Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-14062 First vendor Publication 2017-08-31
Vendor Cve Last vendor Modification 2020-12-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14062

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f749c70191.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1447.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-02e23192f5.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-02.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-09b1c3f099.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b469be1a72.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3434-1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3988.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3421-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1084.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1085.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2d4ead8da9.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-57722ccd30.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://gitlab.com/libidn/libidn2/blob/master/NEWS
https://gitlab.com/libidn/libidn2/commit/3284eb342cd0ed1a18786e3fcdf0cdd7e766...
DEBIAN http://www.debian.org/security/2017/dsa-3988
MLIST https://lists.debian.org/debian-lts-announce/2018/07/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:58:12
  • Multiple Updates
2021-04-22 02:11:32
  • Multiple Updates
2020-12-08 00:22:48
  • Multiple Updates
2020-05-23 02:03:07
  • Multiple Updates
2020-05-23 00:56:01
  • Multiple Updates
2018-07-29 09:19:25
  • Multiple Updates
2017-11-05 09:24:00
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-09-05 21:24:21
  • Multiple Updates
2017-08-31 21:24:49
  • First insertion