Vulnerability CVE-2014-0038


Published: 2014-02-06   Modified: 2014-02-07

Description:
The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel 3.4+ arbitrary write with CONFIG_X86_X32
Solar
31.01.2014
High
Linux 3.4+ CONFIG_X86_X32=y local root exploit
rebel
02.02.2014
Med.
Linux Kernel 3.13.1 Recvmmsg Privilege Escalation
h00die
10.10.2016

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2def2ef2ae5f3990aabdbe8a755911902707d268
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
http://pastebin.com/raw.php?i=DH3Lbg54
http://secunia.com/advisories/56669
http://www.exploit-db.com/exploits/31346
http://www.exploit-db.com/exploits/31347
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2
http://www.mandriva.com/security/advisories?name=MDVSA-2014:038
http://www.openwall.com/lists/oss-security/2014/01/31/2
http://www.securityfocus.com/bid/65255
http://www.ubuntu.com/usn/USN-2094-1
http://www.ubuntu.com/usn/USN-2095-1
http://www.ubuntu.com/usn/USN-2096-1
https://bugzilla.redhat.com/show_bug.cgi?id=1060023
https://code.google.com/p/chromium/issues/detail?id=338594
https://github.com/saelo/cve-2014-0038
https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268
https://www.exploit-db.com/exploits/40503/

Copyright 2024, cxsecurity.com

 

Back to Top