Bug 949567 (CVE-2013-1928) - CVE-2013-1928 Kernel: information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE
Summary: CVE-2013-1928 Kernel: information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PAL...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-1928
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 949572 949573
Blocks: 949461
TreeView+ depends on / blocked
 
Reported: 2013-04-08 14:00 UTC by Prasad Pandit
Modified: 2021-02-17 07:51 UTC (History)
24 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-10 06:55:52 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1645 0 normal SHIPPED_LIVE Important: Red Hat Enterprise Linux 6 kernel update 2013-11-20 22:04:18 UTC

Description Prasad Pandit 2013-04-08 14:00:48 UTC
Linux kernel built with Digital Video Broadcasting(CONFIG_DVB) support are
vulnerable to an information leak issue. The leak could occurs via an
ioctl(VIDEO_SET_SPU_PALETTE) call on a device file under - /dev/dvb/ - tree.

Upstream fix:
-------------
 -> https://git.kernel.org/linus/12176503366885edd542389eed3aaf94be163fdb

Reference:
----------
 -> http://www.openwall.com/lists/oss-security/2013/04/05/3

Comment 1 Prasad Pandit 2013-04-08 14:06:59 UTC
Statement:

This issue does not affect the versions of the kernel package as shipped with
Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.

This issue affects the version of Linux kernel as shipped with
Red Hat Enterprise Linux 6. Future kernel updates for Red Hat Enterprise Linux 6
may address this issue.

Comment 3 errata-xmlrpc 2013-11-21 17:52:54 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1645 https://rhn.redhat.com/errata/RHSA-2013-1645.html


Note You need to log in before you can comment on or make changes to this bug.