about summary refs log tree commit diff
diff options
context:
space:
mode:
authorFlorian Weimer <fweimer@redhat.com>2022-01-17 10:21:34 +0100
committerDmitry V. Levin <ldv@altlinux.org>2022-10-04 08:00:00 +0000
commit52d57fc76d7df2a39236a782399fb3efff87895d (patch)
tree06df27c2dd373bd465116e3f3f660316e868e36e
parentb10d5e62a6ac7688305772eb64aac3eda87b1623 (diff)
downloadglibc-52d57fc76d7df2a39236a782399fb3efff87895d.tar.gz
glibc-52d57fc76d7df2a39236a782399fb3efff87895d.tar.xz
glibc-52d57fc76d7df2a39236a782399fb3efff87895d.zip
CVE-2022-23219: Buffer overflow in sunrpc clnt_create for "unix" (bug 22542)
Processing an overlong pathname in the sunrpc clnt_create function
results in a stack-based buffer overflow.

Reviewed-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
(cherry picked from commit 226b46770c82899b555986583294b049c6ec9b40)
-rw-r--r--NEWS5
-rw-r--r--sunrpc/clnt_gen.c10
2 files changed, 12 insertions, 3 deletions
diff --git a/NEWS b/NEWS
index f087aff61e..53ca17db43 100644
--- a/NEWS
+++ b/NEWS
@@ -38,9 +38,14 @@ Security related changes:
   parameter number when processing the expansion resulting in a crash.
   Reported by Philippe Antoine.
 
+  CVE-2022-23219: Passing an overlong file name to the clnt_create
+  legacy function could result in a stack-based buffer overflow when
+  using the "unix" protocol.  Reported by Martin Sebor.
+
 The following bugs are resolved with this release:
 
   [20019] NULL pointer dereference in libc.so.6 IFUNC due to uninitialized GOT
+  [22542] CVE-2022-23219: Buffer overflow in sunrpc clnt_create for "unix"
   [24973] locale: iconv encounters segmentation fault when converting
     0x00 0xfe in EUC-KR to UTF-8 (CVE-2019-25013)
   [25399] string: undefined reference to `__warn_memset_zero_len' when
diff --git a/sunrpc/clnt_gen.c b/sunrpc/clnt_gen.c
index 13ced8994e..b44357cd88 100644
--- a/sunrpc/clnt_gen.c
+++ b/sunrpc/clnt_gen.c
@@ -57,9 +57,13 @@ clnt_create (const char *hostname, u_long prog, u_long vers,
 
   if (strcmp (proto, "unix") == 0)
     {
-      memset ((char *)&sun, 0, sizeof (sun));
-      sun.sun_family = AF_UNIX;
-      strcpy (sun.sun_path, hostname);
+      if (__sockaddr_un_set (&sun, hostname) < 0)
+	{
+	  struct rpc_createerr *ce = &get_rpc_createerr ();
+	  ce->cf_stat = RPC_SYSTEMERROR;
+	  ce->cf_error.re_errno = errno;
+	  return NULL;
+	}
       sock = RPC_ANYSOCK;
       client = clntunix_create (&sun, prog, vers, &sock, 0, 0);
       if (client == NULL)