U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-3145 Detail

Description

The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05ab8f2647e4221cbdb3856dd7d32bd5407316b3
http://linux.oracle.com/errata/ELSA-2014-3052.html Third Party Advisory 
http://secunia.com/advisories/59311 Not Applicable 
http://secunia.com/advisories/60613 Not Applicable 
http://www.debian.org/security/2014/dsa-2949 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2014/05/09/6 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/67321 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1038201 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2251-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2252-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2259-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2261-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2262-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2263-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2264-1 Third Party Advisory 
https://github.com/torvalds/linux/commit/05ab8f2647e4221cbdb3856dd7d32bd5407316b3 Exploit  Patch  Third Party Advisory 
https://source.android.com/security/bulletin/2017-04-01 Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-3145
NVD Published Date:
05/11/2014
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.