Bug 1822077 (CVE-2020-12826) - CVE-2020-12826 kernel: possible to send arbitrary signals to a privileged (suidroot) parent process
Summary: CVE-2020-12826 kernel: possible to send arbitrary signals to a privileged (su...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-12826
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1834649 Engineering1834650 Engineering1834651 Engineering1834652 Engineering1834653 Engineering1834654
Blocks: Embargoed1818051
TreeView+ depends on / blocked
 
Reported: 2020-04-08 08:06 UTC by Dhananjay Arunesh
Modified: 2021-02-16 20:18 UTC (History)
50 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.
Clone Of:
Environment:
Last Closed: 2020-09-29 22:00:31 UTC


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:4416 0 None None None 2020-10-29 15:10:29 UTC
Red Hat Product Errata RHBA-2020:4417 0 None None None 2020-10-29 15:08:58 UTC
Red Hat Product Errata RHBA-2020:4418 0 None None None 2020-10-29 15:14:24 UTC
Red Hat Product Errata RHBA-2020:4419 0 None None None 2020-10-29 15:12:48 UTC
Red Hat Product Errata RHBA-2020:4420 0 None None None 2020-10-29 15:51:41 UTC
Red Hat Product Errata RHSA-2020:4060 0 None None None 2020-09-29 20:53:56 UTC
Red Hat Product Errata RHSA-2020:4062 0 None None None 2020-09-29 18:59:40 UTC
Red Hat Product Errata RHSA-2020:4431 0 None None None 2020-11-04 00:50:44 UTC
Red Hat Product Errata RHSA-2020:4609 0 None None None 2020-11-04 02:23:02 UTC

Comment 2 Wade Mealing 2020-05-12 02:05:32 UTC
A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.

The most likely attack vector is a local user attempting to attack a setuid process.

Comment 3 Wade Mealing 2020-05-12 05:42:24 UTC
Acknowledgments:

Name: Adam Zabrocki

Comment 6 Wade Mealing 2020-05-12 06:42:23 UTC
This flaw is rated as moderate, this may trigger a fault or possibly dos but there isnt a known memory corruption/privesc

Comment 7 Wade Mealing 2020-05-12 06:52:54 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1834649]

Comment 11 Justin M. Forbes 2020-05-12 17:15:46 UTC
This was fixed for Fedora with the 5.5.18 stable kernel updates.

Comment 12 Salvatore Bonaccorso 2020-05-13 06:41:23 UTC
This seems to be a duplicate of https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12826 .

FWIW, issued via cveform.mitre.org a question on that to MITRE as well.

Comment 16 Petr Matousek 2020-05-15 14:55:56 UTC
In reply to comment #12:
> This seems to be a duplicate of
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12826 .
> 
> FWIW, issued via cveform.mitre.org a question on that to MITRE as well.

thank you.

CVE-2020-10741 was rejected in favor of CVE-2020-12826. I added CVE-2020-12826 as a CVE alias for this bug.

Comment 17 Petr Matousek 2020-05-15 14:57:51 UTC
*** PLEASE NOTE ***

CVE-2020-10741 was rejected as per https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10741 and CVE-2020-12826 should be used instead. based on that CVE-2020-10741 has been removed from this bug.

*** PLEASE NOTE ***

Comment 18 Petr Matousek 2020-05-26 12:58:03 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 19 errata-xmlrpc 2020-09-29 18:59:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4062 https://access.redhat.com/errata/RHSA-2020:4062

Comment 20 errata-xmlrpc 2020-09-29 20:53:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4060 https://access.redhat.com/errata/RHSA-2020:4060

Comment 21 Product Security DevOps Team 2020-09-29 22:00:31 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-12826

Comment 37 errata-xmlrpc 2020-11-04 00:50:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4431 https://access.redhat.com/errata/RHSA-2020:4431

Comment 38 errata-xmlrpc 2020-11-04 02:22:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4609 https://access.redhat.com/errata/RHSA-2020:4609


Note You need to log in before you can comment on or make changes to this bug.