The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.
References
Link | Resource |
---|---|
http://advisories.mageia.org/MGASA-2015-0029.html | Third Party Advisory |
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 | Exploit Third Party Advisory |
http://secunia.com/advisories/62226 | Third Party Advisory |
http://ubuntu.com/usn/usn-2473-1 | Third Party Advisory |
http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 | Broken Link |
http://www.openwall.com/lists/oss-security/2014/11/25/1 | Exploit Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2014/11/25/4 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2015/01/03/11 | Exploit Mailing List Third Party Advisory |
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 | Exploit Issue Tracking Third Party Advisory |
https://security.gentoo.org/glsa/201612-22 | Third Party Advisory |
Configurations
History
No history.
Information
Published : 2015-01-16 16:59
Updated : 2024-02-28 12:20
NVD link : CVE-2014-9471
Mitre link : CVE-2014-9471
CVE.ORG link : CVE-2014-9471
JSON object : View
Products Affected
gnu
- coreutils
canonical
- ubuntu_linux
CWE