Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-6054 First vendor Publication 2014-10-06
Vendor Cve Last vendor Modification 2020-10-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier allows remote attackers to cause a denial of service (divide-by-zero error and server crash) via a zero value in the scaling factor in a (1) PalmVNCSetScaleFactor or (2) SetScale message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6054

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-09-23 LibVNCServer rfbProcessClientNormalMessage msg.ssc.scale denial of service at...
RuleID : 35631 - Revision : 4 - Type : SERVER-OTHER
2015-09-23 LibVNCServer rfbProcessClientNormalMessage msg.ssc.scale denial of service at...
RuleID : 35630 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cb3f036d8c7f11e6924a60a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2088-2.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-851.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2110-1.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2088-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-07.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-197.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-146.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3081.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-229.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141111_kdenetwork_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141111_libvncserver_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11464.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11541.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11685.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2365-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11537.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70094
CONFIRM https://github.com/newsoft/libvncserver/commit/05a9bd41a8ec0a9d580a8f420f4171...
DEBIAN http://www.debian.org/security/2014/dsa-3081
GENTOO https://security.gentoo.org/glsa/201507-07
MISC http://www.ocert.org/advisories/ocert-2014-007.html
MLIST http://seclists.org/oss-sec/2014/q3/639
http://www.openwall.com/lists/oss-security/2014/09/25/11
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
SECUNIA http://secunia.com/advisories/61506
http://secunia.com/advisories/61682
SUSE http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html
UBUNTU http://www.ubuntu.com/usn/USN-2365-1
https://usn.ubuntu.com/4587-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:33:50
  • Multiple Updates
2021-04-22 01:40:55
  • Multiple Updates
2020-10-23 17:22:42
  • Multiple Updates
2020-05-23 01:52:56
  • Multiple Updates
2020-05-23 00:41:58
  • Multiple Updates
2016-12-22 09:23:39
  • Multiple Updates
2016-12-07 09:24:12
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-03 05:24:25
  • Multiple Updates
2016-04-27 01:07:26
  • Multiple Updates
2016-01-05 13:25:46
  • Multiple Updates
2015-12-17 13:26:27
  • Multiple Updates
2015-12-01 13:26:12
  • Multiple Updates
2015-11-26 13:27:20
  • Multiple Updates
2015-09-23 21:22:41
  • Multiple Updates
2015-07-09 13:28:08
  • Multiple Updates
2015-04-16 13:28:22
  • Multiple Updates
2015-03-31 13:28:44
  • Multiple Updates
2015-03-12 09:23:37
  • Multiple Updates
2014-12-01 13:27:07
  • Multiple Updates
2014-11-28 13:27:33
  • Multiple Updates
2014-11-14 13:26:28
  • Multiple Updates
2014-11-13 13:27:09
  • Multiple Updates
2014-10-10 13:25:52
  • Multiple Updates
2014-10-08 13:25:05
  • Multiple Updates
2014-10-08 05:33:39
  • Multiple Updates
2014-10-06 21:27:35
  • First insertion