CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Linux Kernel (Operating System) (version unknown). Affected is an unknown function of the component BPF. The manipulation with an unknown input leads to a code vulnerability. CWE is classifying the issue as CWE-17. This is going to have an impact on availability.

The weakness was disclosed 06/22/2015 by Daniel Borkmann as confirmed mailinglist post (oss-sec). The advisory is available at seclists.org. This vulnerability is traded as CVE-2015-4700 since 06/19/2015. The exploitability is told to be easy. Local access is required to approach this attack. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available. The reason for this vulnerability is this part of code:

for (pass = 0; pass < 10; pass++) {
The advisory points out:
x86 has variable length encoding. x86 JIT compiler is trying to pick the shortest encoding for given bpf instruction. While doing so the jump targets are changing, so JIT is doing multiple passes over the program. Typical program needs 3 passes. Some very short programs converge with 2 passes. Large programs may need 4 or 5. But specially crafted bpf programs may hit the pass limit and if the program converges on the last iteration the JIT compiler will be producing an image full of 'int 3' insns. Fix this corner case by doing final iteration over bpf program.

The vulnerability scanner Nessus provides a plugin with the ID 85281 (Debian DSA-3329-1 : linux - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175492 (Debian Security Update for linux (DSA 3329-1)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. A possible mitigation has been published 2 months after the disclosure of the vulnerability. The vulnerability will be addressed with the following lines of code:

for (pass = 0; pass < 10 || image; pass++) {

The vulnerability is also documented in the databases at X-Force (104019) and Tenable (85281). The entries 76352, 76831, 76848 and 76872 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 5.4

VulDB Base Score: 6.2
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85281
Nessus Name: Debian DSA-3329-1 : linux - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703329
OpenVAS Name: Debian Security Advisory DSA 3329-1 (linux - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: git.kernel.org

Timelineinfo

06/19/2015 🔍
06/19/2015 +0 days 🔍
06/19/2015 +0 days 🔍
06/22/2015 +3 days 🔍
06/24/2015 +2 days 🔍
08/07/2015 +43 days 🔍
08/10/2015 +3 days 🔍
08/31/2015 +21 days 🔍
09/16/2015 +15 days 🔍
05/21/2022 +2439 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: USN-2679-1
Researcher: Daniel Borkmann
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-4700 (🔍)
OVAL: 🔍

X-Force: 104019 - Linux Kernel BPF code denial of service
SecurityTracker: 1033046
Vulnerability Center: 52585 - Linux Kernel <4.0.6 Local DoS in JIT Compiler via Crafted BPF Instructions, Medium
SecurityFocus: 75356 - Linux Kernel '/arch/x86/net/bpf_jit_comp.c' CVE-2015-4700 Local Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 06/24/2015 10:21
Updated: 05/21/2022 16:36
Changes: 06/24/2015 10:21 (72), 09/21/2018 10:36 (13), 05/21/2022 16:28 (5), 05/21/2022 16:36 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!