Bug 1198109 (CVE-2014-8171) - CVE-2014-8171 kernel: memcg: OOM handling DoS
Summary: CVE-2014-8171 kernel: memcg: OOM handling DoS
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-8171
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1088334 1198110 1213903 1213904 1213905
Blocks: 1167929
TreeView+ depends on / blocked
 
Reported: 2015-03-03 12:11 UTC by Petr Matousek
Modified: 2021-02-17 05:35 UTC (History)
18 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
It was found that the Linux kernel memory resource controller's (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:39:22 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0864 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-04-21 19:00:52 UTC
Red Hat Product Errata RHSA-2015:2152 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2015-11-20 00:56:02 UTC
Red Hat Product Errata RHSA-2015:2411 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2015-11-19 11:24:06 UTC

Description Petr Matousek 2015-03-03 12:11:09 UTC
On a system with memory-constrained cgroups, it is possible for a non-root
user to lock up the system by continuously spawning new processes within a
cgroup which is already in an OOM event.

Upstream patches:

The deadlock was inherent in the original memcg OOM killer design, so
the entire rewrite of that mechanism is required for the fix:

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=

759496ba6407c6994d6a5ce3a5e74937d7816208
3a13c4d761b4b979ba8767f42345fed3274991b0
519e52473ebe9db5cdef44670d5a97f1fd53d721
fb2a6fc56be66c169f8b80e07ed999ba453a2db2
3812c8c8f3953921ef18544110dafc3505c1ac62
4942642080ea82d99ab5b653abb9a12b7ba31f4a
84235de394d9775bfaa7fa9762a59d91fef0c1fc
a0d8b00a3381f9d75764b3377590451cb0b4fe41
1f14c1ac19aa45118054b6d5425873c5c7fc23a1
3168ecbe1c04ec3feb7cb42388a17d7f047fe1a2

Comment 2 Petr Matousek 2015-04-21 09:11:12 UTC
Statement:

This issue does not affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future updates may address this issue in the respective releases.

Comment 7 errata-xmlrpc 2015-04-21 15:04:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0864 https://rhn.redhat.com/errata/RHSA-2015-0864.html

Comment 8 errata-xmlrpc 2015-11-19 13:06:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:2411 https://rhn.redhat.com/errata/RHSA-2015-2411.html

Comment 9 errata-xmlrpc 2015-11-19 21:40:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:2152 https://rhn.redhat.com/errata/RHSA-2015-2152.html

Comment 10 errata-xmlrpc 2015-11-19 23:24:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:2152 https://rhn.redhat.com/errata/RHSA-2015-2152.html


Note You need to log in before you can comment on or make changes to this bug.