Executive Summary

Informations
Name CVE-2014-9636 First vendor Publication 2015-02-06
Vendor Cve Last vendor Modification 2019-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

unzip 6.0 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9636

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-01.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0355-1.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-504.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150318_unzip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-150.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0037.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0700.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0700.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0700.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_unzip-150221.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_unzip-150220.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1993.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2035.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2489-1.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e543c6f8abf211e48ac7d050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3152.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1267.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1189.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71825
CONFIRM http://www.info-zip.org/phpBB3/viewtopic.php?f=7&t=450
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
DEBIAN http://www.debian.org/security/2015/dsa-3152
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148792...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148849...
GENTOO https://security.gentoo.org/glsa/201611-01
MLIST http://seclists.org/oss-sec/2014/q4/1131
http://seclists.org/oss-sec/2014/q4/489
http://seclists.org/oss-sec/2014/q4/496
http://seclists.org/oss-sec/2015/q1/216
SECUNIA http://secunia.com/advisories/62738
http://secunia.com/advisories/62751
UBUNTU http://www.ubuntu.com/usn/USN-2489-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:35:37
  • Multiple Updates
2021-04-22 01:42:54
  • Multiple Updates
2020-05-23 00:43:04
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2016-11-03 13:24:29
  • Multiple Updates
2016-10-25 09:21:53
  • Multiple Updates
2015-05-21 13:31:58
  • Multiple Updates
2015-04-18 13:26:49
  • Multiple Updates
2015-03-27 13:28:53
  • Multiple Updates
2015-03-21 13:27:37
  • Multiple Updates
2015-03-20 13:28:56
  • Multiple Updates
2015-02-27 13:24:25
  • Multiple Updates
2015-02-25 13:24:11
  • Multiple Updates
2015-02-17 13:25:06
  • Multiple Updates
2015-02-13 17:23:01
  • Multiple Updates
2015-02-12 00:22:45
  • Multiple Updates
2015-02-09 21:24:00
  • Multiple Updates
2015-02-06 21:23:46
  • First insertion