Bug 1790063 (CVE-2019-20054)

Summary: CVE-2019-20054 kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: acaringi, airlied, bhu, blc, brdeoliv, bskeggs, dhoward, dvlasenk, esammons, fhrbata, hdegoede, hkrzesin, iboverma, ichavero, itamar, jarodwilson, jeremy, jforbes, jglisse, jlelli, john.j5live, jonathan, josef, jross, jshortt, jstancek, jwboyer, kernel-maint, kernel-mgr, labbott, lgoncalv, linville, masami256, matt, mchehab, mcressma, mjg59, mlangsdo, nmurray, qzhao, rt-maint, rvrbovsk, steved, williams, wmealing
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel’s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-16 16:32:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1790064, 1795518, 1795519, 1795520, 1795521, 1795522, 1795523, 1795828    
Bug Blocks: 1790067    

Description Pedro Sampaio 2020-01-11 15:16:10 UTC
A flaw was found in the Linux kernels implementation of dropping sysctl entries.  The case where insert_header() fails the parent pointer may still be set to null and then accessed.

This operation is usually invoked during a module load (a local, privileged operation) and requires a failure mode to take place.  It is unlikely to be able to be used successfully as an attack vector. 



Upstream patch:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=23da9588037ecdd4901db76a5b79a42b529c4ec3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89189557b47b35683a27c80ee78aef18248eefb4

References:

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.11
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6

Comment 1 Pedro Sampaio 2020-01-11 15:16:40 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1790064]

Comment 2 Justin M. Forbes 2020-01-13 12:58:59 UTC
This was fixed for Fedora with the 5.0.6 stable updates.

Comment 9 errata-xmlrpc 2020-04-16 14:38:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1493 https://access.redhat.com/errata/RHSA-2020:1493

Comment 10 Product Security DevOps Team 2020-04-16 16:32:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-20054

Comment 11 errata-xmlrpc 2020-09-29 18:59:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4062 https://access.redhat.com/errata/RHSA-2020:4062

Comment 12 errata-xmlrpc 2020-09-29 20:53:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4060 https://access.redhat.com/errata/RHSA-2020:4060

Comment 28 errata-xmlrpc 2020-11-04 00:50:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4431 https://access.redhat.com/errata/RHSA-2020:4431

Comment 29 errata-xmlrpc 2020-11-04 02:22:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4609 https://access.redhat.com/errata/RHSA-2020:4609