CVE-2016-4565

The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1489.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1581.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1617.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1640.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1657.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1814.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3 Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/05/07/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/90301 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3018-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3018-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3019-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1277 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1301 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1341 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1406 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1310570 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-23 10:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-4565

Mitre link : CVE-2016-4565

CVE.ORG link : CVE-2016-4565


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-264

Permissions, Privileges, and Access Controls