Bug 689345 (CVE-2011-1172)

Summary: CVE-2011-1172 kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace
Product: [Other] Security Response Reporter: Eugene Teo (Security Response) <eteo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: arozansk, bhu, dhoward, jkacur, jlieskov, kernel-mgr, kmcmartin, lgoncalv, lwang, mjc, rkhan, rt-maint, tcallawa, vkrizan, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-07-29 14:14:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 689348, 689349, 689350, 689351, 689352    
Bug Blocks:    

Description Eugene Teo (Security Response) 2011-03-21 07:08:02 UTC
Structures ip6t_replace, compat_ip6t_replace, and xt_get_revision are copied from userspace.  Fields of these structs that are zero-terminated strings are not checked.  When they are used as argument to a format string containing "%s" in request_module(), some sensitive information is leaked to userspace via argument of spawned modprobe process.

The first bug was introduced before the git epoch;  the second was introduced in 3bc3fe5e (v2.6.25-rc1);  the third is introduced by 6b7d31fc (v2.6.15-rc1).  To trigger the bug one should have CAP_NET_ADMIN.

Acknowledgements:

Red Hat would like to thank Vasiliy Kulikov of Openwall for reporting this issue.

Proposed patch:

http://git.kernel.org/?p=linux/kernel/git/kaber/nf-next-2.6.git;a=commitdiff;h=6a8ab060779779de8aea92ce3337ca348f973f54

Comment 3 Eugene Teo (Security Response) 2011-03-23 06:47:24 UTC
Statement:

Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,
https://access.redhat.com/support/policy/updates/errata/, therefore the fix for
this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise
MRG may address this flaw.

Comment 5 errata-xmlrpc 2011-05-10 17:21:01 UTC
This issue has been addressed in following products:

  MRG for RHEL-5

Via RHSA-2011:0500 https://rhn.redhat.com/errata/RHSA-2011-0500.html

Comment 6 errata-xmlrpc 2011-05-19 11:59:04 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0542 https://rhn.redhat.com/errata/RHSA-2011-0542.html

Comment 7 errata-xmlrpc 2011-05-23 20:49:19 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0542 https://rhn.redhat.com/errata/RHSA-2011-0542.html

Comment 8 errata-xmlrpc 2011-05-31 14:06:51 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2011:0833 https://rhn.redhat.com/errata/RHSA-2011-0833.html

Comment 9 errata-xmlrpc 2011-06-21 23:53:42 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.0.Z - Server Only

Via RHSA-2011:0883 https://rhn.redhat.com/errata/RHSA-2011-0883.html