Executive Summary

Informations
Name CVE-2014-9420 First vendor Publication 2014-12-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rock_continue function in fs/isofs/rock.c in the Linux kernel through 3.18.1 does not restrict the number of Rock Ridge continuation entries, which allows local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2176

Nessus® Vulnerability Scanner

Date Description
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17543.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0178-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-155.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2492-1.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2491-1.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2490-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1175235
https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d60...
https://source.android.com/security/bulletin/2017-01-01.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/12/25/4
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1081.html
http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
SECUNIA http://secunia.com/advisories/62801
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
UBUNTU http://www.ubuntu.com/usn/USN-2490-1
http://www.ubuntu.com/usn/USN-2491-1
http://www.ubuntu.com/usn/USN-2492-1
http://www.ubuntu.com/usn/USN-2493-1
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
Date Informations
2024-03-12 12:27:07
  • Multiple Updates
2024-02-02 01:29:41
  • Multiple Updates
2024-02-01 12:08:43
  • Multiple Updates
2023-12-29 01:26:09
  • Multiple Updates
2023-11-22 01:25:54
  • Multiple Updates
2023-09-05 12:28:09
  • Multiple Updates
2023-09-05 01:08:35
  • Multiple Updates
2023-09-02 12:28:09
  • Multiple Updates
2023-09-02 01:08:43
  • Multiple Updates
2023-08-12 12:30:41
  • Multiple Updates
2023-08-12 01:08:12
  • Multiple Updates
2023-08-11 12:26:16
  • Multiple Updates
2023-08-11 01:08:25
  • Multiple Updates
2023-08-06 12:25:30
  • Multiple Updates
2023-08-06 01:08:11
  • Multiple Updates
2023-08-04 12:25:35
  • Multiple Updates
2023-08-04 01:08:15
  • Multiple Updates
2023-07-14 12:25:34
  • Multiple Updates
2023-07-14 01:08:13
  • Multiple Updates
2023-03-29 01:27:21
  • Multiple Updates
2023-03-28 12:08:34
  • Multiple Updates
2023-02-13 05:28:12
  • Multiple Updates
2023-02-03 00:28:28
  • Multiple Updates
2022-10-11 12:23:03
  • Multiple Updates
2022-10-11 01:08:22
  • Multiple Updates
2022-09-09 01:20:21
  • Multiple Updates
2022-03-11 01:19:01
  • Multiple Updates
2021-05-25 12:15:21
  • Multiple Updates
2021-05-04 12:35:32
  • Multiple Updates
2021-04-22 01:42:49
  • Multiple Updates
2020-08-11 12:11:48
  • Multiple Updates
2020-08-08 01:11:47
  • Multiple Updates
2020-08-07 12:11:58
  • Multiple Updates
2020-08-07 01:12:28
  • Multiple Updates
2020-08-01 12:11:47
  • Multiple Updates
2020-07-30 01:12:21
  • Multiple Updates
2020-05-23 01:53:53
  • Multiple Updates
2020-05-23 00:43:00
  • Multiple Updates
2019-01-25 12:06:41
  • Multiple Updates
2018-11-17 12:05:15
  • Multiple Updates
2018-10-30 12:07:19
  • Multiple Updates
2018-08-09 12:03:17
  • Multiple Updates
2018-04-25 12:06:05
  • Multiple Updates
2018-01-05 09:23:25
  • Multiple Updates
2017-03-22 12:01:11
  • Multiple Updates
2017-01-13 00:23:32
  • Multiple Updates
2017-01-07 09:25:48
  • Multiple Updates
2017-01-03 09:23:02
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-08-12 12:01:49
  • Multiple Updates
2016-07-13 12:01:06
  • Multiple Updates
2016-06-30 21:39:32
  • Multiple Updates
2016-06-29 00:43:12
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 01:33:36
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-05 13:26:48
  • Multiple Updates
2015-12-01 13:26:14
  • Multiple Updates
2015-11-06 13:24:12
  • Multiple Updates
2015-07-31 13:28:47
  • Multiple Updates
2015-07-08 13:28:23
  • Multiple Updates
2015-06-25 13:28:25
  • Multiple Updates
2015-06-13 13:27:57
  • Multiple Updates
2015-06-12 13:27:51
  • Multiple Updates
2015-06-11 13:27:38
  • Multiple Updates
2015-06-04 09:27:10
  • Multiple Updates
2015-05-21 13:31:56
  • Multiple Updates
2015-05-12 09:28:12
  • Multiple Updates
2015-04-18 09:26:39
  • Multiple Updates
2015-04-15 13:28:17
  • Multiple Updates
2015-04-07 09:27:21
  • Multiple Updates
2015-03-27 13:28:52
  • Multiple Updates
2015-03-26 09:27:01
  • Multiple Updates
2015-03-25 13:28:29
  • Multiple Updates
2015-03-20 13:28:54
  • Multiple Updates
2015-03-12 09:24:23
  • Multiple Updates
2015-03-06 13:25:56
  • Multiple Updates
2015-03-06 09:23:45
  • Multiple Updates
2015-03-03 13:25:17
  • Multiple Updates
2015-02-28 13:24:15
  • Multiple Updates
2015-02-17 21:24:26
  • Multiple Updates
2015-02-14 09:22:39
  • Multiple Updates
2015-02-05 13:23:47
  • Multiple Updates
2015-01-21 13:27:13
  • Multiple Updates
2015-01-14 13:23:30
  • Multiple Updates
2015-01-13 13:23:43
  • Multiple Updates
2014-12-30 05:28:13
  • Multiple Updates
2014-12-26 05:28:10
  • First insertion