CVE-2018-1065

medium

Description

The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.

References

https://www.debian.org/security/2018/dsa-4188

https://usn.ubuntu.com/3656-1/

https://usn.ubuntu.com/3654-2/

https://usn.ubuntu.com/3654-1/

https://github.com/torvalds/linux/commit/57ebd808a97d7c5b1e1afb937c2db22beba3c1f8

https://bugzilla.redhat.com/show_bug.cgi?id=1547824

https://access.redhat.com/errata/RHSA-2018:2948

http://www.securitytracker.com/id/1040446

http://patchwork.ozlabs.org/patch/870355/

http://lists.openwall.net/netdev/2018/01/27/46

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=57ebd808a97d7c5b1e1afb937c2db22beba3c1f8

Details

Source: Mitre, NVD

Published: 2018-03-02

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium