CVE-2016-4565

Related Vulnerabilities: CVE-2016-4565  

A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system.

A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system.

Find out more about CVE-2016-4565 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.

CVSS v2 metrics

Base Score 6.9
Base Metrics AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete

CVSS v3 metrics

CVSS3 Base Score 7.8
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Advanced Update Support 6.4 (kernel) RHSA-2016:1581 2016-08-09
Red Hat MRG Grid for RHEL 6 Server v.2 (kernel-rt) RHSA-2016:1341 2016-06-27
Red Hat Enterprise Linux Extended Update Support 6.6 (kernel) RHSA-2016:1640 2016-08-19
Red Hat Enterprise Linux Extended Update Support 6.7 (kernel) RHSA-2016:1489 2016-07-26
Red Hat Enterprise Linux 7 (kernel) RHSA-2016:1277 2016-06-23
Red Hat Enterprise Linux 6 (kernel) RHSA-2016:1406 2016-07-12
Red Hat Enterprise Linux Advanced Update Support 6.2 (kernel) RHSA-2016:1617 2016-08-16
Red Hat Enterprise Linux Extended Update Support 7.1 (kernel) RHSA-2016:1657 2016-08-23
Red Hat Enterprise Linux Advanced Update Support 6.5 (kernel) RHSA-2016:1814 2016-09-06
Red Hat Enterprise Linux for Real Time for NFV (v. 7) (kernel-rt) RHSA-2016:1301 2016-06-23

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 kernel Not affected

Acknowledgements

Red Hat would like to thank Jann Horn for reporting this issue.