gsd-2014-5471
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-5471", "description": "Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry.", "id": "GSD-2014-5471", "references": [ "https://www.suse.com/security/cve/CVE-2014-5471.html", "https://access.redhat.com/errata/RHSA-2015:0803", "https://access.redhat.com/errata/RHSA-2015:0782", "https://access.redhat.com/errata/RHSA-2015:0695", "https://access.redhat.com/errata/RHSA-2015:0102", "https://access.redhat.com/errata/RHSA-2014:1997", "https://access.redhat.com/errata/RHSA-2014:1318", "https://ubuntu.com/security/CVE-2014-5471", "https://linux.oracle.com/cve/CVE-2014-5471.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-5471" ], "details": "Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry.", "id": "GSD-2014-5471", "modified": "2023-12-13T01:22:51.957157Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5471", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:1318", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1318.html" }, { "name": "RHSA-2015:0695", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0695.html" }, { "name": "HPSBGN03285", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "name": "[oss-security] 20140827 Re: CVE Request: Linux Kernel unbound recursion in ISOFS", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/08/27/1" }, { "name": "SUSE-SU-2014:1316", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html" }, { "name": "USN-2356-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2356-1" }, { "name": "USN-2355-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2355-1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1134099", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1134099" }, { "name": "USN-2357-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2357-1" }, { "name": "HPSBGN03282", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142722544401658\u0026w=2" }, { "name": "RHSA-2015:0803", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0803.html" }, { "name": "linux-kernel-isofs-bo(95481)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95481" }, { "name": "SUSE-SU-2014:1319", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html" }, { "name": "SUSE-SU-2015:0481", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html" }, { "name": "openSUSE-SU-2015:0566", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html" }, { "name": "[oss-security] 20140826 CVE Request: Linux Kernel unbound recursion in ISOFS", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q3/450" }, { "name": "USN-2359-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2359-1" }, { "name": "USN-2354-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2354-1" }, { "name": "RHSA-2015:0782", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html" }, { "name": "USN-2358-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2358-1" }, { "name": "https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4" }, { "name": "https://code.google.com/p/google-security-research/issues/detail?id=88", "refsource": "MISC", "url": "https://code.google.com/p/google-security-research/issues/detail?id=88" }, { "name": "69396", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69396" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4" }, { "name": "RHSA-2015:0102", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0102.html" }, { "name": "SUSE-SU-2015:0812", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.16.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5471" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20140827 Re: CVE Request: Linux Kernel unbound recursion in ISOFS", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2014/08/27/1" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4" }, { "name": "https://code.google.com/p/google-security-research/issues/detail?id=88", "refsource": "MISC", "tags": [], "url": "https://code.google.com/p/google-security-research/issues/detail?id=88" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1134099", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1134099" }, { "name": "https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4" }, { "name": "USN-2355-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2355-1" }, { "name": "USN-2354-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2354-1" }, { "name": "USN-2358-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2358-1" }, { "name": "USN-2359-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2359-1" }, { "name": "USN-2357-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2357-1" }, { "name": "USN-2356-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2356-1" }, { "name": "RHSA-2014:1318", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1318.html" }, { "name": "SUSE-SU-2014:1316", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html" }, { "name": "SUSE-SU-2014:1319", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html" }, { "name": "SUSE-SU-2015:0481", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html" }, { "name": "RHSA-2015:0102", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0102.html" }, { "name": "RHSA-2015:0695", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0695.html" }, { "name": "openSUSE-SU-2015:0566", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html" }, { "name": "RHSA-2015:0782", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html" }, { "name": "RHSA-2015:0803", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0803.html" }, { "name": "SUSE-SU-2015:0812", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "HPSBGN03285", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "name": "HPSBGN03282", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142722544401658\u0026w=2" }, { "name": "69396", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/69396" }, { "name": "[oss-security] 20140826 CVE Request: Linux Kernel unbound recursion in ISOFS", "refsource": "MLIST", "tags": [], "url": "http://seclists.org/oss-sec/2014/q3/450" }, { "name": "linux-kernel-isofs-bo(95481)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95481" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-08T01:29Z", "publishedDate": "2014-09-01T01:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.