Bug 1182059 (CVE-2014-8160) - CVE-2014-8160 kernel: iptables restriction bypass if a protocol handler kernel module not loaded
Summary: CVE-2014-8160 kernel: iptables restriction bypass if a protocol handler kerne...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-8160
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1114697 1170520 1182063 1182064 1182071 1182072
Blocks: 1115023
TreeView+ depends on / blocked
 
Reported: 2015-01-14 11:16 UTC by Vasyl Kaigorodov
Modified: 2019-09-29 13:26 UTC (History)
34 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A flaw was found in the way the Linux kernel's netfilter subsystem handled generic protocol tracking. As demonstrated in the Stream Control Transmission Protocol (SCTP) case, a remote attacker could use this flaw to bypass intended iptables rule restrictions when the associated connection tracking module was not loaded on the system.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:37:57 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0284 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-03-03 17:49:58 UTC
Red Hat Product Errata RHSA-2015:0290 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2015-03-05 16:13:58 UTC
Red Hat Product Errata RHSA-2015:0674 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-03-11 19:27:24 UTC

Description Vasyl Kaigorodov 2015-01-14 11:16:57 UTC
It was reported [1] that iptables can allow protocols that do not have a protocol handler kernel module loaded.

Given following iptables ruleset:
-P FORWARD DROP
-A FORWARD -m sctp --dport 9 -j ACCEPT
-A FORWARD -p tcp --dport 80 -j ACCEPT
-A FORWARD -p tcp -m conntrack -m state ESTABLISHED,RELATED -j ACCEPT

One would assume that this allows SCTP on port 9 and TCP on port 80.
Unfortunately, if the SCTP conntrack module is not loaded, this allows *all* SCTP communication to pass through, i.e. -p sctp -j ACCEPT

[1]: http://www.spinics.net/lists/netfilter-devel/msg33430.html

Comment 2 Vasyl Kaigorodov 2015-01-14 11:22:00 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1182063]

Comment 4 Petr Matousek 2015-01-14 11:39:46 UTC
Upstream patch:

git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=db29a9508a9246e77087c5531e45b2c88ec6988b

Comment 5 errata-xmlrpc 2015-03-03 12:52:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 EUS - Server and Compute Node Only

Via RHSA-2015:0284 https://rhn.redhat.com/errata/RHSA-2015-0284.html

Comment 7 errata-xmlrpc 2015-03-05 13:04:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0290 https://rhn.redhat.com/errata/RHSA-2015-0290.html

Comment 8 errata-xmlrpc 2015-03-11 15:29:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0674 https://rhn.redhat.com/errata/RHSA-2015-0674.html

Comment 9 Dominik Mierzejewski 2016-04-18 15:50:14 UTC
What's the status of this bug WRT RHEL5?


Note You need to log in before you can comment on or make changes to this bug.