Bug 798293 (CVE-2012-1090)

Summary: CVE-2012-1090 kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
Product: [Other] Security Response Reporter: Petr Matousek <pmatouse>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: agordeev, anton, arozansk, bhu, davej, dhoward, fhrbata, gansalmon, itamar, jkacur, jonathan, jwboyer, kernel-maint, kernel-mgr, lgoncalv, lwang, madhu.chinakonda, plougher, rt-maint, sforsber, sprabhu, vgoyal, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-04 11:10:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 781893, 798295, 798296, 798298    
Bug Blocks: 798300    

Description Petr Matousek 2012-02-28 14:52:04 UTC
The cifs code will attempt to open files on lookup under certain circumstances. What happens though if we find that the file we opened was actually a FIFO or other special file? Currently, the open filehandle just ends up being leaked leading to a dentry refcount mismatch and oops on umount.

An user with access to samba share could use this flaw to crash the systems of users that have access to the same samba share.

Introduced by:
http://git.kernel.org/linus/a6ce4932fbdbcd8f8e8c6df76812014351c32892

Proposed upstream patch:
http://thread.gmane.org/gmane.linux.kernel.cifs/5526

Comment 4 Petr Matousek 2012-02-28 15:11:44 UTC
Statement:

This issue did not affect the Linux kernel as shipped with Red Hat Enterprise
Linux 4 and 5 as they did not backport the commit 
a6ce4932fbdbcd8f8e8c6df76812014351c32892 that introduced this issue. This issue did not affect the Linux kernel as shipped with Red Hat Enterprise MRG 2. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2012-0481.html.

Comment 5 Kurt Seifried 2012-02-28 16:10:04 UTC
Added CVE-2012-1090 as per http://www.openwall.com/lists/oss-security/2012/02/28/4

Comment 6 Fedora Update System 2012-03-06 19:39:17 UTC
kernel-2.6.42.9-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Eugene Teo (Security Response) 2012-04-16 01:08:42 UTC
Upstream commit:
http://git.kernel.org/linus/5bccda0ebc7c0331b81ac47d39e4b920b198b2cd

Comment 8 errata-xmlrpc 2012-04-17 18:56:58 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0481 https://rhn.redhat.com/errata/RHSA-2012-0481.html