oss-sec mailing list archives

Re: CVE request Linux kernel: arch: x86: net: bpf_jit: an off-by-one bug in x86_64 cond jump target


From: cve-assign () mitre org
Date: Fri, 18 Apr 2014 02:58:39 -0400 (EDT)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

An off-by-one bug is found in the x86_64 cond jump target of the BPF JIT
filter code. In case a conditional jump is followed by a long jump,
conditional jump target is one byte past the start of target instruction.

A user/program could use this flaw to crash the kernel resulting in DoS, or
potentially escalate user privileges on a system to gain root access.

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a03ffcf873fe0f2565386ca8ef832144c42e67fa

Use CVE-2014-2889.

- -- 
CVE assignment team, MITRE CVE Numbering Authority
M/S M300
202 Burlington Road, Bedford, MA 01730 USA
[ PGP key available through http://cve.mitre.org/cve/request_id.html ]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (SunOS)

iQEcBAEBAgAGBQJTUMwvAAoJEKllVAevmvmsz+IIAKwl69aIi5WPttTAnTfCWsCP
8t+Q1ncbwc0fe1U2NdO3Wz2LwsCHs3LiP/skTNREa3r8vZO3UIpl17iE22K7fREL
O3kRqacWzRRr5M/y8b0AJbRJ7WiTu1O3363gYFAwWeUN8KUA8YDcT5K1Yp98EIdA
eSyabe3sHxupDcGrJgeuCWG2QOY3BLb4qm0nO5se+VpEXym3zMefFv3e/Sl0Mhw/
QifRpIGfaggI3dDGblMjhVyeKCAm0ak3w72nNfEj/8F3JgaUQA5elINDBUYAnQWh
P8diXwR4EK3gtib0G0PEbNrp8LPmugDrfXBr2L4yOoxh+gzlAYsLEutLjhR0op0=
=yduS
-----END PGP SIGNATURE-----


Current thread: