The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel before 3.18.2 does not validate a length value in the Extensions Reference (ER) System Use Field, which allows local users to obtain sensitive information from kernel memory via a crafted iso9660 image.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e2024624e678f0ebb916e6192bd23c1f9fdf696 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0864.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1137.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1138.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3128 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/01/09/4 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/71883 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2511-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2512-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2513-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2514-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2515-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2516-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2517-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2518-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1180119 cve-icon cve-icon
https://github.com/torvalds/linux/commit/4e2024624e678f0ebb916e6192bd23c1f9fdf696 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-9584 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-9584 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-01-09T21:00:00

Updated: 2024-08-06T13:47:41.674Z

Reserved: 2015-01-09T00:00:00

Link: CVE-2014-9584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-09T21:59:01.533

Modified: 2023-02-13T00:45:22.080

Link: CVE-2014-9584

cve-icon Redhat

Severity : Low

Publid Date: 2015-01-07T00:00:00Z

Links: CVE-2014-9584 - Bugzilla