aboutsummaryrefslogtreecommitdiffstats
path: root/net/ceph/auth_none.c
diff options
context:
space:
mode:
authorTyler Hicks <tyhicks@canonical.com>2013-06-20 13:13:59 -0700
committerSage Weil <sage@inktank.com>2013-07-03 15:32:55 -0700
commit2cb33cac622afde897aa02d3dcd9fbba8bae839e (patch)
treeaac21aabd15adbffd377d62c677afaba2fb9296e /net/ceph/auth_none.c
parentceph: Reconstruct the func ceph_reserve_caps. (diff)
downloadlinux-dev-2cb33cac622afde897aa02d3dcd9fbba8bae839e.tar.xz
linux-dev-2cb33cac622afde897aa02d3dcd9fbba8bae839e.zip
libceph: Fix NULL pointer dereference in auth client code
A malicious monitor can craft an auth reply message that could cause a NULL function pointer dereference in the client's kernel. To prevent this, the auth_none protocol handler needs an empty ceph_auth_client_ops->build_request() function. CVE-2013-1059 Signed-off-by: Tyler Hicks <tyhicks@canonical.com> Reported-by: Chanam Park <chanam.park@hkpco.kr> Reviewed-by: Seth Arnold <seth.arnold@canonical.com> Reviewed-by: Sage Weil <sage@inktank.com> Cc: stable@vger.kernel.org
Diffstat (limited to 'net/ceph/auth_none.c')
-rw-r--r--net/ceph/auth_none.c6
1 files changed, 6 insertions, 0 deletions
diff --git a/net/ceph/auth_none.c b/net/ceph/auth_none.c
index 925ca583c09c..8c93fa8d81bc 100644
--- a/net/ceph/auth_none.c
+++ b/net/ceph/auth_none.c
@@ -39,6 +39,11 @@ static int should_authenticate(struct ceph_auth_client *ac)
return xi->starting;
}
+static int build_request(struct ceph_auth_client *ac, void *buf, void *end)
+{
+ return 0;
+}
+
/*
* the generic auth code decode the global_id, and we carry no actual
* authenticate state, so nothing happens here.
@@ -106,6 +111,7 @@ static const struct ceph_auth_client_ops ceph_auth_none_ops = {
.destroy = destroy,
.is_authenticated = is_authenticated,
.should_authenticate = should_authenticate,
+ .build_request = build_request,
.handle_reply = handle_reply,
.create_authorizer = ceph_auth_none_create_authorizer,
.destroy_authorizer = ceph_auth_none_destroy_authorizer,