CVE-2014-3931

Published Mar 31, 2017

Last updated 23 days ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2014-3931 is a vulnerability found in fastping.c in MRLG (Multi-Router Looking Glass) versions before 5.5.0. It involves a buffer overflow, where the software performs operations on a memory buffer but reads or writes to a memory location outside the intended boundary of that buffer. This vulnerability allows remote attackers to cause an arbitrary memory write and memory corruption. This could potentially allow an attacker to execute arbitrary code, alter the intended control flow, read sensitive information, or cause the system to crash.

Description
fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.
Source
cve@mitre.org
NVD status
Deferred

Risk scores

CVSS 3.1

Type
Secondary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

CVSS 3.0

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

CVSS 2.0

Type
Primary
Base score
7.5
Impact score
6.4
Exploitability score
10
Vector string
AV:N/AC:L/Au:N/C:P/I:P/A:P

Known exploits

Data from CISA

Vulnerability name
Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability
Exploit added on
Jul 7, 2025
Exploit action due
Jul 28, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-119
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-119

Social media

Hype score
Not currently trending

Configurations