Executive Summary

Informations
Name CVE-2017-14864 First vendor Publication 2017-09-28
Vendor Cve Last vendor Modification 2023-01-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1147.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1494467
MLIST https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html
UBUNTU https://usn.ubuntu.com/3852-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-01-13 21:27:46
  • Multiple Updates
2023-01-11 00:27:41
  • Multiple Updates
2021-05-04 12:57:11
  • Multiple Updates
2021-04-22 02:09:48
  • Multiple Updates
2020-05-23 00:56:13
  • Multiple Updates
2019-03-05 00:19:10
  • Multiple Updates
2019-01-11 17:19:01
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-04 21:23:34
  • Multiple Updates
2017-09-29 09:24:20
  • First insertion