Bug 1292045 (CVE-2015-8569)

Summary: CVE-2015-8569 kernel: Information leak from getsockname
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: agordeev, aquini, arm-mgr, bhu, dhoward, esammons, fhrbata, gansalmon, iboverma, itamar, jforbes, jkacur, joelsmith, jonathan, jross, jwboyer, kernel-maint, kernel-mgr, kstutsma, lgoncalv, lwang, madhu.chinakonda, matt, mchehab, mcressma, mguzik, mrg-program-list, nmurray, pholasek, plougher, rvrbovsk, slawomir, slong, vdronov, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
An out-of-bounds flaw was found in the kernel, where the length of the sockaddr parameter was not checked in the pptp_bind() and pptp_connect() functions. As a result, more kernel memory was copied out than required, leaking information from the kernel stack (including kernel addresses). A local system user could exploit this flaw to bypass kernel ASLR or leak other information.
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-26 13:28:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1292047    
Bug Blocks: 1292049    

Description Adam Mariš 2015-12-16 10:36:18 UTC
It was found that there was missing the check of the length of the passed sockaddr in pptp_bind() and pptp_connect() functions, copying out more kernel memory than required, leaking information from the kernel stack, including kernel addresses. This can be used for kernel ASLR bypassing or other information leaks.

Upstream patch:

https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1

Reproducer:

https://lkml.org/lkml/2015/12/14/252

CVE assignment:

http://seclists.org/oss-sec/2015/q4/510

Comment 1 Adam Mariš 2015-12-16 10:36:57 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1292047]

Comment 2 Fedora Update System 2016-01-12 07:58:47 UTC
kernel-4.3.3-300.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 Vladis Dronov 2016-01-26 13:25:46 UTC
Statement:

This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 6 Fedora Update System 2016-02-01 06:23:04 UTC
kernel-4.3.4-200.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.