Summary

A critical vulnerability in Linux Kernel’s Transparent Inter Process Communication (TIPC) Module has been reported  on October 19, 2021 which can be used by threat actor to perform remote Code Execution (RCE). The vulnerability exists in all systems with Linux Kernel version before 5.14.16. The vulnerability can be exploited locally or remotely within a network to gain kernel privileges, and would allow an attacker to compromise the entire system.

The vulnerability reported was insufficient validation of user-supplied size for a new message known as “MSG_CRYPTO” introduced in September-2020 which enables peer nodes in a cluster to send cryptographic keys.

This vulnerability can be exploited both locally and remotely. While local exploitation is easier due to greater control over the objects allocated in the kernel heap, remote exploitation can be achieved thanks to the structures that TIPC supports.

 

Remediation:

The vulnerability has been acknowledged and the patch has been released for the same.

Recommendation:

TIPC users should ensure that their Linux kernel version is not between 5.10-rc1 and 5.15.

 

References:

Critical RCE Vulnerability Reported in Linux Kernel’s TIPC Module (thehackernews.com)

CVE-2021-43267: Remote Linux Kernel Heap Overflow | TIPC Module Allows Arbitrary Code Execution – SentinelOne

CVE:

CVE – CVE-2021-43267 (mitre.org)