Bug 1874311 (CVE-2020-14381) - CVE-2020-14381 kernel: referencing inode of removed superblock in get_futex_key() causes UAF
Summary: CVE-2020-14381 kernel: referencing inode of removed superblock in get_futex_k...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-14381
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1803822 1874331 1874332 1874333 1874334 1874335 1874336
Blocks: 1870591
TreeView+ depends on / blocked
 
Reported: 2020-09-01 02:29 UTC by Wade Mealing
Modified: 2023-12-15 19:06 UTC (History)
47 users (show)

Fixed In Version: Linux kernel 5.6-rc6
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-11-04 02:26:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4431 0 None None None 2020-11-04 00:51:29 UTC
Red Hat Product Errata RHSA-2020:4609 0 None None None 2020-11-04 02:23:55 UTC

Description Wade Mealing 2020-09-01 02:29:52 UTC
A flaw was found in the Linux kernels fast user mutex (futex) wait operation which indexed a file (vi inode) mapping that was no longer valid.  This requires an attacker with a local account to be able to issue a FUTEX_WAIT (man futex) on a filesystem which is about to be unmounted.    The superblock operations on this referenced struct would be able to create a use-after-free.    This could allow for memory corruption and possible privilege escalation.

Comment 6 Wade Mealing 2020-09-01 04:54:43 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1874332]

Comment 9 Justin M. Forbes 2020-09-01 12:38:43 UTC
This was fixed for Fedora with the 5.5.12 stable kernel updates.

Comment 13 Wade Mealing 2020-10-08 07:33:56 UTC
Acknowledgments:

Name: Rakesh Rakesh (Netezza Support)

Comment 14 Petr Matousek 2020-10-13 15:49:14 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 16 Rakesh 2020-10-28 14:35:23 UTC
Does this flaw affects kernel shipped with RHEL 6 ? Is there any CVE tracker page created for this flaw?

Comment 17 Yogendra Jog 2020-10-29 09:56:36 UTC
In reply to comment #16:
> Does this flaw affects kernel shipped with RHEL 6 ? Is there any CVE tracker
> page created for this flaw?

Hi,

The CVE Page - https://access.redhat.com/security/cve/CVE-2020-14381 says RHEL-6 = Not affected. 

Regards
YOG.

Comment 18 Rakesh 2020-10-29 10:13:47 UTC
Thanks Yogendra, Team. appreciate it!

Comment 19 errata-xmlrpc 2020-11-04 00:51:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4431 https://access.redhat.com/errata/RHSA-2020:4431

Comment 20 errata-xmlrpc 2020-11-04 02:24:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4609 https://access.redhat.com/errata/RHSA-2020:4609

Comment 21 Product Security DevOps Team 2020-11-04 02:26:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-14381


Note You need to log in before you can comment on or make changes to this bug.