Executive Summary

Informations
Name CVE-2014-5472 First vendor Publication 2014-08-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (unkillable mount process) via a crafted iso9660 image with a self-referential CL entry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5472

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25927
 
Oval ID: oval:org.mitre.oval:def:25927
Title: USN-2354-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2354-1
CVE-2014-5471
CVE-2014-5472
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26618
 
Oval ID: oval:org.mitre.oval:def:26618
Title: USN-2355-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2355-1
CVE-2014-5471
CVE-2014-5472
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26623
 
Oval ID: oval:org.mitre.oval:def:26623
Title: USN-2357-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2357-1
CVE-2014-3601
CVE-2014-5471
CVE-2014-5472
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26630
 
Oval ID: oval:org.mitre.oval:def:26630
Title: USN-2358-1 -- linux-lts-trusty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2358-1
CVE-2014-3601
CVE-2014-5077
CVE-2014-5471
CVE-2014-5472
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-trusty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26736
 
Oval ID: oval:org.mitre.oval:def:26736
Title: USN-2359-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2359-1
CVE-2014-3601
CVE-2014-5077
CVE-2014-5471
CVE-2014-5472
Version: 3
Platform(s): Ubuntu 14.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26779
 
Oval ID: oval:org.mitre.oval:def:26779
Title: USN-2356-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2356-1
CVE-2014-3601
CVE-2014-5471
CVE-2014-5472
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2156

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0803.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0782.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-103.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0695.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150128_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3106.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3108.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3107.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141216_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-201.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1318.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11008.nasl - Type : ACT_GATHER_INFO
2014-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2359-1.nasl - Type : ACT_GATHER_INFO
2014-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2358-1.nasl - Type : ACT_GATHER_INFO
2014-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2356-1.nasl - Type : ACT_GATHER_INFO
2014-09-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2355-1.nasl - Type : ACT_GATHER_INFO
2014-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2354-1.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10312.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9959.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/69428
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1134099
https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e686...
HP http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142722544401658&w=2
MISC https://code.google.com/p/google-security-research/issues/detail?id=88
MLIST http://www.openwall.com/lists/oss-security/2014/08/27/1
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://rhn.redhat.com/errata/RHSA-2015-0102.html
http://rhn.redhat.com/errata/RHSA-2015-0695.html
http://rhn.redhat.com/errata/RHSA-2015-0782.html
http://rhn.redhat.com/errata/RHSA-2015-0803.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
UBUNTU http://www.ubuntu.com/usn/USN-2354-1
http://www.ubuntu.com/usn/USN-2355-1
http://www.ubuntu.com/usn/USN-2356-1
http://www.ubuntu.com/usn/USN-2357-1
http://www.ubuntu.com/usn/USN-2358-1
http://www.ubuntu.com/usn/USN-2359-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95556

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Date Informations
2024-03-12 12:26:03
  • Multiple Updates
2024-02-02 01:28:35
  • Multiple Updates
2024-02-01 12:08:25
  • Multiple Updates
2023-12-29 01:25:07
  • Multiple Updates
2023-11-22 01:24:53
  • Multiple Updates
2023-11-07 21:45:20
  • Multiple Updates
2023-09-05 12:27:06
  • Multiple Updates
2023-09-05 01:08:18
  • Multiple Updates
2023-09-02 12:27:05
  • Multiple Updates
2023-09-02 01:08:26
  • Multiple Updates
2023-08-12 12:29:30
  • Multiple Updates
2023-08-12 01:07:55
  • Multiple Updates
2023-08-11 12:25:13
  • Multiple Updates
2023-08-11 01:08:08
  • Multiple Updates
2023-08-06 12:24:30
  • Multiple Updates
2023-08-06 01:07:54
  • Multiple Updates
2023-08-04 12:24:34
  • Multiple Updates
2023-08-04 01:07:58
  • Multiple Updates
2023-07-14 12:24:33
  • Multiple Updates
2023-07-14 01:07:57
  • Multiple Updates
2023-03-29 01:26:21
  • Multiple Updates
2023-03-28 12:08:17
  • Multiple Updates
2022-10-11 12:22:09
  • Multiple Updates
2022-10-11 01:08:05
  • Multiple Updates
2022-09-09 01:19:30
  • Multiple Updates
2022-03-11 01:18:14
  • Multiple Updates
2021-05-25 12:14:44
  • Multiple Updates
2021-05-04 12:33:27
  • Multiple Updates
2021-04-22 01:40:12
  • Multiple Updates
2020-08-11 12:11:21
  • Multiple Updates
2020-08-08 01:11:20
  • Multiple Updates
2020-08-07 12:11:31
  • Multiple Updates
2020-08-07 01:12:01
  • Multiple Updates
2020-08-01 12:11:20
  • Multiple Updates
2020-07-30 01:11:54
  • Multiple Updates
2020-05-23 01:52:48
  • Multiple Updates
2020-05-23 00:41:51
  • Multiple Updates
2019-01-25 12:06:27
  • Multiple Updates
2018-11-17 12:05:01
  • Multiple Updates
2018-10-30 12:07:05
  • Multiple Updates
2018-08-09 12:03:04
  • Multiple Updates
2018-04-25 12:05:52
  • Multiple Updates
2017-09-08 09:23:07
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:58
  • Multiple Updates
2017-01-07 09:25:42
  • Multiple Updates
2016-08-23 09:24:52
  • Multiple Updates
2016-08-12 12:01:37
  • Multiple Updates
2016-07-13 12:00:54
  • Multiple Updates
2016-06-30 21:38:40
  • Multiple Updates
2016-06-29 00:38:37
  • Multiple Updates
2016-04-27 01:07:06
  • Multiple Updates
2015-07-31 13:28:42
  • Multiple Updates
2015-05-21 13:31:31
  • Multiple Updates
2015-05-12 09:28:00
  • Multiple Updates
2015-04-23 09:27:45
  • Multiple Updates
2015-04-21 09:25:20
  • Multiple Updates
2015-04-16 13:28:21
  • Multiple Updates
2015-04-14 09:27:40
  • Multiple Updates
2015-04-11 13:28:49
  • Multiple Updates
2015-04-09 13:29:03
  • Multiple Updates
2015-03-27 13:28:30
  • Multiple Updates
2015-03-26 09:26:34
  • Multiple Updates
2015-03-24 09:27:58
  • Multiple Updates
2015-03-21 13:27:32
  • Multiple Updates
2015-03-19 13:28:08
  • Multiple Updates
2015-03-19 09:26:08
  • Multiple Updates
2015-03-18 09:27:19
  • Multiple Updates
2015-03-14 13:25:34
  • Multiple Updates
2015-01-31 13:23:06
  • Multiple Updates
2015-01-30 13:24:19
  • Multiple Updates
2014-12-23 13:26:36
  • Multiple Updates
2014-12-19 13:24:34
  • Multiple Updates
2014-12-18 13:25:35
  • Multiple Updates
2014-12-07 09:26:03
  • Multiple Updates
2014-11-05 13:29:10
  • Multiple Updates
2014-10-24 13:25:32
  • Multiple Updates
2014-10-23 13:24:56
  • Multiple Updates
2014-10-17 13:26:49
  • Multiple Updates
2014-10-10 13:27:30
  • Multiple Updates
2014-10-02 13:27:17
  • Multiple Updates
2014-10-01 13:27:24
  • Multiple Updates
2014-09-25 13:27:00
  • Multiple Updates
2014-09-24 13:28:16
  • Multiple Updates
2014-09-03 00:22:17
  • Multiple Updates
2014-09-01 09:23:17
  • First insertion