Bug 1064253 (CVE-2014-0069) - CVE-2014-0069 kernel: cifs: incorrect handling of bogus user pointers during uncached writes
Summary: CVE-2014-0069 kernel: cifs: incorrect handling of bogus user pointers during ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-0069
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1062578 1062584 1062585 1062588 1062590 1065668 1065669 1065670
Blocks: 1064259
TreeView+ depends on / blocked
 
Reported: 2014-02-12 10:02 UTC by Petr Matousek
Modified: 2023-05-12 02:20 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-28 17:38:47 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0328 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2014-03-25 18:29:54 UTC
Red Hat Product Errata RHSA-2014:0439 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2014-04-28 20:43:50 UTC

Description Petr Matousek 2014-02-12 10:02:40 UTC
A flaw was found in the way cifs handled iovecs with bogus pointers
userland passed down via writev() during uncached writes.

An unprivileged local user with access to cifs share could use this flaw
to crash the system or leak kernel memory. Privilege escalation cannot be
ruled out (since memory corruption is involved), but is unlikely.

The default cache settings for cifs mounts on Red Hat Enterprise Linux
prohibit successful exploitation of this issue.

Acknowledgements:

Red Hat would like to thank Al Viro for reporting this issue.

Comment 3 Vincent Danen 2014-02-14 17:05:59 UTC
Patches have been reported to the linux-cifs mailing list:

http://article.gmane.org/gmane.linux.kernel.cifs/9401
http://article.gmane.org/gmane.linux.kernel.cifs/9402

The CVE has not been mentioned in the patches, however.  Only the first patch is required to fix the flaw.  The second patch is to ensure that this does not get hit again in the future by adding extra protection.

Comment 6 Fedora Update System 2014-02-17 21:02:19 UTC
kernel-3.12.11-201.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2014-02-17 21:05:45 UTC
kernel-3.13.3-201.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Petr Matousek 2014-03-05 06:45:00 UTC
Statement:

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5.

Comment 9 errata-xmlrpc 2014-04-01 08:23:42 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0328 https://rhn.redhat.com/errata/RHSA-2014-0328.html

Comment 10 errata-xmlrpc 2014-04-28 16:55:57 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2014:0439 https://rhn.redhat.com/errata/RHSA-2014-0439.html


Note You need to log in before you can comment on or make changes to this bug.