Bug 1930078 (CVE-2021-27365) - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
Summary: CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-27365
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 1939429 (view as bug list)
Depends On: 1930844 1930845 1930846 1930847 1930848 1930849 1930850 1930851 1930852 1930853 1930854 1930855 1930856 1930857 1930858 1930859 1930860 1930861 1930862 1930863 1930864 1930865 1930867 1931352 1931353 1931354 1935902
Blocks: 1929972
TreeView+ depends on / blocked
 
Reported: 2021-02-18 10:33 UTC by msiddiqu
Modified: 2022-04-17 21:09 UTC (History)
57 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2021-04-06 17:35:44 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:2494 0 None None None 2021-06-21 05:38:52 UTC

Description msiddiqu 2021-02-18 10:33:26 UTC
A heap buffer overflow vulnerability was found in the linux kernel in the iSCSI subsystem. The vulnerability is triggered by setting an iSCSI string attribute to a value larger than one page, and then trying to read it.

Comment 1 Wade Mealing 2021-02-19 04:59:55 UTC
Mitigation:

The LIBISCSI module will be auto-loaded when required, its use can be disabled  by preventing the module from loading with the following instructions:

# echo "install libiscsi /bin/true" >> /etc/modprobe.d/disable-libiscsi.conf

The system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.

If the system requires iscsi to work correctly, this mitigation may not be suitable.

If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.

Comment 4 Petr Matousek 2021-02-19 15:13:32 UTC
Statement:

Red Hat Product Security is aware of this issue. Updates will be released as they become available.

Comment 10 Petr Matousek 2021-03-05 18:56:01 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1935902]

Comment 11 Petr Matousek 2021-03-06 16:52:52 UTC
Acknowledgments:

Name: Adam Nichols (GRIMM)

Comment 12 Petr Matousek 2021-03-06 16:52:56 UTC
External References:

https://www.openwall.com/lists/oss-security/2021/03/06/1

Comment 13 Justin M. Forbes 2021-03-09 16:51:37 UTC
This is fixed for Fedora with the 5.10.21 stable updates.

Comment 17 Petr Matousek 2021-03-16 14:36:52 UTC
*** Bug 1939429 has been marked as a duplicate of this bug. ***

Comment 24 errata-xmlrpc 2021-04-06 07:55:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:1070 https://access.redhat.com/errata/RHSA-2021:1070

Comment 25 errata-xmlrpc 2021-04-06 08:47:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:1069 https://access.redhat.com/errata/RHSA-2021:1069

Comment 26 errata-xmlrpc 2021-04-06 09:28:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:1071 https://access.redhat.com/errata/RHSA-2021:1071

Comment 27 errata-xmlrpc 2021-04-06 13:58:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1081 https://access.redhat.com/errata/RHSA-2021:1081

Comment 28 errata-xmlrpc 2021-04-06 14:17:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1093 https://access.redhat.com/errata/RHSA-2021:1093

Comment 29 Product Security DevOps Team 2021-04-06 17:35:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-27365

Comment 31 errata-xmlrpc 2021-04-13 10:36:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:1173 https://access.redhat.com/errata/RHSA-2021:1173

Comment 32 errata-xmlrpc 2021-04-13 10:44:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:1171 https://access.redhat.com/errata/RHSA-2021:1171

Comment 33 errata-xmlrpc 2021-04-20 12:54:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2021:1267 https://access.redhat.com/errata/RHSA-2021:1267

Comment 34 errata-xmlrpc 2021-04-20 13:02:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:1279 https://access.redhat.com/errata/RHSA-2021:1279

Comment 35 errata-xmlrpc 2021-04-20 13:16:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:1272 https://access.redhat.com/errata/RHSA-2021:1272

Comment 36 errata-xmlrpc 2021-04-20 15:12:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Extended Lifecycle Support

Via RHSA-2021:1288 https://access.redhat.com/errata/RHSA-2021:1288

Comment 37 errata-xmlrpc 2021-04-20 15:33:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:1289 https://access.redhat.com/errata/RHSA-2021:1289

Comment 38 errata-xmlrpc 2021-04-20 20:47:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:1295 https://access.redhat.com/errata/RHSA-2021:1295

Comment 39 errata-xmlrpc 2021-04-27 06:51:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:1373 https://access.redhat.com/errata/RHSA-2021:1373

Comment 40 errata-xmlrpc 2021-04-27 07:21:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:1379 https://access.redhat.com/errata/RHSA-2021:1379

Comment 41 errata-xmlrpc 2021-04-27 08:30:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2021:1376 https://access.redhat.com/errata/RHSA-2021:1376

Comment 42 errata-xmlrpc 2021-04-27 08:31:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2021:1377 https://access.redhat.com/errata/RHSA-2021:1377

Comment 44 errata-xmlrpc 2021-05-11 12:30:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:1531 https://access.redhat.com/errata/RHSA-2021:1531

Comment 45 errata-xmlrpc 2021-05-11 12:30:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:1532 https://access.redhat.com/errata/RHSA-2021:1532


Note You need to log in before you can comment on or make changes to this bug.