Bug 837502 (CVE-2012-3375) - CVE-2012-3375 kernel: epoll: can leak file descriptors when returning -ELOOP
Summary: CVE-2012-3375 kernel: epoll: can leak file descriptors when returning -ELOOP
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-3375
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 817131 817140 829670 837503 837504 837505 837506 837507 837509
Blocks: 717854
TreeView+ depends on / blocked
 
Reported: 2012-07-04 07:09 UTC by Petr Matousek
Modified: 2021-02-23 14:25 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-24 13:53:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:1061 0 normal SHIPPED_LIVE Moderate: kernel security and bug fix update 2012-07-10 15:31:04 UTC
Red Hat Product Errata RHSA-2012:1150 0 normal SHIPPED_LIVE Moderate: kernel-rt security and bug fix update 2012-08-08 20:31:44 UTC

Description Petr Matousek 2012-07-04 07:09:04 UTC
An epoll_ctl(,EPOLL_CTL_ADD,,) operation can return '-ELOOP' to prevent circular epoll dependencies from being created.  However, in that case we do not properly clear the 'tfile_check_list'.

An unprivileged local user could use this flaw to crash the system.

This is a regression introduced via the CVE-2011-1083 (bug #681578) fix (commit 28d82dc1c4edbc352129f97f4ca22624d1fe61de):
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=28d82dc1c4edbc352129f97f4ca22624d1fe61de

Upstream fix:
13d518074a952d33d47c428419693f63389547e9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=13d518074a952d33d47c428419693f63389547e9

References:
https://lkml.org/lkml/2012/3/27/65
https://lkml.org/lkml/2012/4/17/247

Comment 3 Petr Matousek 2012-07-04 07:13:01 UTC
Created kernel tracking bugs for this issue

Affects: fedora-all [bug 837506]

Comment 5 Vincent Danen 2012-07-04 17:14:33 UTC
Assigned CVE-2012-3375 as per:

http://www.openwall.com/lists/oss-security/2012/07/04/2

Comment 6 Petr Matousek 2012-07-06 18:10:33 UTC
Statement:

This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, since updates fixing CVE-2011-1083 contained a corrected patch that did not introduce this regression. 

This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2012-1061.html, and Red Hat Enterprise Linux Red Hat Enterprise MRG 2 via https://rhn.redhat.com/errata/RHSA-2012-1150.html

Comment 7 errata-xmlrpc 2012-07-10 11:35:14 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:1061 https://rhn.redhat.com/errata/RHSA-2012-1061.html

Comment 8 errata-xmlrpc 2012-08-08 16:35:26 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2012:1150 https://rhn.redhat.com/errata/RHSA-2012-1150.html


Note You need to log in before you can comment on or make changes to this bug.