Vulnerability Details : CVE-2014-9728
The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-9728
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9728
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9728
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | AV:L/AC:L/Au:N/C:N/I:N/A:C |
3.9
|
6.9
|
NIST |
CWE ids for CVE-2014-9728
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9728
-
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
[security-announce] SUSE-SU-2015:1592-1: important: Security update for
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e237ec37ec154564f8690c5bd1795339955eeef9
kernel/git/torvalds/linux.git - Linux kernel source tree
-
https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
udf: Verify i_size when loading inode · torvalds/linux@e159332 · GitHub
-
https://github.com/torvalds/linux/commit/a1d47b262952a45aae62bd49cfaf33dd76c11a2c
udf: Verify symlink size before loading it · torvalds/linux@a1d47b2 · GitHub
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
[security-announce] SUSE-SU-2015:1611-1: important: Security update for
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
kernel/git/torvalds/linux.git - Linux kernel source tree
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
[security-announce] SUSE-SU-2015:1324-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
[security-announce] openSUSE-SU-2015:1382-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
[security-announce] SUSE-SU-2015:1224-1: important: Security update for
-
https://bugzilla.redhat.com/show_bug.cgi?id=1228229
1228229 – (CVE-2014-9728, CVE-2014-9729, CVE-2014-9730) CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 Kernel: fs: udf: heap overflow in __udf_adinicb_readpage
-
http://www.openwall.com/lists/oss-security/2015/06/02/7
oss-security - CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
-
http://www.securityfocus.com/bid/74964
Linux Kernel UDF File System Multiple Local Denial of Service Vulnerabilities
-
https://github.com/torvalds/linux/commit/e237ec37ec154564f8690c5bd1795339955eeef9
udf: Check component length before reading it · torvalds/linux@e237ec3 · GitHub
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1d47b262952a45aae62bd49cfaf33dd76c11a2c
kernel/git/torvalds/linux.git - Linux kernel source tree
Jump to