4.9
MEDIUM
CVE-2014-9420
Linux Kernel Rock Ridge Denial of Service Vulnerability
Description

The rock_continue function in fs/isofs/rock.c in the Linux kernel through 3.18.1 does not restrict the number of Rock Ridge continuation entries, which allows local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image.

INFO

Published Date :

Dec. 26, 2014, 12:59 a.m.

Last Modified :

Feb. 13, 2023, 12:45 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-9420 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9420.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://rhn.redhat.com/errata/RHSA-2015-1081.html
http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
http://secunia.com/advisories/62801
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
http://www.openwall.com/lists/oss-security/2014/12/25/4
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.ubuntu.com/usn/USN-2490-1
http://www.ubuntu.com/usn/USN-2491-1
http://www.ubuntu.com/usn/USN-2492-1
http://www.ubuntu.com/usn/USN-2493-1
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1
https://bugzilla.redhat.com/show_bug.cgi?id=1175235 Vendor Advisory
https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d607d3d
https://source.android.com/security/bulletin/2017-01-01.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9420 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9420 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was found that the Linux kernel's ISO file system implementation did not correctly limit the traversal of Rock Ridge extension Continuation Entries (CE). An attacker with physical access to the system could use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service. The rock_continue function in fs/isofs/rock.c in the Linux kernel through 3.18.1 does not restrict the number of Rock Ridge continuation entries, which allows local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1081 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1137 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1138 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1139 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-9420 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The rock_continue function in fs/isofs/rock.c in the Linux kernel through 3.18.1 does not restrict the number of Rock Ridge continuation entries, which allows local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image. It was found that the Linux kernel's ISO file system implementation did not correctly limit the traversal of Rock Ridge extension Continuation Entries (CE). An attacker with physical access to the system could use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f54e18f1b831c92f6512d2eedb224cd63d607d3d [No Types Assigned]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1139 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1138 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1137 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1081 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-9420 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1138.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1137.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1081.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-01-01.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973.html
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2491-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2492-1
    Added Reference http://www.ubuntu.com/usn/USN-2518-1
    Added Reference http://www.ubuntu.com/usn/USN-2515-1
    Added Reference http://www.ubuntu.com/usn/USN-2516-1
    Added Reference http://www.ubuntu.com/usn/USN-2493-1
    Added Reference http://www.ubuntu.com/usn/USN-2490-1
    Added Reference http://www.ubuntu.com/usn/USN-2517-1
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62801
  • Modified Analysis by [email protected]

    Dec. 29, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.18.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1175235 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1175235 Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Dec. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9420 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9420 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability