Executive Summary

Informations
Name CVE-2014-9428 First vendor Publication 2015-01-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in the B.A.T.M.A.N. implementation in the Linux kernel through 3.18.1 uses an incorrect length field during a calculation of an amount of memory, which allows remote attackers to cause a denial of service (mesh-node system crash) via fragmented packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9428

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2178

Nessus® Vulnerability Scanner

Date Description
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0515.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0517.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://bugs.debian.org/774155
https://github.com/torvalds/linux/commit/5b6698b0e4a37053de35cc24ee695b98a7eb...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MLIST http://www.openwall.com/lists/oss-security/2014/12/31/7
http://www.spinics.net/lists/netdev/msg309425.html
https://lists.open-mesh.org/pipermail/b.a.t.m.a.n/2014-November/012561.html
UBUNTU http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:27:07
  • Multiple Updates
2024-02-02 01:29:42
  • Multiple Updates
2024-02-01 12:08:43
  • Multiple Updates
2023-12-29 01:26:10
  • Multiple Updates
2023-11-22 01:25:55
  • Multiple Updates
2023-11-07 21:45:06
  • Multiple Updates
2023-09-05 12:28:10
  • Multiple Updates
2023-09-05 01:08:35
  • Multiple Updates
2023-09-02 12:28:10
  • Multiple Updates
2023-09-02 01:08:44
  • Multiple Updates
2023-08-12 12:30:41
  • Multiple Updates
2023-08-12 01:08:12
  • Multiple Updates
2023-08-11 12:26:16
  • Multiple Updates
2023-08-11 01:08:25
  • Multiple Updates
2023-08-06 12:25:31
  • Multiple Updates
2023-08-06 01:08:11
  • Multiple Updates
2023-08-04 12:25:35
  • Multiple Updates
2023-08-04 01:08:15
  • Multiple Updates
2023-07-14 12:25:34
  • Multiple Updates
2023-07-14 01:08:14
  • Multiple Updates
2023-03-29 01:27:21
  • Multiple Updates
2023-03-28 12:08:34
  • Multiple Updates
2023-01-20 09:27:41
  • Multiple Updates
2022-10-11 12:23:04
  • Multiple Updates
2022-10-11 01:08:22
  • Multiple Updates
2022-09-09 01:20:22
  • Multiple Updates
2022-03-11 01:19:01
  • Multiple Updates
2021-05-25 12:15:21
  • Multiple Updates
2021-05-04 12:35:32
  • Multiple Updates
2021-04-22 01:42:50
  • Multiple Updates
2020-08-11 12:11:49
  • Multiple Updates
2020-08-08 01:11:48
  • Multiple Updates
2020-08-07 12:11:58
  • Multiple Updates
2020-08-07 01:12:28
  • Multiple Updates
2020-08-01 12:11:48
  • Multiple Updates
2020-07-30 01:12:21
  • Multiple Updates
2020-05-23 01:53:54
  • Multiple Updates
2020-05-23 00:43:00
  • Multiple Updates
2019-01-25 12:06:41
  • Multiple Updates
2018-11-17 12:05:15
  • Multiple Updates
2018-10-30 12:07:20
  • Multiple Updates
2018-08-09 12:03:18
  • Multiple Updates
2018-04-25 12:06:05
  • Multiple Updates
2017-03-22 12:01:11
  • Multiple Updates
2017-01-13 12:01:06
  • Multiple Updates
2016-08-12 12:01:50
  • Multiple Updates
2016-07-13 12:01:06
  • Multiple Updates
2016-06-30 21:39:33
  • Multiple Updates
2016-06-29 00:43:16
  • Multiple Updates
2016-04-27 01:33:48
  • Multiple Updates
2015-04-18 09:26:41
  • Multiple Updates
2015-04-15 13:28:18
  • Multiple Updates
2015-03-26 09:27:01
  • Multiple Updates
2015-03-20 13:28:55
  • Multiple Updates
2015-03-06 13:25:57
  • Multiple Updates
2015-03-06 09:23:45
  • Multiple Updates
2015-03-03 13:25:17
  • Multiple Updates
2015-02-28 13:24:15
  • Multiple Updates
2015-01-14 13:23:30
  • Multiple Updates
2015-01-13 13:23:43
  • Multiple Updates
2015-01-06 00:24:08
  • Multiple Updates
2015-01-03 05:26:05
  • First insertion