Incorrect Conntrack Entry Generation in Linux Kernel Allows Bypass of Access Restrictions

Incorrect Conntrack Entry Generation in Linux Kernel Allows Bypass of Access Restrictions

CVE-2014-8160 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before 3.18 generates incorrect conntrack entries during handling of certain iptables rule sets for the SCTP, DCCP, GRE, and UDP-Lite protocols, which allows remote attackers to bypass intended access restrictions via packets with disallowed port numbers.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.