CVE Vulnerabilities

CVE-2014-0077

Out-of-bounds Write

Published: Apr 14, 2014 | Modified: Feb 13, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5.5 MEDIUM
AV:A/AC:H/Au:S/C:P/I:P/A:C
RedHat/V2
5.5 MODERATE
AV:A/AC:H/Au:S/C:P/I:P/A:C
RedHat/V3
Ubuntu
MEDIUM

drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions.

Weakness

The product writes data past the end, or before the beginning, of the intended buffer.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 3.13.10 (excluding)
Red Hat Enterprise Linux 6 RedHat kernel-0:2.6.32-431.17.1.el6 *
Red Hat Enterprise Linux 6.3 EUS - Server and Compute Node Only RedHat kernel-0:2.6.32-279.46.1.el6 *
Red Hat Enterprise Linux 6.4 Extended Update Support RedHat kernel-0:2.6.32-358.44.1.el6 *
RHEV 3.X Hypervisor and Agents for RHEL-6 RedHat rhev-hypervisor6-0:6.5-20140603.1.el6ev *
Linux Ubuntu precise *
Linux Ubuntu quantal *
Linux Ubuntu saucy *
Linux Ubuntu trusty *
Linux Ubuntu upstream *
Linux-armadaxp Ubuntu precise *
Linux-armadaxp Ubuntu quantal *
Linux-armadaxp Ubuntu upstream *
Linux-aws Ubuntu upstream *
Linux-ec2 Ubuntu upstream *
Linux-flo Ubuntu esm-apps/xenial *
Linux-flo Ubuntu trusty *
Linux-flo Ubuntu trusty/esm *
Linux-flo Ubuntu upstream *
Linux-flo Ubuntu utopic *
Linux-flo Ubuntu vivid *
Linux-flo Ubuntu vivid/stable-phone-overlay *
Linux-flo Ubuntu wily *
Linux-flo Ubuntu xenial *
Linux-flo Ubuntu yakkety *
Linux-fsl-imx51 Ubuntu lucid *
Linux-fsl-imx51 Ubuntu upstream *
Linux-gke Ubuntu upstream *
Linux-goldfish Ubuntu esm-apps/xenial *
Linux-goldfish Ubuntu saucy *
Linux-goldfish Ubuntu trusty *
Linux-goldfish Ubuntu trusty/esm *
Linux-goldfish Ubuntu upstream *
Linux-goldfish Ubuntu utopic *
Linux-goldfish Ubuntu vivid *
Linux-goldfish Ubuntu wily *
Linux-goldfish Ubuntu xenial *
Linux-goldfish Ubuntu yakkety *
Linux-goldfish Ubuntu zesty *
Linux-grouper Ubuntu saucy *
Linux-grouper Ubuntu trusty *
Linux-grouper Ubuntu upstream *
Linux-grouper Ubuntu utopic *
Linux-hwe Ubuntu upstream *
Linux-hwe-edge Ubuntu upstream *
Linux-linaro-omap Ubuntu precise *
Linux-linaro-omap Ubuntu quantal *
Linux-linaro-omap Ubuntu upstream *
Linux-linaro-shared Ubuntu precise *
Linux-linaro-shared Ubuntu quantal *
Linux-linaro-shared Ubuntu upstream *
Linux-linaro-vexpress Ubuntu precise *
Linux-linaro-vexpress Ubuntu quantal *
Linux-linaro-vexpress Ubuntu upstream *
Linux-lts-quantal Ubuntu precise *
Linux-lts-quantal Ubuntu upstream *
Linux-lts-raring Ubuntu precise *
Linux-lts-raring Ubuntu upstream *
Linux-lts-saucy Ubuntu precise *
Linux-lts-saucy Ubuntu upstream *
Linux-lts-trusty Ubuntu precise *
Linux-lts-trusty Ubuntu upstream *
Linux-lts-utopic Ubuntu upstream *
Linux-lts-vivid Ubuntu upstream *
Linux-lts-wily Ubuntu upstream *
Linux-lts-xenial Ubuntu upstream *
Linux-maguro Ubuntu saucy *
Linux-maguro Ubuntu trusty *
Linux-maguro Ubuntu upstream *
Linux-mako Ubuntu esm-apps/xenial *
Linux-mako Ubuntu saucy *
Linux-mako Ubuntu trusty *
Linux-mako Ubuntu trusty/esm *
Linux-mako Ubuntu upstream *
Linux-mako Ubuntu utopic *
Linux-mako Ubuntu vivid *
Linux-mako Ubuntu vivid/stable-phone-overlay *
Linux-mako Ubuntu wily *
Linux-mako Ubuntu xenial *
Linux-mako Ubuntu yakkety *
Linux-manta Ubuntu saucy *
Linux-manta Ubuntu trusty *
Linux-manta Ubuntu trusty/esm *
Linux-manta Ubuntu upstream *
Linux-manta Ubuntu utopic *
Linux-manta Ubuntu vivid *
Linux-manta Ubuntu wily *
Linux-mvl-dove Ubuntu lucid *
Linux-mvl-dove Ubuntu upstream *
Linux-qcm-msm Ubuntu lucid *
Linux-qcm-msm Ubuntu precise *
Linux-qcm-msm Ubuntu quantal *
Linux-qcm-msm Ubuntu upstream *
Linux-raspi2 Ubuntu upstream *
Linux-raspi2 Ubuntu vivid/ubuntu-core *
Linux-snapdragon Ubuntu upstream *
Linux-ti-omap4 Ubuntu precise *
Linux-ti-omap4 Ubuntu quantal *
Linux-ti-omap4 Ubuntu saucy *
Linux-ti-omap4 Ubuntu upstream *

Potential Mitigations

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

  • For example, many languages that perform their own memory management, such as Java and Perl, are not subject to buffer overflows. Other languages, such as Ada and C#, typically provide overflow protection, but the protection can be disabled by the programmer.

  • Be wary that a language’s interface to native code may still be subject to overflows, even if the language itself is theoretically safe.

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

  • Examples include the Safe C String Library (SafeStr) by Messier and Viega [REF-57], and the Strsafe.h library from Microsoft [REF-56]. These libraries provide safer versions of overflow-prone string-handling functions.

  • Use automatic buffer overflow detection mechanisms that are offered by certain compilers or compiler extensions. Examples include: the Microsoft Visual Studio /GS flag, Fedora/Red Hat FORTIFY_SOURCE GCC flag, StackGuard, and ProPolice, which provide various mechanisms including canary-based detection and range/index checking.

  • D3-SFCV (Stack Frame Canary Validation) from D3FEND [REF-1334] discusses canary-based detection in detail.

  • Consider adhering to the following rules when allocating and managing an application’s memory:

  • Run or compile the software using features or extensions that randomly arrange the positions of a program’s executable and libraries in memory. Because this makes the addresses unpredictable, it can prevent an attacker from reliably jumping to exploitable code.

  • Examples include Address Space Layout Randomization (ASLR) [REF-58] [REF-60] and Position-Independent Executables (PIE) [REF-64]. Imported modules may be similarly realigned if their default memory addresses conflict with other modules, in a process known as “rebasing” (for Windows) and “prelinking” (for Linux) [REF-1332] using randomly generated addresses. ASLR for libraries cannot be used in conjunction with prelink since it would require relocating the libraries at run-time, defeating the whole purpose of prelinking.

  • For more information on these techniques see D3-SAOR (Segment Address Offset Randomization) from D3FEND [REF-1335].

  • Use a CPU and operating system that offers Data Execution Protection (using hardware NX or XD bits) or the equivalent techniques that simulate this feature in software, such as PaX [REF-60] [REF-61]. These techniques ensure that any instruction executed is exclusively at a memory address that is part of the code segment.

  • For more information on these techniques see D3-PSEP (Process Segment Execution Prevention) from D3FEND [REF-1336].

References