Bug 1144646 (CVE-2014-6272) - CVE-2014-6272 libevent: potential heap overflow in buffer/bufferevent APIs
Summary: CVE-2014-6272 libevent: potential heap overflow in buffer/bufferevent APIs
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2014-6272
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1178963
Blocks: 1144648
TreeView+ depends on / blocked
 
Reported: 2014-09-20 04:30 UTC by Vincent Danen
Modified: 2023-05-12 05:25 UTC (History)
3 users (show)

Fixed In Version: libevent 1.4.15, libevent 2.0.22, libevent 2.1.5
Doc Type: Bug Fix
Doc Text:
Multiple integer overflow flaws were found in the libevent's evbuffer API. An attacker able to make an application pass an excessively long input to the libevent via evbuffer API could use this flaws to make application enter an infinite loop, crash, and, possibly, execute arbitrary code.
Clone Of:
Environment:
Last Closed: 2021-06-14 15:03:58 UTC
Embargoed:


Attachments (Terms of Use)
Upstream patch for 1.4 (2.11 KB, patch)
2014-11-14 14:49 UTC, Tomas Hoger
no flags Details | Diff
Upstream patch for 2.0 (6.54 KB, patch)
2014-11-14 14:51 UTC, Tomas Hoger
no flags Details | Diff
Updated upstream patch for 2.0 (8.14 KB, patch)
2015-01-02 09:08 UTC, Tomas Hoger
no flags Details | Diff
Updated upstream patch for 2.1 (8.01 KB, patch)
2015-01-02 09:09 UTC, Tomas Hoger
no flags Details | Diff

Description Vincent Danen 2014-09-20 04:30:29 UTC
A defect in the Libevent evbuffer API could possibly leave some programs that use the evbuffer API open to potential heap overflows.  A program using the evbuffer_add(), evbuffer_expand(), or bufferevent_write() functions in Libevent 1.4 may be vulnerable if an attacker is able to coax the linked program into trying to make a buffer larger than that which would fit into a single size_t.  Similarly, for Libevent 2.0 and later, a program may be vulnerable if it uses the evbuffer_add(), evbuffer_prepend(), evbuffer_expand(), exbuffer_reserve_space(), or evbuffer_read() functions if an attacker is able to coax the linked program into trying to make a buffer chunk larger than that which will fit into a single size_t.

Upstream has attempted to identify any programs using Libevent in a vulnerable way and has not as of yet found any that do.  As a precaution, upstream recommends patching/upgrading Libevent to protect against this sort of scenario.  Upstream will be releasing Libevent 1.4.15-stable and 2.0.22-stable, as well as 2.1.5-alpha, to correct this issue.


Acknowledgements:

Red Hat would like to thank Nick Mathewson of Libevent upstream for reporting this issue. Upstream acknowledges Andrew Bartlett of Catalyst as the original reporter.

Comment 4 Tomas Hoger 2014-11-14 14:49:27 UTC
Created attachment 957618 [details]
Upstream patch for 1.4

Comment 5 Tomas Hoger 2014-11-14 14:51:31 UTC
Created attachment 957619 [details]
Upstream patch for 2.0

Comment 9 Tomas Hoger 2015-01-02 09:08:25 UTC
Created attachment 975152 [details]
Updated upstream patch for 2.0

Comment 10 Tomas Hoger 2015-01-02 09:09:20 UTC
Created attachment 975153 [details]
Updated upstream patch for 2.1

Comment 12 Tomas Hoger 2015-01-05 19:19:04 UTC
Created libevent tracking bugs for this issue:

Affects: fedora-all [bug 1178963]

Comment 13 Francisco Alonso 2015-02-25 15:05:28 UTC
Statement:

This issue affects the versions of libevent as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and
maintenance life cycle. This issue is not planned to be addressed in Red Hat
Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise
Linux Life Cycle:https://access.redhat.com/support/policy/updates/errata/.

Comment 14 Product Security DevOps Team 2021-06-14 15:03:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2014-6272


Note You need to log in before you can comment on or make changes to this bug.