The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.
Published 2014-02-06 22:55:03
Updated 2024-02-09 19:14:07
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validation

Threat overview for CVE-2014-0038

Top countries where our scanners detected CVE-2014-0038
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2014-0038 158,818
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-0038!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-0038

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 23 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-0038

  • Linux Kernel recvmmsg Privilege Escalation
    Disclosure Date: 2014-02-02
    First seen: 2020-04-26
    exploit/linux/local/recvmmsg_priv_esc
    This module attempts to exploit CVE-2014-0038, by sending a recvmmsg system call with a crafted timeout pointer parameter to gain root. This exploit has offsets for 3 Ubuntu 13 kernels: 3.8.0-19-generic (13.04 default); 3.11.0-12-generic (13.10 default);

CVSS scores for CVE-2014-0038

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.9
MEDIUM AV:L/AC:M/Au:N/C:C/I:C/A:C
3.4
10.0
NIST

CWE ids for CVE-2014-0038

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-0038

Products affected by CVE-2014-0038

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!