Buffer overflow in iptables



Published: 2019-07-11 | Updated: 2019-07-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11360
CWE-ID CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
iptables
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor netfilter

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU19150

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11360

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows an attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in add_param_to_argv() function in iptables/xshared.c when parsing, passed as argument to iptables-restore. A remote attacker can create a specially crafted files with iptables rules, trick a system administrator to pass it to the iptables-restore tool, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires significant social engineering.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

iptables: 1.8.2

External links

http://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/
http://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###