The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3f7352bf21f8fd7ba3e2fcef9488756f188e12be cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1778.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3329 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/06/23/2 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/75356 cve-icon cve-icon
http://www.securitytracker.com/id/1033046 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2679-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2680-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2681-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2683-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2684-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1233615 cve-icon cve-icon
https://github.com/torvalds/linux/commit/3f7352bf21f8fd7ba3e2fcef9488756f188e12be cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-4700 cve-icon
https://support.f5.com/csp/article/K05211147 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-4700 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-08-31T10:00:00

Updated: 2024-08-06T06:25:21.560Z

Reserved: 2015-06-19T00:00:00

Link: CVE-2015-4700

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-31T10:59:10.737

Modified: 2019-04-08T20:29:07.610

Link: CVE-2015-4700

cve-icon Redhat

Severity : Important

Publid Date: 2015-06-23T00:00:00Z

Links: CVE-2015-4700 - Bugzilla