The __udf_read_inode function in fs/udf/inode.c in the Linux kernel through 3.16.3 does not restrict the amount of ICB indirection, which allows physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode.
Published 2014-09-28 10:55:10
Updated 2016-08-23 02:08:38
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2014-6410

Top countries where our scanners detected CVE-2014-6410
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2014-6410 16,326
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-6410!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-6410

Probability of exploitation activity in the next 30 days: 0.13%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 47 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-6410

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.7
MEDIUM AV:L/AC:M/Au:N/C:N/I:N/A:C
3.4
6.9
NIST

CWE ids for CVE-2014-6410

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-6410

Products affected by CVE-2014-6410

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!