fkie_cve-2014-8709
Vulnerability from fkie_nvd
Published
2014-11-10 11:55
Modified
2024-11-21 02:19
Severity ?
Summary
The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel before 3.13.5 does not properly maintain a certain tail pointer, which allows remote attackers to obtain sensitive cleartext information by reading packets.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 3.13 | |
linux | linux_kernel | 3.13.1 | |
linux | linux_kernel | 3.13.2 | |
linux | linux_kernel | 3.13.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "26187D6E-913B-49BC-9F5E-FFD7BB67A45C", "versionEndIncluding": "3.13.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "50513044-C297-4D5E-BD45-6FD603A29F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "531009EC-C86D-4017-BEF1-924674268F6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "6FBC6289-598B-429E-94CE-5D98B120B9AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "4D5B7BFA-81AC-424C-A6BC-32CBBDCA6148", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel before 3.13.5 does not properly maintain a certain tail pointer, which allows remote attackers to obtain sensitive cleartext information by reading packets." }, { "lang": "es", "value": "La funci\u00f3n ieee80211_fragment en net/mac80211/tx.c en el kernel de Linux anterior a 3.13.5 no mantiene debidamente cierto puntero de cola, lo que permite a atacantes remotos obtener informaci\u00f3n sensible en texto plano mediante la lectura de paquetes." } ], "id": "CVE-2014-8709", "lastModified": "2024-11-21T02:19:37.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-10T11:55:10.017", "references": [ { "source": "security@opentext.com", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338f977f4eb441e69bb9a46eaa0ac715c931a67f" }, { "source": "security@opentext.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html" }, { "source": "security@opentext.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html" }, { "source": "security@opentext.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "source": "security@opentext.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html" }, { "source": "security@opentext.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html" }, { "source": "security@opentext.com", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5" }, { "source": "security@opentext.com", "url": "http://www.openwall.com/lists/oss-security/2014/11/09/1" }, { "source": "security@opentext.com", "url": "http://www.securityfocus.com/bid/70965" }, { "source": "security@opentext.com", "url": "http://www.securitytracker.com/id/1037968" }, { "source": "security@opentext.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98922" }, { "source": "security@opentext.com", "url": "https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931a67f" }, { "source": "security@opentext.com", "url": "https://source.android.com/security/bulletin/2017-03-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338f977f4eb441e69bb9a46eaa0ac715c931a67f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2014/11/09/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/70965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931a67f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://source.android.com/security/bulletin/2017-03-01.html" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.