CVE-2014-3676

Heap-based buffer overflow in Shim allows remote attackers to execute arbitrary code via a crafted IPv6 address, related to the "tftp:// DHCPv6 boot option."
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:*

History

07 Apr 2021, 13:40

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1801.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1801.html - Broken Link
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/96988 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/96988 - Third Party Advisory, VDB Entry
References (MLIST) http://www.openwall.com/lists/oss-security/2014/10/13/4 - Exploit (MLIST) http://www.openwall.com/lists/oss-security/2014/10/13/4 - Exploit, Mailing List
References (BID) http://www.securityfocus.com/bid/70409 - (BID) http://www.securityfocus.com/bid/70409 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:shim:shim:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:*
CWE CWE-119 CWE-787

Information

Published : 2014-10-22 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3676

Mitre link : CVE-2014-3676

CVE.ORG link : CVE-2014-3676


JSON object : View

Products Affected

redhat

  • shim
CWE
CWE-787

Out-of-bounds Write