Bug 1190966 (CVE-2015-1573) - CVE-2015-1573 kernel: panic while flushing nftables rules that reference deleted chains.
Summary: CVE-2015-1573 kernel: panic while flushing nftables rules that reference dele...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-1573
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1192880 1192881 1192884 1192885 1223893
Blocks: 1187578
TreeView+ depends on / blocked
 
Reported: 2015-02-10 06:30 UTC by Wade Mealing
Modified: 2021-02-17 05:40 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A flaw was found in the way the nft_flush_table() function of the Linux kernel's netfilter tables implementation flushed rules that were referencing deleted chains. A local user who has the CAP_NET_ADMIN capability could use this flaw to crash the system.
Clone Of:
Environment:
Last Closed: 2015-06-23 12:18:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1137 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-06-23 12:46:59 UTC
Red Hat Product Errata RHSA-2015:1138 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2015-06-23 12:28:04 UTC
Red Hat Product Errata RHSA-2015:1139 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2015-06-23 12:24:45 UTC

Description Wade Mealing 2015-02-10 06:30:09 UTC
A flaw was found in the nft_flush_table function in the Linux kernel netfilter tables implementation.  The kernel would panic if it was commanded to flush rules referencing chains that had already been deleted. 

A local attacker with the CAP_NET_ADMIN capability could use this to panic (denial of service) a system if they were able to flush an effected chain.

Docker images with "root" permissions are not granted this capability by default.  Systems with privileged containers (started with docker run -privileged .. ) will be able to expose the system to this condition allowing the defect to be exploited.

Upstream commit fixing the problem:
http://git.kernel.org/cgit/linux/kernel/git/pablo/nf.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac

CVE request:
http://seclists.org/oss-sec/2015/q1/501

Comment 4 Wade Mealing 2015-04-22 00:09:30 UTC
Statement:

This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 (as they did not include support for netfilter tables API).

This issue affects the versions of the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG 2. Future kernel updates for the respective releases may address this issue.

Comment 7 errata-xmlrpc 2015-06-23 08:25:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:1139 https://rhn.redhat.com/errata/RHSA-2015-1139.html

Comment 8 errata-xmlrpc 2015-06-23 08:28:56 UTC
This issue has been addressed in the following products:

  MRG for RHEL-6 v.2

Via RHSA-2015:1138 https://rhn.redhat.com/errata/RHSA-2015-1138.html

Comment 9 errata-xmlrpc 2015-06-23 08:47:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:1137 https://rhn.redhat.com/errata/RHSA-2015-1137.html


Note You need to log in before you can comment on or make changes to this bug.