Bug 1077343 (CVE-2014-2523) - CVE-2014-2523 kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages
Summary: CVE-2014-2523 kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_poin...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-2523
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1077345 1077346 1077347 1077349 1077350 1077351 1083122 1083123 1083124
Blocks: 1077357
TreeView+ depends on / blocked
 
Reported: 2014-03-17 19:17 UTC by Petr Matousek
Modified: 2021-02-17 06:45 UTC (History)
39 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-03 07:15:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0439 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2014-04-28 20:43:50 UTC
Red Hat Product Errata RHSA-2014:0475 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2014-05-07 22:46:14 UTC
Red Hat Product Errata RHSA-2014:0593 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2014-06-03 20:26:52 UTC
Red Hat Product Errata RHSA-2014:0634 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2014-06-04 21:06:59 UTC

Description Petr Matousek 2014-03-17 19:17:27 UTC
Description of the problem:

Some occurences in the netfilter tree use skb_header_pointer() in
the following way ...

  struct dccp_hdr _dh, *dh;
  ...
  skb_header_pointer(skb, dataoff, sizeof(_dh), &dh);

... where dh itself is a pointer that is being passed as the copy
buffer. Instead, we need to use &_dh as the forth argument so that
we're copying the data into an actual buffer that sits on the stack.

A remote attacker could use this flaw to crash the system or,
potentially, escalate their privileges on the system.

References:
http://www.openwall.com/lists/oss-security/2014/03/17/3

Introduced by:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2bc780499aa3

Upstream fix:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b22f5126a24b

Comment 1 Petr Matousek 2014-03-17 19:21:43 UTC
Statement:

This issue does not affect the versions of the kernel package as shipped with
Red Hat Enterprise Linux 5.

Comment 4 Petr Matousek 2014-03-17 19:25:19 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1077350]

Comment 5 Fedora Update System 2014-03-28 03:16:02 UTC
kernel-3.13.7-200.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2014-03-28 03:18:00 UTC
kernel-3.13.7-100.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Ed Brand 2014-04-02 17:19:02 UTC
Question on alternatives:

Are there any workarounds/config changes that can be implemented to mitigate the risk such as the ones listeed in the followin link:

https://odesk.by/archives/2107#more-2107

My concern is with RHEL 6 where no patch exists yet.

Comment 9 Petr Matousek 2014-04-03 08:27:10 UTC
(In reply to Ed Brand from comment #8)
> Are there any workarounds/config changes that can be implemented to mitigate
> the risk such as the ones listeed in the followin link:
> 
> https://odesk.by/archives/2107#more-2107
> 
> My concern is with RHEL 6 where no patch exists yet.

The link pretty much sums up the mitigation options. I'd recommend to prevent nf_conntrack_proto_dccp module from being loaded by adding "install nf_conntrack_proto_dccp /bin/true" to file "/etc/modprobe.d/blacklist.conf".

Hope that helps.

--
Petr Matousek / Red Hat Security Response Team

Comment 12 errata-xmlrpc 2014-04-28 16:57:00 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2014:0439 https://rhn.redhat.com/errata/RHSA-2014-0439.html

Comment 13 errata-xmlrpc 2014-05-07 18:48:13 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0475 https://rhn.redhat.com/errata/RHSA-2014-0475.html

Comment 16 Vincent Danen 2014-05-21 11:47:55 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.2 AUS

Via RHSA-2014:0520 https://rhn.redhat.com/errata/RHSA-2014-0520.html

Comment 17 errata-xmlrpc 2014-06-03 16:27:17 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.3 EUS - Server and Compute Node Only

Via RHSA-2014:0593 https://rhn.redhat.com/errata/RHSA-2014-0593.html

Comment 18 errata-xmlrpc 2014-06-04 17:07:48 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.4 EUS - Server and Compute Node Only

Via RHSA-2014:0634 https://rhn.redhat.com/errata/RHSA-2014-0634.html


Note You need to log in before you can comment on or make changes to this bug.