Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 505650 (CVE-2014-2568) - Kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied (CVE-2014-2568)
Summary: Kernel: net: potential information leak when ubuf backed skbs are skb_zerocop...
Status: RESOLVED FIXED
Alias: CVE-2014-2568
Product: Gentoo Security
Classification: Unclassified
Component: Kernel (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Kernel Security
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2014-03-25 11:52 UTC by Agostino Sarubbo
Modified: 2022-03-25 19:38 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2014-03-25 11:52:51 UTC
CVE-2014-2568 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2568):

Use-after-free vulnerability in the nfqnl_zcopy function in net/netfilter/nfnetlink_queue_core.c in the 
Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by 
leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the 
skb_zerocopy function in net/core/skbuff.c before the vulnerability was announced.
Comment 1 GLSAMaker/CVETool Bot gentoo-dev 2014-08-10 21:57:15 UTC
CVE-2014-2568 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2568):
  Use-after-free vulnerability in the nfqnl_zcopy function in
  net/netfilter/nfnetlink_queue_core.c in the Linux kernel through 3.13.6
  allows attackers to obtain sensitive information from kernel memory by
  leveraging the absence of a certain orphaning operation. NOTE: the affected
  code was moved to the skb_zerocopy function in net/core/skbuff.c before the
  vulnerability was announced.
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-03-25 19:38:00 UTC
Fixed in 3.14 as 36d5fe6a000790f56039afe26834265db0a3ad4c