CVE-2014-3144 : Detail

CVE-2014-3144

0.08%V3
Local
2014-05-11 19:00 +00:00
2017-12-28 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 do not check whether a certain length value is sufficiently large, which allows local users to cause a denial of service (integer underflow and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr and __skb_get_nlattr_nest functions before the vulnerability was announced.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-190 Integer Overflow or Wraparound
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.

Metrics

Metric Score Severity CVSS Vector Source
V2 4.9 AV:L/AC:L/Au:N/C:N/I:N/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version To (including) 3.14.3

Configuraton 0

Debian>>Debian_linux >> Version 7.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 10.04

Canonical>>Ubuntu_linux >> Version 12.04

Canonical>>Ubuntu_linux >> Version 13.10

Configuraton 0

Oracle>>Linux >> Version 6

Oracle>>Linux >> Version 7

References

http://www.openwall.com/lists/oss-security/2014/05/09/6
Tags : mailing-list, x_refsource_MLIST
http://www.ubuntu.com/usn/USN-2263-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2014/dsa-2949
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-2261-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2252-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/58990
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60613
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-2264-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/67309
Tags : vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-2262-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2259-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2251-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/59311
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59597
Tags : third-party-advisory, x_refsource_SECUNIA
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.