Executive Summary

Informations
Name CVE-2014-9402 First vendor Publication 2015-02-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nss_dns implementation of getnetbyname in GNU C Library (aka glibc) before 2.21, when the DNS backend in the Name Service Switch configuration is enabled, allows remote attackers to cause a denial of service (infinite loop) by sending a positive answer while a network name is being process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9402

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116
Os 4
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0038 - Multiple Vulnerabilities in GNU C Library (glibc)
Severity : Category I - VMSKEY : V0058753

Nessus® Vulnerability Scanner

Date Description
2018-12-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16365.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1344.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1272.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1017.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0805.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1147.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1146.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Red Hat host is potentially affected by a denial of service vulner...
File : redhat-CVE-2014-9402.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0551-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0550-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0526-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-168.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-122.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150226.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2837.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2519-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-173.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3169.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150129.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71670
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/14
https://seclists.org/bugtraq/2019/Sep/7
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://sourceware.org/bugzilla/show_bug.cgi?id=17630
FULLDISC http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2019/Sep/7
GENTOO https://security.gentoo.org/glsa/201602-02
MISC http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switc...
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credential...
MLIST http://www.openwall.com/lists/oss-security/2014/12/18/1
REDHAT https://access.redhat.com/errata/RHSA-2018:0805
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html
UBUNTU http://www.ubuntu.com/usn/USN-2519-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2023-02-13 05:28:12
  • Multiple Updates
2023-02-03 00:28:28
  • Multiple Updates
2021-05-04 12:35:23
  • Multiple Updates
2021-04-22 01:42:48
  • Multiple Updates
2020-12-11 01:12:11
  • Multiple Updates
2020-05-24 01:14:43
  • Multiple Updates
2020-05-23 01:53:53
  • Multiple Updates
2020-05-23 00:42:59
  • Multiple Updates
2019-09-10 12:06:49
  • Multiple Updates
2019-06-14 05:20:26
  • Multiple Updates
2019-06-13 21:19:22
  • Multiple Updates
2019-06-13 13:19:23
  • Multiple Updates
2019-03-07 12:06:28
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-05-25 12:05:51
  • Multiple Updates
2018-04-12 09:18:50
  • Multiple Updates
2018-01-26 12:05:52
  • Multiple Updates
2018-01-18 21:22:33
  • Multiple Updates
2017-12-15 12:02:44
  • Multiple Updates
2017-08-09 13:25:21
  • Multiple Updates
2016-06-11 05:25:01
  • Multiple Updates
2016-06-03 09:25:21
  • Multiple Updates
2016-04-02 00:24:00
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2015-10-18 17:23:03
  • Multiple Updates
2015-06-04 09:27:09
  • Multiple Updates
2015-05-21 13:31:56
  • Multiple Updates
2015-04-14 09:27:50
  • Multiple Updates
2015-03-31 13:29:05
  • Multiple Updates
2015-03-27 13:28:52
  • Multiple Updates
2015-03-07 13:24:38
  • Multiple Updates
2015-03-06 13:25:56
  • Multiple Updates
2015-02-28 13:24:14
  • Multiple Updates
2015-02-27 21:24:27
  • Multiple Updates
2015-02-25 13:24:10
  • Multiple Updates
2015-02-24 21:25:53
  • First insertion