52
  • Multiple Updates
2015-06-10 13:27:36
  • Multiple Updates
2015-04-16 05:26:16
  • Multiple Updates
2015-04-15 00:28:06
  • First insertion