Bug 527534 (CVE-2009-2908) - CVE-2009-2908 kernel ecryptfs NULL pointer dereference
Summary: CVE-2009-2908 kernel ecryptfs NULL pointer dereference
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2009-2908
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 527834 527835 537286
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-06 20:21 UTC by Josh Bressers
Modified: 2021-11-12 20:00 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-21 19:15:08 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2009:1548 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2009-11-03 19:33:33 UTC

Description Josh Bressers 2009-10-06 20:21:10 UTC
A flaw was found in ecryptfs which can result in a NULL pointer dereference. Quoting the commit message:

  When calling vfs_unlink() on the lower dentry, d_delete() turns the
  dentry into a negative dentry when the d_count is 1.  This eventually
  caused a NULL pointer deref when a read() or write() was done and the
  negative dentry's d_inode was dereferenced in
  ecryptfs_read_update_atime() or ecryptfs_getxattr().

The upstream commit is here:
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git;a=commit;h=afc2b6932f48f200736d3e36ad66fee0ec733136

There is a launchpad bug with more details here:
https://bugs.launchpad.net/ecryptfs/+bug/387073

Comment 1 Josh Bressers 2009-10-06 20:22:15 UTC
I suspect this flaw could result in arbitrary code execution, but I'm not 100% honestly. The pointer in question does contain function pointers. It's possible it's not, but my limited knowledge tells me to treat is as such.

Comment 4 Jan Lieskovsky 2009-10-13 12:42:27 UTC
MITRE's CVE-2009-2908 entry:
----------------------------

The d_delete function in fs/ecryptfs/inode.c in eCryptfs in the Linux
kernel 2.6.31 allows local users to cause a denial of service (kernel
OOPS) and possibly execute arbitrary code via unspecified vectors that
cause a "negative dentry" and trigger a NULL pointer dereference, as
demonstrated via a Mutt temporary directory in an eCryptfs mount.

References:
-----------
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908
https://bugs.launchpad.net/ecryptfs/+bug/387073
http://www.securityfocus.com/bid/36639
http://xforce.iss.net/xforce/xfdb/53693

Comment 5 Fedora Update System 2009-10-15 00:21:15 UTC
kernel-2.6.27.37-170.2.104.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/kernel-2.6.27.37-170.2.104.fc10

Comment 6 Fedora Update System 2009-10-15 22:37:01 UTC
kernel-2.6.27.37-170.2.104.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2009-10-18 01:57:29 UTC
kernel-2.6.30.9-90.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/kernel-2.6.30.9-90.fc11

Comment 8 Fedora Update System 2009-10-27 06:47:37 UTC
kernel-2.6.30.9-90.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 errata-xmlrpc 2009-11-03 19:33:44 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2009:1548 https://rhn.redhat.com/errata/RHSA-2009-1548.html


Note You need to log in before you can comment on or make changes to this bug.