Bug 1208684 (CVE-2014-9715) - CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
Summary: CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-9715
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 1209314 (view as bug list)
Depends On: 1206164 1210157 1210158 1211096 1241977 1257147
Blocks: 1208686
TreeView+ depends on / blocked
 
Reported: 2015-04-02 20:27 UTC by Fabio Olive Leite
Modified: 2023-05-12 19:50 UTC (History)
24 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An integer overflow flaw was found in the way the Linux kernel's netfilter connection tracking implementation loaded extensions. An attacker on a local network could potentially send a sequence of specially crafted packets that would initiate the loading of a large number of extensions, causing the targeted system in that network to crash.
Clone Of:
Environment:
Last Closed: 2015-08-26 11:15:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1534 0 normal SHIPPED_LIVE Moderate: kernel security and bug fix update 2015-08-06 06:42:13 UTC
Red Hat Product Errata RHSA-2015:1564 0 normal SHIPPED_LIVE Moderate: kernel-rt security, bug fix, and enhancement update 2015-08-05 22:49:08 UTC
Red Hat Product Errata RHSA-2015:1565 0 normal SHIPPED_LIVE Moderate: kernel-rt security, bug fix, and enhancement update 2015-08-06 00:13:24 UTC

Description Fabio Olive Leite 2015-04-02 20:27:28 UTC
Nathan Hoad reported that RHEL-7's kernel is affected by a netfilter NULL
pointer dereference that was fixed upstream on Linux 3.15.

A flaw was found in the method which the kernel handles netfilter connection tracking accounting.  The values stored the size of the extensions loaded, in some cases this may be all extensions and overflowing the len value.  The work-around solution was to modify the size of the value to accommodate the possibility of all extensions being loaded.

A user behind the NAT could potentially craft a sequence of packets to load extensions and to create a denial of service by crashing the system.

References:
http://marc.info/?l=netfilter-devel&m=140112364215200&w=2

The flaw was introduced on Linux 3.6 and fixed on 3.15, so Current Fedora
kernels are not affected. RHEL-5 and RHEL-6 kernels are also not affected.

Upstream fix:
-------------
 -> http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=223b02d923ecd7c84cf9780bb3686f455d279279

References:
-----------
 -> http://marc.info/?l=netfilter-devel&m=140112364215200&w=2
 -> https://bugzilla.redhat.com/show_bug.cgi?id=1206164
 -> http://www.openwall.com/lists/oss-security/2015/04/08/1

Possible mitigation:
--------------------

Connection tracking accounting can be disabled at run time via a sysctl setting.


Runtime change:

This can be changed during runtime by running the following commands:

# echo 0 > /proc/sys/net/netfilter/nf_conntrack_acct

Persistent change:

To make this behaviour persistent across reboots, modify /etc/sysctl.conf and make the following change prior to reboot:

net.netfilter.nf_conntrack_acct = 0

Comment 2 Wade Mealing 2015-04-07 23:55:10 UTC
*** Bug 1209314 has been marked as a duplicate of this bug. ***

Comment 3 Wade Mealing 2015-04-08 05:55:05 UTC
Statement: 

This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6. This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2.

For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Wade Mealing 2015-04-08 05:58:02 UTC
Acknowledgements:

Red Hat would like to thank Nathan Hoad for reporting this issue.

Comment 11 errata-xmlrpc 2015-08-05 18:49:38 UTC
This issue has been addressed in the following products:

  MRG for RHEL-6 v.2

Via RHSA-2015:1564 https://rhn.redhat.com/errata/RHSA-2015-1564.html

Comment 12 errata-xmlrpc 2015-08-05 20:13:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:1565 https://access.redhat.com/errata/RHSA-2015:1565

Comment 13 errata-xmlrpc 2015-08-06 02:42:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:1534 https://rhn.redhat.com/errata/RHSA-2015-1534.html


Note You need to log in before you can comment on or make changes to this bug.