Bug 998401 (CVE-2013-4247)

Summary: CVE-2013-4247 kernel: cifs: off-by-one bug in build_unc_path_to_root
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: agordeev, anton, aquini, bhu, davej, dhoward, esammons, fhrbata, gansalmon, iboverma, itamar, jforbes, jkacur, jkurik, jonathan, jross, jwboyer, kernel-maint, kernel-mgr, lgoncalv, lwang, madhu.chinakonda, matt, mcressma, plougher, rt-maint, rvrbovsk, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-06-10 05:18:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 979015    

Description Prasad Pandit 2013-08-19 08:34:33 UTC
Linux kernel built with the Common Internet File System (CONFIG_CIFS) support along with a feature to access Distributed File Systems (CONFIG_CIFS_DFS_UPCALL), is vulnerable to a memory corruption flaw caused by writing one byte past an allocated memory area. It occurs while mounting a DFS share wherein the server provides DFS referral names of certain length. The memory corruption leads to an unresponsive kernel and subsequent crash resulting in Denial of Service.

An user/program able to mount a file system could use this flaw to crash the kernel resulting in DoS.

Upstream fix:
-------------
 -> https://git.kernel.org/linus/1fc29bacedeabb278080e31bb9c1ecb49f143c3b

Reference:
----------
 -> http://www.openwall.com/lists/oss-security/2013/08/14/8

Comment 1 Prasad Pandit 2013-08-19 08:37:48 UTC
Statement:

This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.