Bug 1663929

Summary: monit: Use-after-free in function _handleEvent()
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: bryanlharris, michel, s.adam
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-10 10:44:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1663930, 1663931    
Bug Blocks:    

Description Andrej Nemec 2019-01-07 10:21:37 UTC
Monit may crash if "unmonitor" or "stop" action was triggered by some test: the _handleAction() will call Util_monitorUnset() which frees the service events list, including the current event which triggered the action. The reset of the state_change flag (which is not necessary) then dereferenced a freed event.

References:

https://bitbucket.org/tildeslash/monit/issues/764/use-after-free-in-function-_handleevent
https://seclists.org/oss-sec/2018/q4/274

Upstream patch:

https://bitbucket.org/tildeslash/monit/commits/5827927c4623

Comment 1 Andrej Nemec 2019-01-07 10:21:47 UTC
Created monit tracking bugs for this issue:

Affects: epel-all [bug 1663931]
Affects: fedora-all [bug 1663930]

Comment 2 Product Security DevOps Team 2019-06-10 10:44:45 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.