Vulnerability Name:

CVE-2015-1414 (CCN-101182)

Assigned:2015-02-25
Published:2015-02-25
Updated:2019-05-30
Summary:Integer overflow in FreeBSD before 8.4 p24, 9.x before 9.3 p10. 10.0 before p18, and 10.1 before p6 allows remote attackers to cause a denial of service (crash) via a crafted IGMP packet, which triggers an incorrect size calculation and allocation of insufficient memory.

CWE-190: Integer Overflow or Wraparound
CVSS v3 Severity:7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
5.8 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
5.8 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2015-1414

Source: DEBIAN
Type: Third Party Advisory
DSA-3175

Source: BID
Type: Third Party Advisory, VDB Entry
72777

Source: CCN
Type: BID-72777
FreeBSD CVE-2015-1414 Remote Denial of Service Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1031798

Source: XF
Type: UNKNOWN
freebsd-cve20151414-dos(101182)

Source: CONFIRM
Type: UNKNOWN
https://kc.mcafee.com/corporate/index?page=content&id=SB10107

Source: CCN
Type: FreeBSD Security Advisory FreeBSD-SA-15:04.igmp
Integer overflow in IGMP protocol

Source: FREEBSD
Type: Vendor Advisory
FreeBSD-SA-15:04

Source: CONFIRM
Type: Third Party Advisory
https://www.pfsense.org/security/advisories/pfSense-SA-15_02.igmp.asc

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-1414

Vulnerable Configuration:Configuration 1:
  • cpe:/a:netgate:pfsense:2.2.1:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:freebsd:freebsd:8.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.1:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:10.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:8.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:9.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.1:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.cisecurity:def:147
    P
    DSA-3175-1 -- kfreebsd-9 -- security update
    2016-02-08
    BACK
    netgate pfsense 2.2.1
    debian debian linux 7.0
    freebsd freebsd 8.4
    freebsd freebsd 9.0
    freebsd freebsd 9.1
    freebsd freebsd 9.2
    freebsd freebsd 9.3
    freebsd freebsd 10.0
    freebsd freebsd 10.1
    freebsd freebsd 10.0
    freebsd freebsd 8.4
    freebsd freebsd 9.3 -
    freebsd freebsd 10.1 -