Bug 1165880 (CVE-2014-9018)

Summary: CVE-2014-9018 icecast: possible leak of on-connect scripts
Product: [Other] Security Response Reporter: Murray McAllister <mmcallis>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: andreas, thomas
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: icecast 2.4.1 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:36:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1165882, 1165883, 1165885    
Bug Blocks:    

Description Murray McAllister 2014-11-19 23:25:48 UTC
It was reported that Icecast could possibly leak the contents of on-connect scripts, which may contain sensitive information. This issue has been fixed in the 2.4.1 release:

"Fix on-connect and on-disconnect script STDIN/STDOUT/STDERR corruption due to shared file descriptors."

References:
https://trac.xiph.org/changeset/19312
https://trac.xiph.org/attachment/ticket/2087/env-nofeature.patch
https://trac.xiph.org/ticket/2089
http://icecast.org/news/icecast-release-2_4_1/

Comment 1 Murray McAllister 2014-11-19 23:26:59 UTC
Created icecast tracking bugs for this issue:

Affects: fedora-all [bug 1165882]
Affects: epel-5 [bug 1165883]
Affects: epel-6 [bug 1165885]

Comment 2 Murray McAllister 2014-11-19 23:30:00 UTC
(In reply to Murray McAllister from comment #0)
> It was reported that Icecast could possibly leak the contents of on-connect
> scripts, which may contain sensitive information. This issue has been fixed

This should be "on-connect scripts to clients".

Comment 3 Murray McAllister 2014-11-19 23:33:50 UTC
CVE request: http://www.openwall.com/lists/oss-security/2014/11/19/23

Comment 4 Thomas Rücker 2014-11-20 10:54:24 UTC
If this wasn't obvious:
A default installation of Icecast is not affected.
It only becomes a problem if an Icecast server < 2.4.1 has a mountpoint configured with either the on-connect or on-disconnect option.

As upstream I'd personally prefer to see things updated to 2.4.1 (also due to other bugs, including security issues, we fixed and being backwards compatible), but if you only want to address this issue, then cherry picking commits should work fine.

Comment 5 Murray McAllister 2014-11-21 03:34:55 UTC
Thanks Thomas, sorry for missing the details.

MITRE assigned CVE-2014-9018 to this issue:

http://seclists.org/oss-sec/2014/q4/716

Comment 6 Fedora Update System 2014-12-15 04:29:59 UTC
icecast-2.4.1-1.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2014-12-15 04:37:15 UTC
icecast-2.4.1-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2014-12-15 04:37:42 UTC
icecast-2.4.1-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2014-12-20 00:14:09 UTC
icecast-2.4.1-1.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2014-12-20 00:15:39 UTC
icecast-2.4.1-1.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Product Security DevOps Team 2019-06-08 02:36:27 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.