AI description
Automated description summarized from trusted sources.
CVE-2014-3931 is a vulnerability found in fastping.c in MRLG (Multi-Router Looking Glass) versions before 5.5.0. It involves a buffer overflow, where the software performs operations on a memory buffer but reads or writes to a memory location outside the intended boundary of that buffer. This vulnerability allows remote attackers to cause an arbitrary memory write and memory corruption. This could potentially allow an attacker to execute arbitrary code, alter the intended control flow, read sensitive information, or cause the system to crash.
- Description
- fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.
- Source
- cve@mitre.org
- NVD status
- Deferred
CVSS 3.1
- Type
- Secondary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 3.0
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Data from CISA
- Vulnerability name
- Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability
- Exploit added on
- Jul 7, 2025
- Exploit action due
- Jul 28, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
- Hype score
- Not currently trending
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:multi-router_looking_glass_project:multi-router_looking_glass:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "01F5E0DF-3801-4317-AA25-D1338B17338C",
"versionEndIncluding": "5.4.1"
}
],
"operator": "OR"
}
]
}
]