Vulnerability Name:

CVE-2014-3145 (CCN-93053)

Assigned:2014-04-13
Published:2014-04-13
Updated:2023-02-13
Summary:The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions.
Note: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
5.4 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:C)
4.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-3145

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: CCN
Type: RHSA-2014-0786
Important: kernel security, bug fix, and enhancement update

Source: CCN
Type: RHSA-2014-0913
Important: kernel-rt security update

Source: CCN
Type: RHSA-2014-0981
Important: kernel security, bug fix, and enhancement update

Source: CCN
Type: oss-security Mailing List, Fri 9 May 2014
CVE request Linux kernel: filter: prevent nla extensions to peek beyond the end of the message

Source: secalert@redhat.com
Type: Not Applicable
secalert@redhat.com

Source: secalert@redhat.com
Type: Not Applicable
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Mailing List, Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: BID-67321
Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20143145-dos(93053)

Source: CCN
Type: Linux Kernel GIT Repository
filter: prevent nla extensions to peek beyond the end of the message

Source: secalert@redhat.com
Type: Exploit, Patch, Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-3145

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20143145
    V
    CVE-2014-3145
    2022-05-20
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:33018
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:33907
    P
    Security update for djvulibre (Important)
    2021-05-19
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:33075
    P
    Security update for screen (Important)
    2021-02-17
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:28600
    P
    Security update for sudo
    2020-12-01
    oval:org.opensuse.security:def:33124
    P
    kdelibs4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:29032
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29819
    P
    Security update for IBM Java 1.6.0
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:32489
    P
    apache2-mod_php5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28401
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28826
    P
    Security update for rsync (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33230
    P
    perl-Tk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29137
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32400
    P
    Security update for vim (Important)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28389
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:32775
    P
    pure-ftpd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28685
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:33163
    P
    libmysql55client18-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:29081
    P
    Security update for dbus-1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:29855
    P
    Security update for the Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32624
    P
    NetworkManager on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28469
    P
    Security update for xorg-x11-libXv (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28978
    P
    Security update for socat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33868
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29181
    P
    Security update for microcode_ctl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32411
    P
    Security update for wireshark (Low)
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28390
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32862
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28742
    P
    Security update for libgadu
    2020-12-01
    oval:org.opensuse.security:def:33186
    P
    libtevent0-x86 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:29120
    P
    Security update for java-1_7_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32399
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:32718
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:27158
    P
    ELSA-2014-3054 -- unbreakable enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:26359
    P
    ELSA-2014-3052 -- unbreakable enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:27184
    P
    ELSA-2014-0981 -- kernel security, bug fix, and enhancement update (important)
    2014-12-15
    oval:org.mitre.oval:def:27226
    P
    ELSA-2014-3053 -- unbreakable enterprise kernel security update (important)
    2014-12-15
    oval:org.mitre.oval:def:27321
    P
    ELSA-2014-0786 -- kernel security, bug fix, and enhancement update (important)
    2014-12-15
    oval:org.mitre.oval:def:26571
    P
    SUSE-SU-2014:1138-1 -- Security update for the Linux Kernel
    2014-11-10
    oval:org.mitre.oval:def:26799
    P
    SUSE-SU-2014:1105-1 -- Security update for the Linux Kernel
    2014-11-10
    oval:org.mitre.oval:def:26250
    P
    SUSE-OU-2014:0907-1 -- Optional update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25414
    P
    SUSE-SU-2014:0911-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25729
    P
    RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
    2014-09-15
    oval:org.mitre.oval:def:26192
    P
    SUSE-SU-2014:0910-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25325
    P
    SUSE-SU-2014:0912-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25261
    P
    RHSA-2014:0786: kernel security, bug fix, and enhancement update (Important)
    2014-09-08
    oval:org.mitre.oval:def:25223
    P
    USN-2288-1 -- linux-lts-trusty vulnerabilities
    2014-09-01
    oval:org.mitre.oval:def:24968
    P
    USN-2286-1 -- linux-lts-raring vulnerabilities
    2014-09-01
    oval:org.mitre.oval:def:25094
    P
    USN-2290-1 -- linux vulnerabilities
    2014-09-01
    oval:org.mitre.oval:def:25179
    P
    USN-2263-1 -- linux-ti-omap4 vulnerabilities
    2014-08-11
    oval:org.mitre.oval:def:24966
    P
    USN-2262-1 -- linux-lts-quantal vulnerabilities
    2014-08-11
    oval:org.mitre.oval:def:25047
    P
    USN-2251-1 -- linux vulnerabilities
    2014-08-11
    oval:org.mitre.oval:def:25019
    P
    USN-2261-1 -- linux-lts-saucy vulnerabilities
    2014-08-11
    oval:org.mitre.oval:def:25157
    P
    USN-2264-1 -- linux vulnerabilities
    2014-08-11
    oval:org.mitre.oval:def:24836
    P
    USN-2259-1 -- linux vulnerabilities
    2014-08-11
    oval:org.mitre.oval:def:25021
    P
    USN-2252-1 -- linux-ec2 vulnerabilities
    2014-08-11
    oval:com.redhat.rhsa:def:20140981
    P
    RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
    2014-07-29
    oval:org.mitre.oval:def:24779
    P
    DSA-2949-1 linux - security update
    2014-07-21
    oval:com.redhat.rhsa:def:20140786
    P
    RHSA-2014:0786: kernel security, bug fix, and enhancement update (Important)
    2014-06-24
    oval:com.ubuntu.xenial:def:20143145000
    V
    CVE-2014-3145 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-05-11
    oval:com.ubuntu.xenial:def:201431450000000
    V
    CVE-2014-3145 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-05-11
    oval:com.ubuntu.precise:def:20143145000
    V
    CVE-2014-3145 on Ubuntu 12.04 LTS (precise) - medium.
    2014-05-11
    oval:com.ubuntu.trusty:def:20143145000
    V
    CVE-2014-3145 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-05-11
    BACK
    linux linux kernel -
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise linux hpc node 7
    redhat enterprise linux desktop 7
    redhat enterprise linux server 7
    redhat enterprise linux workstation 7