Executive Summary

Informations
Name CVE-2014-8884 First vendor Publication 2014-11-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:C)
Cvss Base Score 6.1 Attack Range Local
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8884

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2167

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0782.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-118.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0034.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3013.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2468-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2467-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2466-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2465-1.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2443-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2442-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2441-1.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3093.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-0782.html
http://rhn.redhat.com/errata/RHSA-2015-0864.html
http://secunia.com/advisories/62305
http://www.debian.org/security/2014/dsa-3093
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
http://www.openwall.com/lists/oss-security/2014/11/14/7
https://bugzilla.redhat.com/show_bug.cgi?id=1164266
https://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d48...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:26:53
  • Multiple Updates
2024-02-02 01:29:28
  • Multiple Updates
2024-02-01 12:08:40
  • Multiple Updates
2023-12-29 01:25:56
  • Multiple Updates
2023-11-22 01:25:41
  • Multiple Updates
2023-11-07 21:45:09
  • Multiple Updates
2023-09-05 12:27:55
  • Multiple Updates
2023-09-05 01:08:32
  • Multiple Updates
2023-09-02 12:27:56
  • Multiple Updates
2023-09-02 01:08:41
  • Multiple Updates
2023-08-12 12:30:26
  • Multiple Updates
2023-08-12 01:08:10
  • Multiple Updates
2023-08-11 12:26:03
  • Multiple Updates
2023-08-11 01:08:22
  • Multiple Updates
2023-08-06 12:25:18
  • Multiple Updates
2023-08-06 01:08:09
  • Multiple Updates
2023-08-04 12:25:22
  • Multiple Updates
2023-08-04 01:08:13
  • Multiple Updates
2023-07-14 12:25:21
  • Multiple Updates
2023-07-14 01:08:11
  • Multiple Updates
2023-03-29 01:27:09
  • Multiple Updates
2023-03-28 12:08:31
  • Multiple Updates
2022-10-11 12:22:52
  • Multiple Updates
2022-10-11 01:08:20
  • Multiple Updates
2022-09-09 01:20:11
  • Multiple Updates
2022-03-11 01:18:52
  • Multiple Updates
2021-05-25 12:15:13
  • Multiple Updates
2021-05-04 12:35:20
  • Multiple Updates
2021-04-22 01:42:39
  • Multiple Updates
2020-08-11 12:11:43
  • Multiple Updates
2020-08-08 01:11:42
  • Multiple Updates
2020-08-07 12:11:53
  • Multiple Updates
2020-08-07 01:12:23
  • Multiple Updates
2020-08-01 12:11:42
  • Multiple Updates
2020-07-30 01:12:16
  • Multiple Updates
2020-05-23 01:53:45
  • Multiple Updates
2020-05-23 00:42:51
  • Multiple Updates
2019-01-25 12:06:39
  • Multiple Updates
2018-11-17 12:05:13
  • Multiple Updates
2018-10-30 12:07:17
  • Multiple Updates
2018-08-09 12:03:16
  • Multiple Updates
2018-04-25 12:06:03
  • Multiple Updates
2018-01-05 09:23:25
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:09
  • Multiple Updates
2016-08-12 12:01:48
  • Multiple Updates
2016-07-13 12:01:05
  • Multiple Updates
2016-06-30 21:39:26
  • Multiple Updates
2016-06-29 00:42:29
  • Multiple Updates
2016-04-27 01:28:36
  • Multiple Updates
2015-07-31 13:28:46
  • Multiple Updates
2015-04-24 13:28:50
  • Multiple Updates
2015-04-23 13:30:32
  • Multiple Updates
2015-04-22 00:26:52
  • Multiple Updates
2015-04-14 09:27:49
  • Multiple Updates
2015-04-11 13:28:54
  • Multiple Updates
2015-04-09 13:29:06
  • Multiple Updates
2015-03-27 13:28:47
  • Multiple Updates
2015-03-21 13:27:35
  • Multiple Updates
2015-03-19 13:28:14
  • Multiple Updates
2015-03-19 09:26:45
  • Multiple Updates
2015-03-18 13:27:24
  • Multiple Updates
2015-03-14 13:25:39
  • Multiple Updates
2015-03-06 13:25:55
  • Multiple Updates
2015-03-06 09:23:42
  • Multiple Updates
2015-01-22 17:23:47
  • Multiple Updates
2015-01-21 13:27:11
  • Multiple Updates
2015-01-15 13:23:27
  • Multiple Updates
2014-12-27 13:25:11
  • Multiple Updates
2014-12-23 13:26:40
  • Multiple Updates
2014-12-16 13:25:37
  • Multiple Updates
2014-12-10 13:26:59
  • Multiple Updates
2014-12-10 09:25:39
  • Multiple Updates
2014-12-05 21:27:26
  • Multiple Updates
2014-12-01 17:25:21
  • Multiple Updates
2014-11-30 09:26:03
  • First insertion