Bug 981220 (CVE-2013-2237)

Summary: CVE-2013-2237 Kernel: net: af_key: initialize satype in key_notify_policy_flush
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: agordeev, anton, bhu, davej, dhoward, esammons, fhrbata, gansalmon, iboverma, itamar, jforbes, jkacur, jonathan, jross, jwboyer, kernel-maint, kernel-mgr, lgoncalv, lwang, madhu.chinakonda, matt, mcressma, plougher, rt-maint, rvrbovsk, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-06-10 05:29:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 981222, 981224, 981225, 981227, 981228, 981229    
Bug Blocks: 981201    

Description Prasad Pandit 2013-07-04 09:27:40 UTC
Linux kernel built with the IPSec key_socket support(CONFIG_NET_KEY=m) is
vulnerable to an information leakage flaw. It occurs while using key_socket's
notify_policy interface.

A user/program able to access the PF_KEY key_sockets could use this flaw to
leak kernel memory bytes.

Upstream fix:
-------------
 -> https://git.kernel.org/linus/85dfb745ee40232876663ae206cba35f24ab2a40

Reference:
----------
 -> http://www.openwall.com/lists/oss-security/2013/07/03/1

Comment 4 errata-xmlrpc 2013-08-20 19:01:39 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:1166 https://rhn.redhat.com/errata/RHSA-2013-1166.html

Comment 5 Prasad Pandit 2013-08-22 07:35:58 UTC
Statement:

This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise MRG 2 may address this issue. This issue has been addressed for Red Hat Enterprise Linux 5 via the advisory RHSA-2013:1166 and Red Hat Enterprise Linux 6 via the advisory RHSA-2013:1173.

Comment 6 errata-xmlrpc 2013-08-27 19:32:35 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1173 https://rhn.redhat.com/errata/RHSA-2013-1173.html

Comment 7 errata-xmlrpc 2013-09-03 20:31:11 UTC
This issue has been addressed in following products:

  OpenStack 3 for RHEL 6

Via RHSA-2013:1195 https://rhn.redhat.com/errata/RHSA-2013-1195.html

Comment 8 errata-xmlrpc 2013-09-16 17:11:00 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2013:1264 https://rhn.redhat.com/errata/RHSA-2013-1264.html