ID

VAR-201409-0467


CVE

CVE-2014-4350


TITLE

Apple OS X of QT Media Foundation Vulnerable to buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2014-004335

DESCRIPTION

Buffer overflow in QT Media Foundation in Apple OS X before 10.9.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MIDI file. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of MIDI events. An arithmetic overflow in the handling of the sizes of certain events allows for an attacker to overflow a heap buffer. An attacker could use this to execute arbitrary code in the context of the QuickTime process. Apple Mac OS X is prone to a buffer-overflow vulnerability because it fails to perform adequate bounds checks on user-supplied input. Successful exploits may allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts will cause denial-of-service conditions. Apple OS X is a dedicated operating system developed by Apple for Mac computers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2014-09-17-3 OS X Mavericks 10.9.5 and Security Update 2014-004 OS X Mavericks 10.9.5 and Security Update 2014-004 are now available and address the following: apache_mod_php Available for: OS X Mavericks 10.9 to 10.9.4 Impact: Multiple vulnerabilities in PHP 5.4.24 Description: Multiple vulnerabilities existed in PHP 5.4.24, the most serious of which may have led to arbitrary code execution. This update addresses the issues by updating PHP to version 5.4.30 CVE-ID CVE-2013-7345 CVE-2014-0185 CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-1943 CVE-2014-2270 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3981 CVE-2014-4049 Bluetooth Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of a Bluetooth API call. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4390 : Ian Beer of Google Project Zero CoreGraphics Available for: OS X Mavericks 10.9 to 10.9.4 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or an information disclosure Description: An out of bounds memory read existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4378 : Felipe Andres Manzano of Binamuse VRT working with the iSIGHT Partners GVP Program CoreGraphics Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4377 : Felipe Andres Manzano of Binamuse VRT working with the iSIGHT Partners GVP Program Foundation Available for: OS X Mavericks 10.9 to 10.9.4 Impact: An application using NSXMLParser may be misused to disclose information Description: An XML External Entity issue existed in NSXMLParser's handling of XML. This issue was addressed by not loading external entities across origins. CVE-ID CVE-2014-4374 : George Gal of VSR (http://www.vsecurity.com/) Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Compiling untrusted GLSL shaders may lead to an unexpected application termination or arbitrary code execution Description: A user-space buffer overflow existed in the shader compiler. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4393 : Apple Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple validation issues existed in some integrated graphics driver routines. These issues were addressed through improved bounds checking. CVE-ID CVE-2014-4394 : Ian Beer of Google Project Zero CVE-2014-4395 : Ian Beer of Google Project Zero CVE-2014-4396 : Ian Beer of Google Project Zero CVE-2014-4397 : Ian Beer of Google Project Zero CVE-2014-4398 : Ian Beer of Google Project Zero CVE-2014-4399 : Ian Beer of Google Project Zero CVE-2014-4400 : Ian Beer of Google Project Zero CVE-2014-4401 : Ian Beer of Google Project Zero CVE-2014-4416 : Ian Beer of Google Project Zero IOAcceleratorFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in the handling of IOKit API arguments. This issue was addressed through improved validation of IOKit API arguments. CVE-ID CVE-2014-4376 : Ian Beer of Google Project Zero IOAcceleratorFamily Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An out-of-bounds read issue existed in the handling of an IOAcceleratorFamily function. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4402 : Ian Beer of Google Project Zero IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A local user can read kernel pointers, which can be used to bypass kernel address space layout randomization Description: An out-of-bounds read issue existed in the handling of an IOHIDFamily function. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4379 : Ian Beer of Google Project Zero IOKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of certain metadata fields of IODataQueue objects. This issue was addressed through improved validation of metadata. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4389 : Ian Beer of Google Project Zero Kernel Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A local user can infer kernel addresses and bypass kernel address space layout randomization Description: In some cases, the CPU Global Descriptor Table was allocated at a predictable address. This issue was addressed through always allocating the Global Descriptor Table at random addresses. CVE-ID CVE-2014-4403 : Ian Beer of Google Project Zero Libnotify Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with root privileges Description: An out-of-bounds write issue existed in Libnotify. This issue was addressed through improved bounds checking CVE-ID CVE-2014-4381 : Ian Beer of Google Project Zero OpenSSL Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Multiple vulnerabilities in OpenSSL 0.9.8y, including one that may lead to arbitrary code execution Description: Multiple vulnerabilities existed in OpenSSL 0.9.8y. This update was addressed by updating OpenSSL to version 0.9.8za. This issue was addressed through improved bounds checking. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4350 : s3tm3m working with HP's Zero Day Initiative QT Media Foundation Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Playing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of the 'mvhd' atoms. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4979 : Andrea Micalizzi aka rgod working with HP's Zero Day Initiative ruby Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A remote attacker may be able to cause arbitrary code execution Description: A heap buffer overflow existed in LibYAML's handling of percent-encoded characters in a URI. This issue was addressed through improved bounds checking. This update addresses the issues by updating LibYAML to version 0.1.6 CVE-ID CVE-2014-2525 Note: OS X Mavericks 10.9.5 includes the security content of Safari 7.0.6: http://support.apple.com/kb/HT6367 OS X Mavericks v10.9.5 and Security Update 2014-004 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJUGkP0AAoJEBcWfLTuOo7tygQP/1vHYXtWy6492Tjj6ycymWa+ Ct0eCCBU/AUi5ODNDeV9ddWkuFeXKbgQSHoPU19IPcIBAKnYUupVJSJ/cEHfSthh CiROjJw8Bt8comn04BgggHieLveN1xQCXQDcO29kBIpQr394XKS0lNXP//Z0oG5V sCnEDPz/0R92mwT5XkKD9WC7G/WjybS5V7BjEbdzDOn4qdTVje05xI5pof+fkeQ1 hFHo7uTCDkSzLH2YxrQHifNVyItz8AgnNHwH7zc6XmNtiNFkiFP/KU6BYyr8WiTQ Jb3pyLB/Xvmbd0kuETnDNvV0oJc88G38a++xZPnuM7zQrW/TQkkKQpiqKtYAiJuw ZhUoky620/7HULegcYtsTyuDFyEN6whdSmHLFCJzk2oZXZ7MPA8ywCFB8Y79rohW 5MTe/zVUSxxYBgVXpkmhPwXYSTINeUJGJA1RQtXhC2Hh6O2jeqJP2H0hTmgsCBRA 3X/2CGoyAAgoKTJwgXk07tBbJWf+wQwAvUN9L1Yph+uOvvUzqFt8LNEGw9jVPsZl QHcSEW/Ef/HK/OLwVZiPqse6lRJAdRZl5//vm4408jnXfJCy6KnvxcsO4Z1yTyoP kCXdWlSLBiidcRRWBfoQBSC3gANcx9a56ItWieEvJrdNOiyhb+gqEk7XraOlb/gf k4w2RKNm0Fv+kdNoFAnd =gpVc -----END PGP SIGNATURE-----

Trust: 2.79

sources: NVD: CVE-2014-4350 // JVNDB: JVNDB-2014-004335 // ZDI: ZDI-14-326 // BID: 69908 // VULHUB: VHN-72290 // PACKETSTORM: 128315 // PACKETSTORM: 128840

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.7.5

Trust: 2.4

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 2.4

vendor:applemodel:mac os x serverscope:eqversion:10.7.5

Trust: 2.4

vendor:applemodel:mac os xscope:eqversion:10.9.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.9.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.9.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.9.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.9 to 10.9.4

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.9

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6

Trust: 0.3

vendor:applemodel:quicktimescope:eqversion:7.6

Trust: 0.3

vendor:applemodel:quicktimescope:eqversion:7.3.4

Trust: 0.3

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktimescope:eqversion:7

Trust: 0.3

sources: ZDI: ZDI-14-326 // BID: 69908 // JVNDB: JVNDB-2014-004335 // CNNVD: CNNVD-201409-700 // NVD: CVE-2014-4350

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-4350
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-4350
value: MEDIUM

Trust: 0.8

ZDI: CVE-2014-4350
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201409-700
value: MEDIUM

Trust: 0.6

VULHUB: VHN-72290
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-4350
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2014-4350
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-72290
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-14-326 // VULHUB: VHN-72290 // JVNDB: JVNDB-2014-004335 // CNNVD: CNNVD-201409-700 // NVD: CVE-2014-4350

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-72290 // JVNDB: JVNDB-2014-004335 // NVD: CVE-2014-4350

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201409-700

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201409-700

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-004335

PATCH

title:HT6443url:http://support.apple.com/kb/HT6443

Trust: 0.8

title:HT6443url:http://support.apple.com/kb/HT6443?viewlocale=ja_JP

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:http://support.apple.com/kb/HT1222

Trust: 0.7

title:OSXUpd10.9.5url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51639

Trust: 0.6

sources: ZDI: ZDI-14-326 // JVNDB: JVNDB-2014-004335 // CNNVD: CNNVD-201409-700

EXTERNAL IDS

db:NVDid:CVE-2014-4350

Trust: 3.7

db:BIDid:69908

Trust: 1.4

db:SECTRACKid:1030868

Trust: 1.1

db:JVNid:JVNVU93868849

Trust: 0.8

db:JVNDBid:JVNDB-2014-004335

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-2238

Trust: 0.7

db:ZDIid:ZDI-14-326

Trust: 0.7

db:CNNVDid:CNNVD-201409-700

Trust: 0.7

db:VULHUBid:VHN-72290

Trust: 0.1

db:PACKETSTORMid:128315

Trust: 0.1

db:PACKETSTORMid:128840

Trust: 0.1

sources: ZDI: ZDI-14-326 // VULHUB: VHN-72290 // BID: 69908 // JVNDB: JVNDB-2014-004335 // PACKETSTORM: 128315 // PACKETSTORM: 128840 // CNNVD: CNNVD-201409-700 // NVD: CVE-2014-4350

REFERENCES

url:http://support.apple.com/kb/ht6443

Trust: 1.7

url:http://www.securityfocus.com/bid/69908

Trust: 1.1

url:https://support.apple.com/kb/ht6493

Trust: 1.1

url:http://www.securitytracker.com/id/1030868

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/96050

Trust: 1.1

url:http://support.apple.com/kb/ht1222

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4350

Trust: 0.8

url:http://jvn.jp/vu/jvnvu93868849/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-4350

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-4350

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:http://gpgtools.org

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-1391

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-4378

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3487

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4379

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1943

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4376

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-7345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4377

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4381

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2525

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3480

Trust: 0.1

url:http://www.vsecurity.com/)

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2270

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0207

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3515

Trust: 0.1

url:http://support.apple.com/kb/ht6367

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3479

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4049

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4374

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3981

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4979

Trust: 0.1

sources: ZDI: ZDI-14-326 // VULHUB: VHN-72290 // JVNDB: JVNDB-2014-004335 // PACKETSTORM: 128315 // PACKETSTORM: 128840 // CNNVD: CNNVD-201409-700 // NVD: CVE-2014-4350

CREDITS

s3tm3m

Trust: 0.7

sources: ZDI: ZDI-14-326

SOURCES

db:ZDIid:ZDI-14-326
db:VULHUBid:VHN-72290
db:BIDid:69908
db:JVNDBid:JVNDB-2014-004335
db:PACKETSTORMid:128315
db:PACKETSTORMid:128840
db:CNNVDid:CNNVD-201409-700
db:NVDid:CVE-2014-4350

LAST UPDATE DATE

2024-11-23T20:45:58.827000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-14-326date:2014-09-22T00:00:00
db:VULHUBid:VHN-72290date:2017-08-29T00:00:00
db:BIDid:69908date:2014-10-29T00:58:00
db:JVNDBid:JVNDB-2014-004335date:2014-09-22T00:00:00
db:CNNVDid:CNNVD-201409-700date:2014-09-22T00:00:00
db:NVDid:CVE-2014-4350date:2024-11-21T02:10:01.350

SOURCES RELEASE DATE

db:ZDIid:ZDI-14-326date:2014-09-22T00:00:00
db:VULHUBid:VHN-72290date:2014-09-19T00:00:00
db:BIDid:69908date:2014-09-17T00:00:00
db:JVNDBid:JVNDB-2014-004335date:2014-09-22T00:00:00
db:PACKETSTORMid:128315date:2014-09-19T15:26:13
db:PACKETSTORMid:128840date:2014-10-24T20:29:35
db:CNNVDid:CNNVD-201409-700date:2014-09-22T00:00:00
db:NVDid:CVE-2014-4350date:2014-09-19T10:55:03.467