Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9556 First vendor Publication 2015-02-03
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9556

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2131-1.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cc7548ef06e111e58fda002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-233.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-064.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3118.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3205.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3249.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libmspack-150305.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-208.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-041.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-87.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0052.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:041
MLIST http://www.openwall.com/lists/oss-security/2015/01/01/5
http://www.openwall.com/lists/oss-security/2015/01/07/2
SECUNIA http://secunia.com/advisories/62793
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2020-05-23 00:43:02
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-01-26 12:05:53
  • Multiple Updates
2016-06-30 21:39:34
  • Multiple Updates
2015-12-02 13:26:06
  • Multiple Updates
2015-11-19 21:24:37
  • Multiple Updates
2015-06-03 13:30:11
  • Multiple Updates
2015-05-30 13:27:35
  • Multiple Updates
2015-03-31 13:29:07
  • Multiple Updates
2015-03-24 09:28:45
  • Multiple Updates
2015-03-18 13:27:25
  • Multiple Updates
2015-03-11 13:24:58
  • Multiple Updates
2015-02-12 13:24:00
  • Multiple Updates
2015-02-12 00:22:43
  • Multiple Updates
2015-02-06 09:23:13
  • Multiple Updates
2015-02-04 13:24:40
  • Multiple Updates
2015-02-04 09:22:58
  • Multiple Updates
2015-02-03 21:23:40
  • First insertion