Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9381 First vendor Publication 2014-12-19
Vendor Cve Last vendor Modification 2020-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the dissector_cvs function in dissectors/ec_cvs.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service (crash) via a crafted password, which triggers a large memory allocation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9381

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-05-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201505-01.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3984.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4020.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-126.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4009.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17090.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17107.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17210.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71693
BUGTRAQ http://www.securityfocus.com/archive/1/534248/100/0/threaded
CONFIRM https://github.com/Ettercap/ettercap/pull/609
GENTOO https://security.gentoo.org/glsa/201505-01
MISC https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:35:29
  • Multiple Updates
2021-04-22 01:42:48
  • Multiple Updates
2020-05-23 00:42:59
  • Multiple Updates
2018-10-10 00:19:53
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-08-23 21:22:39
  • Multiple Updates
2015-05-15 13:29:01
  • Multiple Updates
2015-04-23 09:27:55
  • Multiple Updates
2015-03-28 13:27:13
  • Multiple Updates
2015-03-27 13:28:51
  • Multiple Updates
2015-03-25 13:28:29
  • Multiple Updates
2015-01-12 13:24:00
  • Multiple Updates
2015-01-07 09:24:43
  • Multiple Updates
2015-01-06 15:30:35
  • Multiple Updates
2014-12-20 00:23:31
  • Multiple Updates
2014-12-19 21:24:46
  • First insertion