Nathan Hoad reported that RHEL-7's kernel is affected by a netfilter NULL pointer dereference that was fixed upstream on Linux 3.15. A flaw was found in the method which the kernel handles netfilter connection tracking accounting. The values stored the size of the extensions loaded, in some cases this may be all extensions and overflowing the len value. The work-around solution was to modify the size of the value to accommodate the possibility of all extensions being loaded. A user behind the NAT could potentially craft a sequence of packets to load extensions and to create a denial of service by crashing the system. References: http://marc.info/?l=netfilter-devel&m=140112364215200&w=2 The flaw was introduced on Linux 3.6 and fixed on 3.15, so Current Fedora kernels are not affected. RHEL-5 and RHEL-6 kernels are also not affected. Upstream fix: ------------- -> http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=223b02d923ecd7c84cf9780bb3686f455d279279 References: ----------- -> http://marc.info/?l=netfilter-devel&m=140112364215200&w=2 -> https://bugzilla.redhat.com/show_bug.cgi?id=1206164 -> http://www.openwall.com/lists/oss-security/2015/04/08/1 Possible mitigation: -------------------- Connection tracking accounting can be disabled at run time via a sysctl setting. Runtime change: This can be changed during runtime by running the following commands: # echo 0 > /proc/sys/net/netfilter/nf_conntrack_acct Persistent change: To make this behaviour persistent across reboots, modify /etc/sysctl.conf and make the following change prior to reboot: net.netfilter.nf_conntrack_acct = 0
*** Bug 1209314 has been marked as a duplicate of this bug. ***
Statement: This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6. This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.
Acknowledgements: Red Hat would like to thank Nathan Hoad for reporting this issue.
This issue has been addressed in the following products: MRG for RHEL-6 v.2 Via RHSA-2015:1564 https://rhn.redhat.com/errata/RHSA-2015-1564.html
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2015:1565 https://access.redhat.com/errata/RHSA-2015:1565
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2015:1534 https://rhn.redhat.com/errata/RHSA-2015-1534.html