CVE-2014-3145

The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05ab8f2647e4221cbdb3856dd7d32bd5407316b3
http://linux.oracle.com/errata/ELSA-2014-3052.html Third Party Advisory
http://secunia.com/advisories/58990 Broken Link
http://secunia.com/advisories/59311 Not Applicable
http://secunia.com/advisories/59597 Broken Link
http://secunia.com/advisories/60613 Not Applicable
http://www.debian.org/security/2014/dsa-2949 Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/05/09/6 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/67321 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038201 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2251-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2252-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2259-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2261-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2262-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2263-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2264-1 Third Party Advisory
https://github.com/torvalds/linux/commit/05ab8f2647e4221cbdb3856dd7d32bd5407316b3 Exploit Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-04-01 Patch Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05ab8f2647e4221cbdb3856dd7d32bd5407316b3
http://linux.oracle.com/errata/ELSA-2014-3052.html Third Party Advisory
http://secunia.com/advisories/58990 Broken Link
http://secunia.com/advisories/59311 Not Applicable
http://secunia.com/advisories/59597 Broken Link
http://secunia.com/advisories/60613 Not Applicable
http://www.debian.org/security/2014/dsa-2949 Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/05/09/6 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/67321 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038201 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2251-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2252-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2259-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2261-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2262-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2263-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2264-1 Third Party Advisory
https://github.com/torvalds/linux/commit/05ab8f2647e4221cbdb3856dd7d32bd5407316b3 Exploit Patch Third Party Advisory
https://source.android.com/security/bulletin/2017-04-01 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

21 Nov 2024, 02:07

Type Values Removed Values Added
References () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05ab8f2647e4221cbdb3856dd7d32bd5407316b3 - () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05ab8f2647e4221cbdb3856dd7d32bd5407316b3 -
References () http://linux.oracle.com/errata/ELSA-2014-3052.html - Third Party Advisory () http://linux.oracle.com/errata/ELSA-2014-3052.html - Third Party Advisory
References () http://secunia.com/advisories/58990 - Broken Link () http://secunia.com/advisories/58990 - Broken Link
References () http://secunia.com/advisories/59311 - Not Applicable () http://secunia.com/advisories/59311 - Not Applicable
References () http://secunia.com/advisories/59597 - Broken Link () http://secunia.com/advisories/59597 - Broken Link
References () http://secunia.com/advisories/60613 - Not Applicable () http://secunia.com/advisories/60613 - Not Applicable
References () http://www.debian.org/security/2014/dsa-2949 - Third Party Advisory () http://www.debian.org/security/2014/dsa-2949 - Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2014/05/09/6 - Mailing List, Patch, Third Party Advisory () http://www.openwall.com/lists/oss-security/2014/05/09/6 - Mailing List, Patch, Third Party Advisory
References () http://www.securityfocus.com/bid/67321 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/67321 - Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1038201 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1038201 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2251-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2251-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2252-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2252-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2259-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2259-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2261-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2261-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2262-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2262-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2263-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2263-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2264-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2264-1 - Third Party Advisory
References () https://github.com/torvalds/linux/commit/05ab8f2647e4221cbdb3856dd7d32bd5407316b3 - Exploit, Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/05ab8f2647e4221cbdb3856dd7d32bd5407316b3 - Exploit, Patch, Third Party Advisory
References () https://source.android.com/security/bulletin/2017-04-01 - Patch, Third Party Advisory () https://source.android.com/security/bulletin/2017-04-01 - Patch, Third Party Advisory

07 Nov 2023, 02:19

Type Values Removed Values Added
Summary The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced. The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced.

Information

Published : 2014-05-11 21:55

Updated : 2024-11-21 02:07


NVD link : CVE-2014-3145

Mitre link : CVE-2014-3145

CVE.ORG link : CVE-2014-3145


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel

oracle

  • linux

debian

  • debian_linux
CWE
CWE-125

Out-of-bounds Read