Bug 1597771 (CVE-2018-13094) - CVE-2018-13094 kernel: NULL pointer dereference in xfs_da_shrink_inode function
Summary: CVE-2018-13094 kernel: NULL pointer dereference in xfs_da_shrink_inode function
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-13094
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1597772 1597774 1601938 1601939 1601940 1601941 1772232 1772233 1772234 1772235
Blocks: 1597773
TreeView+ depends on / blocked
 
Reported: 2018-07-03 15:14 UTC by Laura Pardo
Modified: 2021-02-17 00:02 UTC (History)
44 users (show)

Fixed In Version: kernel 4.18-rc1
Doc Type: If docs needed, set a value
Doc Text:
An issue was discovered in the XFS filesystem in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel. A NULL pointer dereference may occur for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp. This can lead to a system crash and a denial of service.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:31:36 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:0831 0 None None None 2019-04-23 14:30:22 UTC
Red Hat Product Errata RHSA-2019:2029 0 None None None 2019-08-06 12:04:12 UTC
Red Hat Product Errata RHSA-2019:2043 0 None None None 2019-08-06 12:06:34 UTC

Description Laura Pardo 2018-07-03 15:14:35 UTC
An issue was discovered in the XFS filesystem in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel. A NULL pointer dereference may occur for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp. This can lead to a system crash and a denial of service.

References:

https://bugzilla.kernel.org/show_bug.cgi?id=199969 	

An upstream patch:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a

Comment 1 Laura Pardo 2018-07-03 15:15:58 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1597772]

Comment 7 Vladis Dronov 2018-07-17 13:59:10 UTC
Notes:

While the flaw reproducer works when run as a privileged user (the "root"), this requires a mount of a certain filesystem image. An unprivileged attacker cannot do this even from a user+mount namespace:

$ unshare -U -r -m
# mount -t xfs fs.img mnt/
mount: mnt/: mount failed: Operation not permitted.

The article https://lwn.net/Articles/652468/ discusses unprivileged user mounts and hostile filesystem images:
 
> ... for the most part, the mount() system call is denied to processes running
> within user namespaces, even if they are privileged in their namespaces.

It also states that unprivileged filesystem mounts are not allowed as of now in the Linux kernel and probably won't be allowed in a future. Until that such flaws are considered as not exploitable:

> There were no proposals for solutions to the hostile-filesystem problem.
> But, in the absence of some sort of assurance that they can be made safe,
> unprivileged filesystem mounts are unlikely to gain acceptance; even if the
> feature gets into the kernel, distributions would be likely to disable it.

On the other hand, there is a potential possibility that still an attacker can trick a regular user to mount a malicious filesystem image, like trick him to insert an usb-flash-drive with a forged filesystem to a desktop system which will auto-mount it. In case this results only in a system crash (a DoS due to, for example, a NULL pointer dereference) the flaw impact is low but it still exists. In case of a flaw which results in a privilege escalation the flaw's impact is higher.

So the Red Hat would still consider bugs which require mounting a filesystem image to exploit as security flaws, though with Low severity.

Comment 8 errata-xmlrpc 2019-04-23 14:30:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:0831 https://access.redhat.com/errata/RHSA-2019:0831

Comment 9 errata-xmlrpc 2019-08-06 12:04:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2029 https://access.redhat.com/errata/RHSA-2019:2029

Comment 10 errata-xmlrpc 2019-08-06 12:06:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2043 https://access.redhat.com/errata/RHSA-2019:2043


Note You need to log in before you can comment on or make changes to this bug.