Executive Summary

Informations
Name CVE-2014-8160 First vendor Publication 2015-03-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before 3.18 generates incorrect conntrack entries during handling of certain iptables rule sets for the SCTP, DCCP, GRE, and UDP-Lite protocols, which allows remote attackers to bypass intended access restrictions via packets with disallowed port numbers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2172
Os 1
Os 2
Os 2
Os 4
Os 7
Os 4
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0529-1.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-301.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-155.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-057.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0034.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3014.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3015.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3013.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150311_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0674.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0674.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0674.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0284.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2513-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72061
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1182059
https://github.com/torvalds/linux/commit/db29a9508a9246e77087c5531e45b2c88ec6...
DEBIAN http://www.debian.org/security/2015/dsa-3170
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2015/01/14/3
http://www.spinics.net/lists/netfilter-devel/msg33430.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0284.html
http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-0674.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
Date Informations
2024-03-12 12:26:36
  • Multiple Updates
2024-02-02 01:29:10
  • Multiple Updates
2024-02-01 12:08:37
  • Multiple Updates
2023-12-29 01:25:40
  • Multiple Updates
2023-11-22 01:25:25
  • Multiple Updates
2023-09-05 12:27:38
  • Multiple Updates
2023-09-05 01:08:29
  • Multiple Updates
2023-09-02 12:27:37
  • Multiple Updates
2023-09-02 01:08:37
  • Multiple Updates
2023-08-12 12:30:07
  • Multiple Updates
2023-08-12 01:08:06
  • Multiple Updates
2023-08-11 12:25:46
  • Multiple Updates
2023-08-11 01:08:19
  • Multiple Updates
2023-08-06 12:25:01
  • Multiple Updates
2023-08-06 01:08:05
  • Multiple Updates
2023-08-04 12:25:05
  • Multiple Updates
2023-08-04 01:08:09
  • Multiple Updates
2023-07-14 12:25:05
  • Multiple Updates
2023-07-14 01:08:07
  • Multiple Updates
2023-03-29 01:26:53
  • Multiple Updates
2023-03-28 12:08:28
  • Multiple Updates
2023-02-13 05:28:12
  • Multiple Updates
2022-10-11 12:22:38
  • Multiple Updates
2022-10-11 01:08:16
  • Multiple Updates
2022-09-20 12:19:47
  • Multiple Updates
2022-09-09 01:19:57
  • Multiple Updates
2022-03-11 01:18:39
  • Multiple Updates
2021-05-25 12:15:04
  • Multiple Updates
2021-05-04 12:35:50
  • Multiple Updates
2021-04-22 01:43:31
  • Multiple Updates
2020-08-11 12:11:37
  • Multiple Updates
2020-08-08 01:11:36
  • Multiple Updates
2020-08-07 12:11:46
  • Multiple Updates
2020-08-07 01:12:16
  • Multiple Updates
2020-08-01 12:11:36
  • Multiple Updates
2020-07-30 01:12:09
  • Multiple Updates
2020-05-23 13:17:28
  • Multiple Updates
2020-05-23 01:53:34
  • Multiple Updates
2020-05-23 00:42:37
  • Multiple Updates
2019-01-25 12:06:36
  • Multiple Updates
2018-11-17 12:05:10
  • Multiple Updates
2018-10-30 12:07:14
  • Multiple Updates
2018-08-09 12:03:13
  • Multiple Updates
2018-04-25 12:06:01
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:07
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-08-12 12:01:46
  • Multiple Updates
2016-07-13 12:01:03
  • Multiple Updates
2016-06-30 21:39:17
  • Multiple Updates
2016-06-29 00:41:09
  • Multiple Updates
2016-04-27 01:23:55
  • Multiple Updates
2015-06-04 09:27:04
  • Multiple Updates
2015-05-21 13:31:48
  • Multiple Updates
2015-04-15 13:28:16
  • Multiple Updates
2015-04-11 13:28:52
  • Multiple Updates
2015-04-07 09:27:14
  • Multiple Updates
2015-03-27 13:28:44
  • Multiple Updates
2015-03-26 09:26:43
  • Multiple Updates
2015-03-25 13:28:26
  • Multiple Updates
2015-03-25 09:27:07
  • Multiple Updates
2015-03-21 13:27:35
  • Multiple Updates
2015-03-20 13:28:53
  • Multiple Updates
2015-03-19 13:28:11
  • Multiple Updates
2015-03-19 09:26:37
  • Multiple Updates
2015-03-18 13:27:23
  • Multiple Updates
2015-03-18 09:28:01
  • Multiple Updates
2015-03-14 13:25:38
  • Multiple Updates
2015-03-13 17:23:22
  • Multiple Updates
2015-03-13 13:24:54
  • Multiple Updates
2015-03-12 09:24:14
  • Multiple Updates
2015-03-06 13:25:54
  • Multiple Updates
2015-03-06 09:23:38
  • Multiple Updates
2015-03-06 00:23:05
  • Multiple Updates
2015-03-03 21:23:15
  • Multiple Updates
2015-03-03 13:25:16
  • Multiple Updates
2015-03-02 17:22:48
  • First insertion