Bug 1402024 (CVE-2012-6704) - CVE-2012-6704 kernel: Signed overflows in SO_{SND|RCV}BUF in sock_setsockopt()
Summary: CVE-2012-6704 kernel: Signed overflows in SO_{SND|RCV}BUF in sock_setsockopt()
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2012-6704
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1412478 1412479 1412480 1412481 1412482
Blocks: 1402027
TreeView+ depends on / blocked
 
Reported: 2016-12-06 15:21 UTC by Adam Mariš
Modified: 2021-02-17 02:55 UTC (History)
39 users (show)

Fixed In Version: kernel 3.5-rc1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUF setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative.
Clone Of:
Environment:
Last Closed: 2017-02-09 13:07:22 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2016-12-06 15:21:32 UTC
A flaw was found in the Linux kernels implementation of setsockopt for the SO_{SND|RCV}BUF setsockopt() system call.  Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative.  

This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.

This situation affects SO_SNDBUFF and SO_RCVBUFF similarly as shown in CVE-2016-9793.

Upstream patch:

https://github.com/torvalds/linux/commit/82981930125abfd39d7c8378a9cfdf5e1be2002b

CVE assignment:

http://seclists.org/oss-sec/2016/q4/574

Comment 2 Wade Mealing 2017-01-12 06:05:21 UTC
Statement:

This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime.


Note You need to log in before you can comment on or make changes to this bug.