CVE-2014-8709

The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel before 3.13.5 does not properly maintain a certain tail pointer, which allows remote attackers to obtain sensitive cleartext information by reading packets.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:22

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338f977f4eb441e69bb9a46eaa0ac715c931a67f', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338f977f4eb441e69bb9a46eaa0ac715c931a67f', 'tags': ['Exploit'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338f977f4eb441e69bb9a46eaa0ac715c931a67f -
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/98922 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/98922 -
References (SECTRACK) http://www.securitytracker.com/id/1037968 - () http://www.securitytracker.com/id/1037968 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-0290.html - () http://rhn.redhat.com/errata/RHSA-2015-0290.html -
References (MLIST) http://www.openwall.com/lists/oss-security/2014/11/09/1 - () http://www.openwall.com/lists/oss-security/2014/11/09/1 -
References (CONFIRM) https://source.android.com/security/bulletin/2017-03-01.html - () https://source.android.com/security/bulletin/2017-03-01.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html - () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html -
References (BID) http://www.securityfocus.com/bid/70965 - () http://www.securityfocus.com/bid/70965 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html - () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html -
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5 - () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5 -
References (CONFIRM) https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931a67f - Exploit () https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931a67f -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1272.html - () http://rhn.redhat.com/errata/RHSA-2015-1272.html -

Information

Published : 2014-11-10 11:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-8709

Mitre link : CVE-2014-8709

CVE.ORG link : CVE-2014-8709


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor