Executive Summary

Informations
Name CVE-2014-8709 First vendor Publication 2014-11-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel before 3.13.5 does not properly maintain a certain tail pointer, which allows remote attackers to obtain sensitive cleartext information by reading packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2057

Nessus® Vulnerability Scanner

Date Description
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-118.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3015.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3014.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2441-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2442-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-1272.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5
http://www.openwall.com/lists/oss-security/2014/11/09/1
http://www.securityfocus.com/bid/70965
http://www.securitytracker.com/id/1037968
https://exchange.xforce.ibmcloud.com/vulnerabilities/98922
https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931...
https://source.android.com/security/bulletin/2017-03-01.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-03-12 12:26:50
  • Multiple Updates
2024-02-02 01:29:24
  • Multiple Updates
2024-02-01 12:08:39
  • Multiple Updates
2023-12-29 01:25:52
  • Multiple Updates
2023-11-22 01:25:38
  • Multiple Updates
2023-11-07 21:45:12
  • Multiple Updates
2023-09-05 12:27:51
  • Multiple Updates
2023-09-05 01:08:32
  • Multiple Updates
2023-09-02 12:27:52
  • Multiple Updates
2023-09-02 01:08:40
  • Multiple Updates
2023-08-12 12:30:22
  • Multiple Updates
2023-08-12 01:08:09
  • Multiple Updates
2023-08-11 12:25:59
  • Multiple Updates
2023-08-11 01:08:22
  • Multiple Updates
2023-08-06 12:25:14
  • Multiple Updates
2023-08-06 01:08:08
  • Multiple Updates
2023-08-04 12:25:18
  • Multiple Updates
2023-08-04 01:08:12
  • Multiple Updates
2023-07-14 12:25:18
  • Multiple Updates
2023-07-14 01:08:10
  • Multiple Updates
2023-03-29 01:27:05
  • Multiple Updates
2023-03-28 12:08:31
  • Multiple Updates
2022-10-11 12:22:49
  • Multiple Updates
2022-10-11 01:08:19
  • Multiple Updates
2022-09-09 01:20:08
  • Multiple Updates
2022-03-11 01:18:49
  • Multiple Updates
2021-05-25 12:15:11
  • Multiple Updates
2021-05-04 12:35:01
  • Multiple Updates
2021-04-22 01:42:36
  • Multiple Updates
2020-08-11 12:11:42
  • Multiple Updates
2020-08-08 01:11:41
  • Multiple Updates
2020-08-07 12:11:52
  • Multiple Updates
2020-08-07 01:12:22
  • Multiple Updates
2020-08-01 12:11:41
  • Multiple Updates
2020-07-30 01:12:15
  • Multiple Updates
2020-05-23 01:53:43
  • Multiple Updates
2020-05-23 00:42:48
  • Multiple Updates
2019-01-25 12:06:39
  • Multiple Updates
2018-11-17 12:05:13
  • Multiple Updates
2018-10-30 12:07:17
  • Multiple Updates
2018-08-09 12:03:15
  • Multiple Updates
2018-04-25 12:06:03
  • Multiple Updates
2017-09-08 09:23:13
  • Multiple Updates
2017-07-17 17:22:20
  • Multiple Updates
2017-03-08 09:24:11
  • Multiple Updates
2016-12-24 09:24:03
  • Multiple Updates
2016-08-12 12:01:48
  • Multiple Updates
2016-06-30 21:39:24
  • Multiple Updates
2016-06-29 00:42:14
  • Multiple Updates
2016-04-27 01:27:11
  • Multiple Updates
2015-08-12 13:33:00
  • Multiple Updates
2015-07-31 13:28:45
  • Multiple Updates
2015-07-24 13:29:13
  • Multiple Updates
2015-05-21 13:31:52
  • Multiple Updates
2015-04-07 09:27:15
  • Multiple Updates
2015-03-27 13:28:46
  • Multiple Updates
2015-03-26 09:26:48
  • Multiple Updates
2015-03-19 13:28:14
  • Multiple Updates
2015-03-19 09:26:43
  • Multiple Updates
2015-03-18 13:27:24
  • Multiple Updates
2015-03-18 09:28:12
  • Multiple Updates
2015-03-06 13:25:54
  • Multiple Updates
2014-12-31 05:27:58
  • Multiple Updates
2014-12-27 13:25:10
  • Multiple Updates
2014-12-24 09:24:33
  • Multiple Updates
2014-12-23 13:26:40
  • Multiple Updates
2014-12-16 13:25:36
  • Multiple Updates
2014-11-21 09:24:53
  • Multiple Updates
2014-11-10 21:25:01
  • Multiple Updates
2014-11-10 17:24:00
  • First insertion