CVE-2016-4565

high

Description

The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.

References

https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3

https://bugzilla.redhat.com/show_bug.cgi?id=1310570

https://access.redhat.com/errata/RHSA-2016:1406

https://access.redhat.com/errata/RHSA-2016:1341

https://access.redhat.com/errata/RHSA-2016:1301

https://access.redhat.com/errata/RHSA-2016:1277

http://www.ubuntu.com/usn/USN-3021-2

http://www.ubuntu.com/usn/USN-3021-1

http://www.ubuntu.com/usn/USN-3019-1

http://www.ubuntu.com/usn/USN-3018-2

http://www.ubuntu.com/usn/USN-3018-1

http://www.ubuntu.com/usn/USN-3007-1

http://www.ubuntu.com/usn/USN-3006-1

http://www.ubuntu.com/usn/USN-3005-1

http://www.ubuntu.com/usn/USN-3004-1

http://www.ubuntu.com/usn/USN-3003-1

http://www.ubuntu.com/usn/USN-3002-1

http://www.ubuntu.com/usn/USN-3001-1

http://www.securityfocus.com/bid/90301

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

http://www.openwall.com/lists/oss-security/2016/05/07/1

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3

http://www.debian.org/security/2016/dsa-3607

http://rhn.redhat.com/errata/RHSA-2016-1814.html

http://rhn.redhat.com/errata/RHSA-2016-1657.html

http://rhn.redhat.com/errata/RHSA-2016-1640.html

http://rhn.redhat.com/errata/RHSA-2016-1617.html

http://rhn.redhat.com/errata/RHSA-2016-1581.html

http://rhn.redhat.com/errata/RHSA-2016-1489.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3

Details

Source: Mitre, NVD

Published: 2016-05-23

Updated: 2023-01-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High