Bug 1083274 (CVE-2014-2678) - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()
Summary: CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-2678
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1083276 1083277 1083278 1083279 1083280 1083281 1083282 1093311 1093312 1093341
Blocks: 1083273
TreeView+ depends on / blocked
 
Reported: 2014-04-01 19:34 UTC by Petr Matousek
Modified: 2021-02-17 06:42 UTC (History)
35 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.
Clone Of:
Environment:
Last Closed: 2014-07-29 16:28:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0557 0 normal SHIPPED_LIVE Important: kernel-rt security update 2014-05-27 20:25:52 UTC
Red Hat Product Errata RHSA-2014:0926 0 normal SHIPPED_LIVE Moderate: kernel security and bug fix update 2014-07-23 20:04:27 UTC
Red Hat Product Errata RHSA-2014:0981 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2014-07-29 19:51:12 UTC
Red Hat Product Errata RHSA-2014:1101 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2014-08-27 18:01:22 UTC

Description Petr Matousek 2014-04-01 19:34:46 UTC
Description of the problem:
Binding might result in a NULL device which is later dereferenced in rds_iw_laddr_check() function without checking.

A local unprivileged user could use this flaw to crash the system.

Upstream patch:
http://git.kernel.org/cgit/linux/kernel/git/davem/net-next.git/commit/net/rds/iw.c?id=bf39b4247b8799935ea91d90db250ab608a58e50

References:
http://seclists.org/oss-sec/2014/q1/711

Comment 1 Petr Matousek 2014-04-01 19:35:52 UTC
Statement:

(none)

Comment 4 Petr Matousek 2014-04-01 19:39:04 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1083280]

Comment 5 Fedora Update System 2014-04-09 00:51:17 UTC
kernel-3.13.9-100.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2014-04-09 00:58:08 UTC
kernel-3.13.9-200.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 errata-xmlrpc 2014-05-27 16:27:38 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2014:0557 https://rhn.redhat.com/errata/RHSA-2014-0557.html

Comment 10 errata-xmlrpc 2014-07-23 16:05:12 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0926 https://rhn.redhat.com/errata/RHSA-2014-0926.html

Comment 11 Martin Prpič 2014-07-28 11:34:16 UTC
IssueDescription:

A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.

Comment 12 errata-xmlrpc 2014-07-29 15:51:52 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0981 https://rhn.redhat.com/errata/RHSA-2014-0981.html

Comment 13 errata-xmlrpc 2014-08-27 14:01:51 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.4 EUS - Server and Compute Node Only

Via RHSA-2014:1101 https://rhn.redhat.com/errata/RHSA-2014-1101.html


Note You need to log in before you can comment on or make changes to this bug.