Linux Kernel Privilege Escalation Vulnerability (CVE-2024-1086) Notice

Linux Kernel Privilege Escalation Vulnerability (CVE-2024-1086) Notice

junho 6, 2024 | NSFOCUS

Overview

Recently, NSFOCUS CERT detected that the details and verification tools of a Linux kernel privilege escalation vulnerability (CVE-2024-1086) are disclosed on the internet. Because the netfilter: nf _ tables component of the Linux kernel has a post-release reuse vulnerability, the nft _ verdict _ init () function allows positive values to be used as discarding errors in hook determination. When NF _ DROP issues a discarding error similar to NF _ ACCEPT, the nf _ hook _ slow () function will cause a double-release vulnerability. Local attackers can exploit this vulnerability to elevate ordinary user privileges to root privileges.

At present, the vulnerability PoC is disclosed in public, and relevant users are advised to take protective measures as soon as possible.

Reference link: https://bugzilla.redhat.com/show_bug.cgi?id=2262126

Scope of Impact

Affected Version

  • 3.15 <= Linux kernel < 6.1.76
  • 6.2 <= Linux kernel < 6.6.15
  • 6.7 <= Linux kernel < 6.7.3
  • Linux kernel = 6.8-rc1

Note: Linux distributions such as Redhat, Ubuntu, Debia are known to be affected.

Unaffected Version

  • Linux kernel = 4.19.307
  • Linux kernel = 5.4.269
  • Linux kernel = 5.10.210
  • Linux kernel = 5.15.149
  • Linux kernel >= 6.1.76
  • Linux kernel >= 6.6.15
  • Linux kernel >= 6.7.3
  • Linux kernel >= 6.8-rc2

Vulnerability Detection

Version Detection

Linux system users can judge whether the current system is affected by viewing the version. The command to view the operating system version information is as follows:

cat /proc/version

Mitigation

Official Upgrade

At present, the official kernel version has been upgraded to fix this vulnerability. Affected users are requested to update the version as soon as possible for protection. Official download link: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660

Redhat: https://access.redhat.com/security/cve/CVE-2024-1086

Ubuntu: https://ubuntu.com/security/CVE-2024-1086

Debian: https://security-tracker.debian.org/tracker/CVE-2024-1086

Centos: https://lists.centos.org/pipermail/centos-announce/2024-March/099235.html

Uniontech: https://src.uniontech.com/#/security_advisory_detail?utsa_id=UTSA-2024-000633

Kylinos: https://kylinos.cn/support/loophole/patch/5561.html

Other Protective Measures

If the relevant user is temporarily unable to upgrade, the following measures can be used for temporary protection:

1. If the business does not need it, it can be mitigated by preventing the loading of the affected netfilter (nf _ tables) kernel module.

RedHat/CentOS:
# echo ‘blacklist nf_tables’ >> /etc/modprobe.d/blacklist-nf_tables.conf
# dracut -f
# reboot

Debian/Ubuntu:
# sudo echo ‘blacklist nf_tables’ >> /etc/modprobe.d/blacklist-nf_tables.conf
# sudo update-initramfs -u
# reboot

See https://access.redhat.com/solutions/41278 for instructions on how to blacklist kernel modules.

2. If this module cannot be disabled, users can restrict user _ namespace (user namespace) in Linux non-containerized deployment.

RedHat/CentOS:
# echo “user.max_user_namespaces=0” > /etc/sysctl.d/userns.conf
# sysctl -p /etc/sysctl.d/userns.conf

Debian/Ubuntu:
Temporarily disabled:
# sudo sysctl -w kernel.unprivileged_userns_clone=0
Permanently disabled:
# echo kernel.unprivileged_userns_clone=0 | sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.