Bug 1531174 (CVE-2017-15129) - CVE-2017-15129 kernel: net: double-free and memory corruption in get_net_ns_by_id()
Summary: CVE-2017-15129 kernel: net: double-free and memory corruption in get_net_ns_b...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-15129
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1531535 1531544 1531550 1531551 1531552 1531553 1695799 1695800
Blocks: 1527099
TreeView+ depends on / blocked
 
Reported: 2018-01-04 18:21 UTC by Pedro Sampaio
Modified: 2021-02-17 01:01 UTC (History)
44 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:36:10 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0654 0 None None None 2018-04-10 05:11:59 UTC
Red Hat Product Errata RHSA-2018:0676 0 None None None 2018-04-10 08:17:33 UTC
Red Hat Product Errata RHSA-2018:1062 0 None None None 2018-04-10 09:41:28 UTC
Red Hat Product Errata RHSA-2019:1946 0 None None None 2019-07-30 09:08:59 UTC

Description Pedro Sampaio 2018-01-04 18:21:57 UTC
A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.

References:

https://marc.info/?l=linux-netdev&m=151370451121029&w=2

https://marc.info/?t=151370468900001&r=1&w=2 (a whole thread)

http://seclists.org/oss-sec/2018/q1/7

An upstream patch:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0

Comment 1 Vladis Dronov 2018-01-05 12:32:56 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1531535]

Comment 2 Vladis Dronov 2018-01-05 12:46:01 UTC
Acknowledgments:

Name: Kirill Tkhai

Comment 3 Justin M. Forbes 2018-01-05 12:57:34 UTC
This was fixed for all Fedora releases with the 4.14.11 kernel updates.

Comment 7 Vladis Dronov 2018-01-05 13:59:04 UTC
Statement:

This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.

This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.

Comment 8 Vladis Dronov 2018-01-05 14:03:11 UTC
Notice:

What is Red Hat Enterprise Linux 7 for ARM 64,
        Red Hat Enterprise Linux 7 for Power 9 LE

The kernel package as shipped with Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE is an updated kernel intended to support new architectures not available at the time of Red Hat Enterprise Linux 7 original shipping. The new kernel version is based on an upstream Linux kernel version 4.11. The offering is distributed with other updated packages, but most of the userspace is the standard Red Hat Enterprise Linux 7 Server RPM files.

For more information please refer to:

https://access.redhat.com/articles/3158541
https://access.redhat.com/articles/3158511

Comment 9 errata-xmlrpc 2018-04-10 05:11:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0654 https://access.redhat.com/errata/RHSA-2018:0654

Comment 10 errata-xmlrpc 2018-04-10 08:17:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0676 https://access.redhat.com/errata/RHSA-2018:0676

Comment 11 errata-xmlrpc 2018-04-10 09:41:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:1062 https://access.redhat.com/errata/RHSA-2018:1062

Comment 13 errata-xmlrpc 2019-07-30 09:08:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Extended Update Support

Via RHSA-2019:1946 https://access.redhat.com/errata/RHSA-2019:1946


Note You need to log in before you can comment on or make changes to this bug.