4
CVSSv2

CVE-2014-5472

Published: 01/09/2014 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 6.9 | Exploitability Score: 1.9
VMScore: 357
Vector: AV:L/AC:H/Au:N/C:N/I:N/A:C

Vulnerability Summary

The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel up to and including 3.16.1 allows local users to cause a denial of service (unkillable mount process) via a crafted iso9660 image with a self-referential CL entry.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 3.16.0

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having Important securityimpact ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having Important securityimpact ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
It was found that the parse_rock_ridge_inode_internal() function of the Linux kernel's ISOFS implementation did not correctly check relocated directories when processing Rock Ridge child link (CL) tags An attacker with physical access to the system could use a specially crafted ISO image to crash the system or, potentially, escalate their privileg ...

References

CWE-20http://www.openwall.com/lists/oss-security/2014/08/27/1https://bugzilla.redhat.com/show_bug.cgi?id=1134099https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4https://code.google.com/p/google-security-research/issues/detail?id=88http://www.ubuntu.com/usn/USN-2355-1http://www.ubuntu.com/usn/USN-2354-1http://www.ubuntu.com/usn/USN-2358-1http://www.ubuntu.com/usn/USN-2359-1http://www.ubuntu.com/usn/USN-2357-1http://www.ubuntu.com/usn/USN-2356-1http://rhn.redhat.com/errata/RHSA-2014-1318.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0102.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0695.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0782.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0803.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.htmlhttp://marc.info/?l=bugtraq&m=142722450701342&w=2http://marc.info/?l=bugtraq&m=142722544401658&w=2http://www.securityfocus.com/bid/69428https://exchange.xforce.ibmcloud.com/vulnerabilities/95556http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4https://access.redhat.com/errata/RHSA-2015:0102https://nvd.nist.govhttps://usn.ubuntu.com/2358-1/https://access.redhat.com/security/cve/cve-2014-5472