Bug 1062356 (CVE-2014-1874)

Summary: CVE-2014-1874 Kernel: SELinux: local denial-of-service
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: agordeev, aquini, bhu, davej, dhoward, esammons, fhrbata, gansalmon, iboverma, itamar, jforbes, jkacur, jkurik, jonathan, jross, jwboyer, kernel-maint, kernel-mgr, lgoncalv, lwang, madhu.chinakonda, matt, mcressma, nobody, npajkovs, pholasek, plougher, rt-maint, rvrbovsk, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-06-23 06:50:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1062502, 1062503, 1062504, 1062505, 1062506, 1062507, 1064545, 1064548    
Bug Blocks: 1062124    

Description Prasad Pandit 2014-02-06 17:39:07 UTC
Linux kernel built with the NSA SELinux Support(CONFIG_SECURITY_SELINUX) is
vulnerable to a crash caused by an empty SELinux security context value. If a
file has an empty security context, listing it via 'ls(1)' could trigger this
crash. Only user/processes with CAP_MAC_ADMIN privileges are allowed to set
the SELinux security context of a file.

A user/process with CAP_MAC_ADMIN privileges could use this flaw to crash the
kernel, resulting in a DoS.

Upstream fix:
-------------
  -> http://marc.info/?l=selinux&m=139110025203759&w=2

Comment 1 Prasad Pandit 2014-02-06 17:48:52 UTC
Statement:

This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.

Comment 2 Murray McAllister 2014-02-07 06:02:16 UTC
This issue was assigned CVE-2014-1874: http://seclists.org/oss-sec/2014/q1/273

Comment 5 Prasad Pandit 2014-02-07 06:16:21 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1062507]

Comment 6 John Kacur 2014-02-11 07:44:07 UTC
commit 2172fa709ab32ca60e86179dc67d0857be8e2c98 upstream

Comment 7 Fedora Update System 2014-02-17 21:05:37 UTC
kernel-3.13.3-201.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2014-04-28 16:55:45 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2014:0439 https://rhn.redhat.com/errata/RHSA-2014-0439.html

Comment 9 errata-xmlrpc 2014-06-19 17:52:51 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0771 https://rhn.redhat.com/errata/RHSA-2014-0771.html