Bug 547236 (CVE-2009-4138) - CVE-2009-4138 kernel: firewire: ohci: handle receive packets with a data length of zero
Summary: CVE-2009-4138 kernel: firewire: ohci: handle receive packets with a data leng...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2009-4138
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 547240 547241 547242
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-14 03:59 UTC by Eugene Teo (Security Response)
Modified: 2021-11-12 20:02 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-07-10 16:21:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2010:0046 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2010-01-19 23:36:43 UTC
Red Hat Product Errata RHSA-2010:0631 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2010-08-18 07:58:39 UTC

Description Eugene Teo (Security Response) 2009-12-14 03:59:28 UTC
Description of problem:
Jay Fenlason reported that anyone who can open any of the /dev/fw* files on recent version of the new firewire stack can crash machines with ohci 1.0 controllers (or ohci 1.1 controllers that are being used in ohci 1.0 mode because of hardware bugs) by issuing certain ioctls. This causes a null pointer reference in {fw-,}ohci.c.

On machines with non-blacklisted ohci1.1 controllers, the call does nothing, which is a bug, but doesn't crash.

On Red Hat Enterprise Linux 5, the firewire modules are blacklisted by default, and if they are enabled, the default ownership of the /dev/fw* nodes is root:root.

https://patchwork.kernel.org/patch/66747/

Comment 4 Eugene Teo (Security Response) 2009-12-14 04:38:51 UTC
From Jay Fenlason,

Here's the critical part of the patch I'm sending upstream:
http://patchwork.kernel.org/patch/66747/

Comment 6 Vincent Danen 2009-12-16 19:41:24 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2009-4138 to
the following vulnerability:

Name: CVE-2009-4138
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138
Assigned: 20091201
Reference: MLIST:[oss-security] 20091215 CVE-2009-4138 kernel: firewire: ohci:
handle receive packets with a data length of zero
Reference: URL: http://www.openwall.com/lists/oss-security/2009/12/15/1
Reference:
CONFIRM: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8c0c0cc2d9f4c523fde04bdfe41e4380dec8ee54
Reference: CONFIRM: http://patchwork.kernel.org/patch/66747/
Reference:
CONFIRM: http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git9.log
Reference: CONFIRM: https://bugzilla.redhat.com/show_bug.cgi?id=547236
Reference: BID:37339
Reference: URL: http://www.securityfocus.com/bid/37339

drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when
packet-per-buffer mode is used, allows local users to cause a denial
of service (NULL pointer dereference and system crash) or possibly
have unknown other impact via an unspecified ioctl associated with
receiving an ISO packet that contains zero in the payload-length
field.

Comment 7 Chuck Ebbert 2010-01-06 04:01:46 UTC
Also fixed in 2.6.32.2, 2.6.31.9 and 2.6.27.42 with patch:
firewire-ohci-handle-receive-packets-with-a-data-length-of-zero.patch

Comment 10 errata-xmlrpc 2010-01-19 23:37:15 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2010:0046 https://rhn.redhat.com/errata/RHSA-2010-0046.html

Comment 11 Aristeu Rozanski 2010-01-26 13:27:44 UTC
Patch present on the current RHEL6 git tree.

Comment 14 errata-xmlrpc 2010-08-17 15:53:10 UTC
This issue has been addressed in following products:

  MRG for RHEL-5

Via RHSA-2010:0631 https://rhn.redhat.com/errata/RHSA-2010-0631.html

Comment 15 Eugene Teo (Security Response) 2010-11-04 08:02:02 UTC
Statement:
The Linux kernel packages as shipped with Red Hat Enterprise Linux 3 and 4 have a different (and older) implementation of the driver for OHCI 1394 controllers, which is not affected by this issue. It was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0046.html and https://rhn.redhat.com/errata/RHSA-2010-0631.html respectively.


Note You need to log in before you can comment on or make changes to this bug.