Executive Summary

Informations
Name CVE-2014-2978 First vendor Publication 2014-06-11
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB 1.4.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers an out-of-bounds write.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2978

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-55.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0839-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-223.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-340.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0176.html
GENTOO https://security.gentoo.org/glsa/201701-55
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:223
MLIST http://mail.directfb.org/pipermail/directfb-dev/2014-March/006805.html
http://www.openwall.com/lists/oss-security/2014/05/15/10
SECUNIA http://secunia.com/advisories/58448
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:27:16
  • Multiple Updates
2024-02-01 12:08:03
  • Multiple Updates
2023-09-05 12:25:50
  • Multiple Updates
2023-09-05 01:07:57
  • Multiple Updates
2023-09-02 12:25:48
  • Multiple Updates
2023-09-02 01:08:04
  • Multiple Updates
2023-08-12 12:28:07
  • Multiple Updates
2023-08-12 01:07:34
  • Multiple Updates
2023-08-11 12:23:58
  • Multiple Updates
2023-08-11 01:07:45
  • Multiple Updates
2023-08-06 12:23:17
  • Multiple Updates
2023-08-06 01:07:32
  • Multiple Updates
2023-08-04 12:23:20
  • Multiple Updates
2023-08-04 01:07:36
  • Multiple Updates
2023-07-14 12:23:18
  • Multiple Updates
2023-07-14 01:07:35
  • Multiple Updates
2023-03-29 01:25:10
  • Multiple Updates
2023-03-28 12:07:56
  • Multiple Updates
2022-10-11 12:21:02
  • Multiple Updates
2022-10-11 01:07:44
  • Multiple Updates
2022-09-20 12:18:24
  • Multiple Updates
2021-05-04 12:31:07
  • Multiple Updates
2021-04-22 01:37:40
  • Multiple Updates
2020-05-24 01:13:46
  • Multiple Updates
2020-05-23 00:40:43
  • Multiple Updates
2018-10-31 00:20:37
  • Multiple Updates
2018-01-26 12:05:29
  • Multiple Updates
2017-07-01 09:23:11
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2016-04-08 05:25:13
  • Multiple Updates
2015-05-21 13:31:18
  • Multiple Updates
2015-05-14 09:26:23
  • Multiple Updates
2015-05-12 09:27:34
  • Multiple Updates
2015-05-06 13:27:36
  • Multiple Updates
2015-05-02 13:26:19
  • Multiple Updates
2014-06-12 21:24:55
  • Multiple Updates
2014-06-11 21:24:21
  • First insertion