4.9
CVSSv2

CVE-2015-4700

Published: 31/08/2015 Updated: 08/04/2019
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel prior to 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak CVE-2015-1333 Colin Ian King discovered a flaw in the add_key function of the Linux kernel's keyring subsystem A local user can exploit this flaw to cause a denial of service due to memory ex ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
A flaw was found in the kernel's implementation of the Berkeley Packet Filter (BPF) A local attacker could craft BPF code to crash the system by creating a situation in which the JIT compiler would fail to correctly optimize the JIT image on the last pass This would lead to the CPU executing instructions that were not part of the JIT code ...

References

CWE-17http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6https://bugzilla.redhat.com/show_bug.cgi?id=1233615http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3f7352bf21f8fd7ba3e2fcef9488756f188e12behttp://www.openwall.com/lists/oss-security/2015/06/23/2https://github.com/torvalds/linux/commit/3f7352bf21f8fd7ba3e2fcef9488756f188e12behttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://www.securityfocus.com/bid/75356http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.htmlhttp://www.debian.org/security/2015/dsa-3329http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1778.htmlhttp://www.ubuntu.com/usn/USN-2684-1http://www.ubuntu.com/usn/USN-2683-1http://www.ubuntu.com/usn/USN-2681-1http://www.ubuntu.com/usn/USN-2680-1http://www.ubuntu.com/usn/USN-2679-1http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.htmlhttp://www.securitytracker.com/id/1033046https://support.f5.com/csp/article/K05211147https://nvd.nist.govhttps://www.debian.org/security/./dsa-3329https://usn.ubuntu.com/2664-1/https://access.redhat.com/security/cve/cve-2015-4700