Bug 1895961 (CVE-2020-25704) - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory
Summary: CVE-2020-25704 kernel: perf_event_parse_addr_filter memory
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-25704
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1895963 1901932 1901933 1901934 1901935 1901936 1962330 1962331
Blocks: 1895965
TreeView+ depends on / blocked
 
Reported: 2020-11-09 14:50 UTC by Dhananjay Arunesh
Modified: 2022-10-02 21:51 UTC (History)
51 users (show)

Fixed In Version: kernel 5.10-rc3
Doc Type: If docs needed, set a value
Doc Text:
A memory leak flaw was found in the Linux kernel’s performance monitoring subsystem when using PERF_EVENT_IOC_SET_FILTER. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2021-05-18 20:37:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:2538 0 None None None 2021-06-23 18:06:06 UTC
Red Hat Product Errata RHBA-2021:2541 0 None None None 2021-06-24 11:51:17 UTC
Red Hat Product Errata RHSA-2021:2718 0 None None None 2021-07-20 22:10:32 UTC
Red Hat Product Errata RHSA-2021:2719 0 None None None 2021-07-20 21:27:32 UTC
Red Hat Product Errata RHSA-2022:0063 0 None None None 2022-01-11 17:29:56 UTC
Red Hat Product Errata RHSA-2022:0065 0 None None None 2022-01-11 17:31:16 UTC

Description Dhananjay Arunesh 2020-11-09 14:50:59 UTC
There is a memory leak in perf_event_parse_addr_filter.

Comment 1 Dhananjay Arunesh 2020-11-09 14:51:47 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1895963]

Comment 2 Dhananjay Arunesh 2020-11-09 14:52:33 UTC
References:
https://www.openwall.com/lists/oss-security/2020/11/09/1

Comment 6 Petr Matousek 2020-11-26 15:41:15 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 7 errata-xmlrpc 2021-05-18 13:20:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1578 https://access.redhat.com/errata/RHSA-2021:1578

Comment 8 errata-xmlrpc 2021-05-18 14:40:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1739 https://access.redhat.com/errata/RHSA-2021:1739

Comment 9 Product Security DevOps Team 2021-05-18 20:37:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25704

Comment 11 errata-xmlrpc 2021-07-20 21:27:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:2719 https://access.redhat.com/errata/RHSA-2021:2719

Comment 12 errata-xmlrpc 2021-07-20 22:10:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:2718 https://access.redhat.com/errata/RHSA-2021:2718

Comment 13 errata-xmlrpc 2022-01-11 17:29:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:0063 https://access.redhat.com/errata/RHSA-2022:0063

Comment 14 errata-xmlrpc 2022-01-11 17:31:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:0065 https://access.redhat.com/errata/RHSA-2022:0065


Note You need to log in before you can comment on or make changes to this bug.