CVE-2014-9420

medium

Description

The rock_continue function in fs/isofs/rock.c in the Linux kernel through 3.18.1 does not restrict the number of Rock Ridge continuation entries, which allows local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image.

References

https://source.android.com/security/bulletin/2017-01-01.html

https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d607d3d

https://bugzilla.redhat.com/show_bug.cgi?id=1175235

http://www.ubuntu.com/usn/USN-2518-1

http://www.ubuntu.com/usn/USN-2517-1

http://www.ubuntu.com/usn/USN-2516-1

http://www.ubuntu.com/usn/USN-2515-1

http://www.ubuntu.com/usn/USN-2493-1

http://www.ubuntu.com/usn/USN-2492-1

http://www.ubuntu.com/usn/USN-2491-1

http://www.ubuntu.com/usn/USN-2490-1

http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

http://www.openwall.com/lists/oss-security/2014/12/25/4

http://www.mandriva.com/security/advisories?name=MDVSA-2015:058

http://secunia.com/advisories/62801

http://rhn.redhat.com/errata/RHSA-2015-1138.html

http://rhn.redhat.com/errata/RHSA-2015-1137.html

http://rhn.redhat.com/errata/RHSA-2015-1081.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d

Details

Source: Mitre, NVD

Published: 2014-12-26

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium