Bug 1096775 (CVE-2014-3144, CVE-2014-3145)

Summary: CVE-2014-3144 CVE-2014-3145 Kernel: filter: prevent nla extensions to peek beyond the end of the message
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: agordeev, aquini, bhu, davej, dhoward, esammons, fhrbata, gansalmon, iboverma, itamar, jbenc, jforbes, jkacur, jkurik, jonathan, jross, jwboyer, kernel-maint, kernel-mgr, lgoncalv, lwang, madhu.chinakonda, matt, mchehab, mcressma, nobody, npajkovs, pholasek, plougher, rt-maint, rvrbovsk, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-07-29 16:34:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1096778, 1096779, 1096780, 1096781, 1096783, 1096784    
Bug Blocks: 1087452    

Description Prasad Pandit 2014-05-12 12:16:18 UTC
Linux kernel built with the BPF interpreter support in the networking core is
vulnerable to an out of bounds buffer access flaw. It occurs when accessing a
netlink attribute from the skb->data buffer. It could lead to DoS via kernel
crash or leakage of kernel memory bytes to user space.

An unprivileged user/program could use this flaw to crash the system kernel
resulting in DoS or leak kernel memory bytes to user space.

Upstream fix:
-------------
  -> https://git.kernel.org/linus/05ab8f2647e4221cbdb3856dd7d32bd5407316b3

Introduced by:
--------------
  -> https://git.kernel.org/linus/4738c1db1593687713869fa69e733eebc7b0d6d8
  -> https://git.kernel.org/linus/d214c7537bbf2f247991fb65b3420b0b3d712c67

Reference:
----------
  -> http://seclists.org/oss-sec/2014/q2/282

Comment 1 Prasad Pandit 2014-05-12 12:20:12 UTC
Statement:

This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.

Comment 4 Prasad Pandit 2014-05-12 12:23:18 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1096784]

Comment 6 Fedora Update System 2014-05-16 10:04:18 UTC
kernel-3.14.4-200.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2014-05-21 23:22:06 UTC
kernel-3.14.4-100.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 errata-xmlrpc 2014-06-24 15:59:52 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:0786 https://rhn.redhat.com/errata/RHSA-2014-0786.html

Comment 10 errata-xmlrpc 2014-07-22 18:01:14 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2014:0913 https://rhn.redhat.com/errata/RHSA-2014-0913.html

Comment 11 errata-xmlrpc 2014-07-29 15:53:26 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0981 https://rhn.redhat.com/errata/RHSA-2014-0981.html