Bug 1525768 (CVE-2017-17448) - CVE-2017-17448 kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure
Summary: CVE-2017-17448 kernel: Missing capabilities check in net/netfilter/nfnetlink_...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-17448
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1525769 1539229 1539230 1539231
Blocks: 1525773
TreeView+ depends on / blocked
 
Reported: 2017-12-14 02:02 UTC by Sam Fowler
Modified: 2021-02-17 01:05 UTC (History)
39 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:34:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0654 0 None None None 2018-04-10 05:11:23 UTC
Red Hat Product Errata RHSA-2018:0676 0 None None None 2018-04-10 08:16:17 UTC
Red Hat Product Errata RHSA-2018:1062 0 None None None 2018-04-10 09:40:08 UTC

Description Sam Fowler 2017-12-14 02:02:09 UTC
net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.

References:

https://patchwork.kernel.org/patch/10089373/

https://xorl.wordpress.com/2017/12/10/cve-2017-17448-linux-kernel-cthelper-security-bypass/

An upstream patch:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4b380c42f7d00a395feede754f0bc2292eebe6e5

Comment 1 Sam Fowler 2017-12-14 02:03:39 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1525769]

Comment 5 Vladis Dronov 2018-01-27 02:00:29 UTC
Statement:

This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.

This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.

Comment 6 Vladis Dronov 2018-01-27 02:01:04 UTC
What is Red Hat Enterprise Linux 7 for ARM 64,
        Red Hat Enterprise Linux 7 for Power 9 LE

The kernel package as shipped with Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE is an updated kernel intended to support new architectures not available at the time of Red Hat Enterprise Linux 7 original shipping. The new kernel version is based on an upstream Linux kernel version 4.11. The offering is distributed with other updated packages, but most of the userspace is the standard Red Hat Enterprise Linux 7 Server RPM files.

For more information please refer to:

https://access.redhat.com/articles/3158541
https://access.redhat.com/articles/3158511

Comment 7 errata-xmlrpc 2018-04-10 05:11:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0654 https://access.redhat.com/errata/RHSA-2018:0654

Comment 8 errata-xmlrpc 2018-04-10 08:15:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0676 https://access.redhat.com/errata/RHSA-2018:0676

Comment 9 errata-xmlrpc 2018-04-10 09:39:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:1062 https://access.redhat.com/errata/RHSA-2018:1062


Note You need to log in before you can comment on or make changes to this bug.