Bug 1181166 (CVE-2014-8159) - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access
Summary: CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-8159
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact: Infiniband QE
URL:
Whiteboard:
Depends On: 1179327 1179347 1179353 1181171 1181172 1181173 1181174 1181176 1181177 1181178 1181179 1188350 1188351 1200950
Blocks: 1181191
TreeView+ depends on / blocked
 
Reported: 2015-01-12 14:07 UTC by Petr Matousek
Modified: 2023-05-12 21:49 UTC (History)
28 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
It was found that the Linux kernel's Infiniband subsystem did not properly sanitize input parameters while registering memory regions from user space via the (u)verbs API. A local user with access to a /dev/infiniband/uverbsX device could use this flaw to crash the system or, potentially, escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2015-04-30 16:22:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0674 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-03-11 19:27:24 UTC
Red Hat Product Errata RHSA-2015:0695 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-03-17 18:39:19 UTC
Red Hat Product Errata RHSA-2015:0726 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-03-26 20:52:07 UTC
Red Hat Product Errata RHSA-2015:0727 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2015-03-26 15:58:18 UTC
Red Hat Product Errata RHSA-2015:0751 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2015-03-30 12:19:15 UTC
Red Hat Product Errata RHSA-2015:0782 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-04-07 19:08:32 UTC
Red Hat Product Errata RHSA-2015:0783 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-04-07 19:08:19 UTC
Red Hat Product Errata RHSA-2015:0803 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-04-14 17:00:51 UTC
Red Hat Product Errata RHSA-2015:0870 0 normal SHIPPED_LIVE Important: kernel security update 2015-04-22 14:40:27 UTC
Red Hat Product Errata RHSA-2015:0919 0 normal SHIPPED_LIVE Important: kernel security update 2015-04-30 19:26:57 UTC

Description Petr Matousek 2015-01-12 14:07:52 UTC
It was found that the Linux kernel's Infiniband subsystem did not properly
sanitize input parameters while registering memory regions from the userspace
via the (u)verbs API. As a result, an unrestricted physical memory access
could be achieved.

A local user with access to /dev/infiniband/uverbsX could use this flaw to
crash the system or, potentially, escalate their privileges on the system.

Comment 1 Petr Matousek 2015-01-12 14:09:10 UTC
Statement:

This issue did affect the Linux kernel packages as shipped with Red Hat
Enterprise Linux 5, 6, and 7, and Red Hat Enterprise MRG 2. This issue
has been addressed in the respective releases.

Comment 6 Petr Matousek 2015-03-11 11:38:03 UTC
Acknowledgements:

Red Hat would like to thank Mellanox for reporting this issue.

Comment 7 errata-xmlrpc 2015-03-11 15:29:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0674 https://rhn.redhat.com/errata/RHSA-2015-0674.html

Comment 8 Petr Matousek 2015-03-11 17:15:03 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1200950]

Comment 9 errata-xmlrpc 2015-03-17 14:40:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.2 AUS

Via RHSA-2015:0695 https://rhn.redhat.com/errata/RHSA-2015-0695.html

Comment 10 Peter K 2015-03-19 13:08:41 UTC
Any comments on rhel5, rhel7 fix?
...impact: important, public for more than a week now

Comment 11 Petr Matousek 2015-03-19 13:19:44 UTC
Hello Peter.

(In reply to Peter K from comment #10)
> Any comments on rhel5, rhel7 fix?
> ...impact: important, public for more than a week now

This issue is currently planned to be be fixed in the upcoming Red Hat Enterprise Linux 5 and 7 regular kernel updates. If your use case requires this issue to be fixed earlier, please contact Red Hat Global Support Services (either through your TAM, or by logging into the Red Hat support website at http://www.redhat.com/support and filing a support ticket, or alternatively by phone at 1-888-RED-HAT1) and request a hotfix.

Best regards,
--
Petr Matousek / Red Hat Product Security

Comment 12 Fedora Update System 2015-03-21 05:00:56 UTC
kernel-3.19.1-201.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2015-03-22 04:42:53 UTC
kernel-4.0.0-0.rc4.git0.1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 errata-xmlrpc 2015-03-26 11:58:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0727 https://rhn.redhat.com/errata/RHSA-2015-0727.html

Comment 15 errata-xmlrpc 2015-03-26 16:53:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0726 https://rhn.redhat.com/errata/RHSA-2015-0726.html

Comment 16 errata-xmlrpc 2015-03-30 08:19:31 UTC
This issue has been addressed in the following products:

  MRG for RHEL-6 v.2

Via RHSA-2015:0751 https://rhn.redhat.com/errata/RHSA-2015-0751.html

Comment 17 Fedora Update System 2015-04-07 07:29:42 UTC
kernel-3.19.3-100.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 18 errata-xmlrpc 2015-04-07 15:12:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2015:0783 https://rhn.redhat.com/errata/RHSA-2015-0783.html

Comment 19 errata-xmlrpc 2015-04-07 15:12:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 EUS - Server and Compute Node Only

Via RHSA-2015:0782 https://rhn.redhat.com/errata/RHSA-2015-0782.html

Comment 20 errata-xmlrpc 2015-04-14 13:09:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 AUS - Server Only

Via RHSA-2015:0803 https://rhn.redhat.com/errata/RHSA-2015-0803.html

Comment 22 errata-xmlrpc 2015-04-22 10:40:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.9 EUS - Server Only

Via RHSA-2015:0870 https://rhn.redhat.com/errata/RHSA-2015-0870.html

Comment 23 errata-xmlrpc 2015-04-30 15:27:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life

Via RHSA-2015:0919 https://rhn.redhat.com/errata/RHSA-2015-0919.html

Comment 25 Peter K 2015-06-09 15:24:12 UTC
Please clarify impact of above RHSA and EL6 kernel in relation to RHSA-2015-0674 / 504.16.2:

[infiniband] core: Prevent integer overflow in ib_umem_get address arithmetic (Doug Ledford) [1181173 1179327] {CVE-2014-8159}

Comment 27 Petr Matousek 2015-06-09 16:31:14 UTC
(In reply to Peter K from comment #25)
> Please clarify impact of above RHSA and EL6 kernel in relation to
> RHSA-2015-0674 / 504.16.2:
> 
> [infiniband] core: Prevent integer overflow in ib_umem_get address
> arithmetic (Doug Ledford) [1181173 1179327] {CVE-2014-8159}

As you pointed out, CVE-2014-8159 was already addressed in Red Hat Enterprise Linux 6 via RHSA-2015:0674 and comment 24 is incorrect. I'm making the comment private so that it does not confuse other customers, copying it here:

(In reply to errata-xmlrpc from comment #24)
> This issue has been addressed in the following products:
> 
>   Red Hat Enterprise Linux 6
> 
> Via RHSA-2015:1081 https://rhn.redhat.com/errata/RHSA-2015-1081.html


Note You need to log in before you can comment on or make changes to this bug.