6.9
CVSSv2

CVE-2014-8159

Published: 16/03/2015 Updated: 13/02/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The InfiniBand (IB) implementation in the Linux kernel package prior to 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux_kernel

redhat enterprise_linux 6.0

Vendor Advisories

Debian Bug report logs - #782561 Buffer overruns in Linux kernel RFC4106 implementation using AESNI (CVE-2015-3331) Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: Romain Francoise <rfrancoise@debianorg> Date: Tue, 14 Apr 2015 08:57:02 UTC Severity: n ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2014-8159 It was found that the Linux kernel's InfiniBand/RDMA subsystem did not properly sanitize input parameters while registering memory regions from user space via the (u)verbs API ...
The system could be made to crash or run programs as an administrator ...
Several security issues were fixed in the kernel ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
It was found that the Linux kernel's Infiniband subsystem did not properly sanitize input parameters while registering memory regions from user space via the (u)verbs API A local user with access to a /dev/infiniband/uverbsX device could use this flaw to crash the system or, potentially, escalate their privileges on the system ...

References

CWE-264https://bugzilla.redhat.com/show_bug.cgi?id=1181166http://www.ubuntu.com/usn/USN-2525-1http://www.ubuntu.com/usn/USN-2526-1http://www.ubuntu.com/usn/USN-2530-1http://www.ubuntu.com/usn/USN-2529-1http://www.ubuntu.com/usn/USN-2527-1http://www.ubuntu.com/usn/USN-2528-1http://rhn.redhat.com/errata/RHSA-2015-0674.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0695.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0726.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0751.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0782.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0783.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0803.htmlhttp://www.securitytracker.com/id/1032224http://rhn.redhat.com/errata/RHSA-2015-0919.htmlhttp://www.securityfocus.com/bid/73060http://www.debian.org/security/2015/dsa-3237http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.htmlhttp://www.ubuntu.com/usn/USN-2561-1http://rhn.redhat.com/errata/RHSA-2015-0870.htmlhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782561https://www.debian.org/security/./dsa-3237https://nvd.nist.govhttps://usn.ubuntu.com/2530-1/https://access.redhat.com/security/cve/cve-2014-8159