CVE
- Id
- 73710
- CVE No.
- CVE-2014-6410
- Status
- Candidate
- Description
- The __udf_read_inode function in fs/udf/inode.c in the Linux kernel through 3.16.3 does not restrict the amount of ICB indirection, which allows physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode.
- Phase
- Assigned (20140915)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
689856 | 73710 | CVE-2014-6410 | MLIST:[oss-security] 20140915 Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs | View |
689857 | 73710 | CVE-2014-6410 | URL:http://www.openwall.com/lists/oss-security/2014/09/15/9 | View |
689858 | 73710 | CVE-2014-6410 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c03aa9f6e1f938618e6db2e23afef0574efeeb65 | View |
689859 | 73710 | CVE-2014-6410 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1141809 | View |
689860 | 73710 | CVE-2014-6410 | CONFIRM:https://github.com/torvalds/linux/commit/c03aa9f6e1f938618e6db2e23afef0574efeeb65 | View |
689861 | 73710 | CVE-2014-6410 | HP:HPSBGN03282 | View |
689862 | 73710 | CVE-2014-6410 | URL:http://marc.info/?l=bugtraq&m=142722544401658&w=2 | View |
689863 | 73710 | CVE-2014-6410 | HP:HPSBGN03285 | View |
689864 | 73710 | CVE-2014-6410 | URL:http://marc.info/?l=bugtraq&m=142722450701342&w=2 | View |
689865 | 73710 | CVE-2014-6410 | REDHAT:RHSA-2014:1318 | View |
689866 | 73710 | CVE-2014-6410 | URL:http://rhn.redhat.com/errata/RHSA-2014-1318.html | View |
689867 | 73710 | CVE-2014-6410 | SUSE:SUSE-SU-2014:1316 | View |
689868 | 73710 | CVE-2014-6410 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html | View |
689869 | 73710 | CVE-2014-6410 | SUSE:SUSE-SU-2014:1319 | View |
689870 | 73710 | CVE-2014-6410 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html | View |
689871 | 73710 | CVE-2014-6410 | UBUNTU:USN-2374-1 | View |
689872 | 73710 | CVE-2014-6410 | URL:http://www.ubuntu.com/usn/USN-2374-1 | View |
689873 | 73710 | CVE-2014-6410 | UBUNTU:USN-2375-1 | View |
689874 | 73710 | CVE-2014-6410 | URL:http://www.ubuntu.com/usn/USN-2375-1 | View |
689875 | 73710 | CVE-2014-6410 | UBUNTU:USN-2376-1 | View |
689876 | 73710 | CVE-2014-6410 | URL:http://www.ubuntu.com/usn/USN-2376-1 | View |
689877 | 73710 | CVE-2014-6410 | UBUNTU:USN-2377-1 | View |
689878 | 73710 | CVE-2014-6410 | URL:http://www.ubuntu.com/usn/USN-2377-1 | View |
689879 | 73710 | CVE-2014-6410 | UBUNTU:USN-2378-1 | View |
689880 | 73710 | CVE-2014-6410 | URL:http://www.ubuntu.com/usn/USN-2378-1 | View |
689881 | 73710 | CVE-2014-6410 | UBUNTU:USN-2379-1 | View |
689882 | 73710 | CVE-2014-6410 | URL:http://www.ubuntu.com/usn/USN-2379-1 | View |
689883 | 73710 | CVE-2014-6410 | BID:69799 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
15571 | JVNDB-2014-004446 | Linux Kernel で使用される Ceph の net/ceph/auth_x.c におけるサービス運用妨害 (DoS) の脆弱性 | Linux Kernel で使用される Ceph の net/ceph/auth_x.c は、認証のレスポンスを適切に検証しないため、サービス運用妨害 (システムクラッシュ) 状態にされるなど、不特定の影響を受ける脆弱性が存在します。 | CVE-2014-6418 | 73710 | 7.1 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004446.html | View |