7.8
HIGH
CVE-2014-9402
"Glibc nss_dns Denial of Service"
Description

The nss_dns implementation of getnetbyname in GNU C Library (aka glibc) before 2.21, when the DNS backend in the Name Service Switch configuration is enabled, allows remote attackers to cause a denial of service (infinite loop) by sending a positive answer while a network name is being process.

INFO

Published Date :

Feb. 24, 2015, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 12:45 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-9402 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse opensuse
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9402 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9402 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-9402 glibc: denial of service in getnetbyname function The nss_dns implementation of getnetbyname in GNU C Library (aka glibc) before 2.21, when the DNS backend in the Name Service Switch configuration is enabled, allows remote attackers to cause a denial of service (infinite loop) by sending a positive answer while a network name is being process.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:H/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-9402 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1175369 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The nss_dns implementation of getnetbyname in GNU C Library (aka glibc) before 2.21, when the DNS backend in the Name Service Switch configuration is enabled, allows remote attackers to cause a denial of service (infinite loop) by sending a positive answer while a network name is being process. CVE-2014-9402 glibc: denial of service in getnetbyname function
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:H/Au:N/C:N/I:N/A:P)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1175369 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-9402 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Sep/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Jun/18 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0805 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-02
  • Modified Analysis by [email protected]

    Apr. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71670
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2519-1
  • Modified Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17630 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=17630 Exploit
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9402 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9402 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.40 }} 1.69%

score

0.95515

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability