Security News > 2022 > March > New Linux Bug in Netfilter Firewall Module Lets Attackers Gain Root Access

New Linux Bug in Netfilter Firewall Module Lets Attackers Gain Root Access
2022-03-14 19:55

A newly disclosed security flaw in the Linux kernel could be leveraged by a local adversary to gain elevated privileges on vulnerable systems to execute arbitrary code, escape containers, or induce a kernel panic.

Tracked as CVE-2022-25636, the vulnerability impacts Linux kernel versions 5.4 through 5.6.10 and is a result of a heap out-of-bounds write in the netfilter subcomponent in the kernel.

"This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat," Red Hat said in an advisory published on February 22, 2022.

Netfilter is a framework provided by the Linux kernel that enables various networking-related operations, including packet filtering, network address translation, and port translation.

"Despite being in code dealing with hardware offload, this is reachable when targeting network devices that don't have offload functionality as the bug is triggered before the rule creation fails." Gregory said.

"This can be turned into kernel /local privilege escalation without too much difficulty, as one of the values that is written out of bounds is conveniently a pointer to a net device structure," Gregory added.


News URL

https://thehackernews.com/2022/03/new-linux-bug-in-netfilter-firewall.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-02-24 CVE-2022-25636 Improper Privilege Management vulnerability in multiple products
net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write.
local
low complexity
linux debian netapp oracle CWE-269
7.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 385 1516 1175 680 3756