Executive Summary

Informations
Name CVE-2014-9729 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9729

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2176

Nessus® Vulnerability Scanner

Date Description
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1324-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74964
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e15...
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
https://bugzilla.redhat.com/show_bug.cgi?id=1228229
https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d...
MLIST http://www.openwall.com/lists/oss-security/2015/06/02/7
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-03-12 12:27:20
  • Multiple Updates
2024-02-02 01:29:56
  • Multiple Updates
2024-02-01 12:08:46
  • Multiple Updates
2023-12-29 01:26:22
  • Multiple Updates
2023-11-22 01:26:07
  • Multiple Updates
2023-09-05 12:28:26
  • Multiple Updates
2023-09-05 01:08:38
  • Multiple Updates
2023-09-02 12:28:23
  • Multiple Updates
2023-09-02 01:08:47
  • Multiple Updates
2023-08-12 12:30:56
  • Multiple Updates
2023-08-12 01:08:15
  • Multiple Updates
2023-08-11 12:26:29
  • Multiple Updates
2023-08-11 01:08:28
  • Multiple Updates
2023-08-06 12:25:43
  • Multiple Updates
2023-08-06 01:08:15
  • Multiple Updates
2023-08-04 12:25:48
  • Multiple Updates
2023-08-04 01:08:19
  • Multiple Updates
2023-07-14 12:25:47
  • Multiple Updates
2023-07-14 01:08:17
  • Multiple Updates
2023-03-29 01:27:33
  • Multiple Updates
2023-03-28 12:08:37
  • Multiple Updates
2022-10-11 12:23:15
  • Multiple Updates
2022-10-11 01:08:25
  • Multiple Updates
2022-09-09 01:20:32
  • Multiple Updates
2022-03-11 01:19:11
  • Multiple Updates
2021-05-25 12:15:29
  • Multiple Updates
2021-05-04 12:35:43
  • Multiple Updates
2021-04-22 01:43:11
  • Multiple Updates
2020-08-11 12:11:54
  • Multiple Updates
2020-08-08 01:11:53
  • Multiple Updates
2020-08-07 12:12:04
  • Multiple Updates
2020-08-07 01:12:34
  • Multiple Updates
2020-08-01 12:11:53
  • Multiple Updates
2020-07-30 01:12:26
  • Multiple Updates
2020-05-23 01:54:03
  • Multiple Updates
2020-05-23 00:43:11
  • Multiple Updates
2019-01-25 12:06:44
  • Multiple Updates
2018-11-17 12:05:18
  • Multiple Updates
2018-10-30 12:07:22
  • Multiple Updates
2018-08-09 12:03:20
  • Multiple Updates
2018-04-25 12:06:07
  • Multiple Updates
2017-03-22 12:01:13
  • Multiple Updates
2017-01-13 12:01:08
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-11-29 00:24:58
  • Multiple Updates
2016-08-12 12:01:51
  • Multiple Updates
2016-07-13 12:01:08
  • Multiple Updates
2016-06-30 21:39:41
  • Multiple Updates
2016-06-29 00:44:01
  • Multiple Updates
2016-04-27 01:37:13
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-10-07 13:24:29
  • Multiple Updates
2015-09-25 13:23:56
  • Multiple Updates
2015-08-31 21:28:52
  • Multiple Updates
2015-08-31 17:35:21
  • First insertion