Bug 689321 (CVE-2011-1170) - CVE-2011-1170 kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace
Summary: CVE-2011-1170 kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-1170
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 689322 689323 689324 689325 689326
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-21 06:21 UTC by Eugene Teo (Security Response)
Modified: 2023-05-11 17:07 UTC (History)
14 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-07-29 14:12:14 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0500 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2011-05-10 17:18:23 UTC
Red Hat Product Errata RHSA-2011:0542 0 normal SHIPPED_LIVE Important: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update 2011-05-19 11:58:07 UTC
Red Hat Product Errata RHSA-2011:0833 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2011-05-31 14:05:42 UTC
Red Hat Product Errata RHSA-2011:0883 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2011-06-21 23:52:55 UTC

Description Eugene Teo (Security Response) 2011-03-21 06:21:18 UTC
Structures ipt_replace, compat_ipt_replace, and xt_get_revision are copied from userspace.  Fields of these structs that are zero-terminated strings are not checked.  When they are used as argument to a format string containing "%s" in request_module(), some sensitive information is leaked to userspace via argument of spawned modprobe process.

The first bug was introduced before the git epoch;  the second is introduced by 6b7d31fc (v2.6.15-rc1);  the third is introduced by 6b7d31fc (v2.6.15-rc1).  To trigger the bug one should have CAP_NET_ADMIN.

http://marc.info/?l=netfilter&m=129978081009955&w=2

Acknowledgements:

Red Hat would like to thank Vasiliy Kulikov of Openwall for reporting this issue.

Comment 4 Eugene Teo (Security Response) 2011-03-23 06:50:29 UTC
Statement:

Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance
life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore
the fix for this issue is not currently planned to be included in the future
updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat
Enterprise MRG may address this flaw.

Comment 6 errata-xmlrpc 2011-05-10 17:20:55 UTC
This issue has been addressed in following products:

  MRG for RHEL-5

Via RHSA-2011:0500 https://rhn.redhat.com/errata/RHSA-2011-0500.html

Comment 7 errata-xmlrpc 2011-05-19 11:58:58 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0542 https://rhn.redhat.com/errata/RHSA-2011-0542.html

Comment 8 errata-xmlrpc 2011-05-23 20:44:45 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0542 https://rhn.redhat.com/errata/RHSA-2011-0542.html

Comment 9 errata-xmlrpc 2011-05-31 14:06:39 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2011:0833 https://rhn.redhat.com/errata/RHSA-2011-0833.html

Comment 10 errata-xmlrpc 2011-06-21 23:53:34 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.0.Z - Server Only

Via RHSA-2011:0883 https://rhn.redhat.com/errata/RHSA-2011-0883.html


Note You need to log in before you can comment on or make changes to this bug.