Bug 614227 (CVE-2010-2522) - CVE-2010-2522 mipv6-daemon: local users can spoof netlink socket communications
Summary: CVE-2010-2522 mipv6-daemon: local users can spoof netlink socket communications
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-2522
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 614238 614239
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-13 21:55 UTC by Vincent Danen
Modified: 2021-02-24 22:48 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-02-03 09:02:42 UTC
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2010-07-13 21:55:37 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2010-2522 to
the following vulnerability:

Name: CVE-2010-2522
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2522
Assigned: 20100630
Reference: MLIST:[oss-security] 20100706 patch for remote buffer overflows and local message spoofing in mipv6 daemon
Reference: URL: http://www.openwall.com/lists/oss-security/2010/07/06/5
Reference: MLIST:[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon
Reference: URL: http://www.openwall.com/lists/oss-security/2010/07/07/4
Reference: MLIST:[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon
Reference: URL: http://marc.info/?l=oss-security&m=127850299910685&w=2
Reference: MLIST:[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon
Reference: URL: http://www.openwall.com/lists/oss-security/2010/07/09/1
Reference: MLIST:[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon
Reference: URL: http://marc.info/?l=oss-security&m=127859390815405&w=2
Reference: BID:41524
Reference: URL: http://www.securityfocus.com/bid/41524

The mipv6 daemon in UMIP 0.4 does not verify that netlink messages
originated in the kernel, which allows local users to spoof netlink
socket communication via a crafted unicast message.


The patch supplied by Sebastian Krahmer is here:

http://www.openwall.com/lists/oss-security/2010/07/06/5

Alternative patches on umip.org are here:

http://www.umip.org/gitweb?p=umip.git;a=commitdiff;h=0e67a61ffd37cc4e3dfa8add137a5d6cd8963a8e
http://www.umip.org/gitweb?p=umip.git;a=commitdiff;h=3fd3941434a0ee567f874e56c53a5d0855c945e3

Either patch should address both this issue and CVE-2010-2523.

Comment 2 Vincent Danen 2010-07-13 22:09:30 UTC
Created mipv6-daemon tracking bugs for this issue

Affects: fedora-all [bug 614239]

Comment 3 Thomas Graf 2010-07-14 11:21:36 UTC
Moving to the umip.org git tree is probably the best and easiest solution to address these issues. They already fixed these bugs a while ago.

Comment 4 Vincent Danen 2010-07-14 15:13:43 UTC
Yes, I agree.  It looks like the umip.org git tree is more actively maintained and a lot more proactive.

Comment 5 Thomas Graf 2010-07-15 07:21:32 UTC
The switch to umip.org will take a while, the package would almost need to be recreated. So I'm checking in the security fixes for all stable branches first and after that get to work on switching to umip.org.

Comment 6 Tomas Hoger 2011-02-03 09:02:42 UTC
This is fixed in all current Fedora versions.  RHEL-6 packages were patched before GA.

Statement:

The mipv6-daemon packages in Red Hat Enterprise Linux 6 are not vulnerable to this issue, as they contain a backported patch correcting this flaw.


Note You need to log in before you can comment on or make changes to this bug.