lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024052026-CVE-2024-35982-aeed@gregkh>
Date: Mon, 20 May 2024 11:42:47 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-35982: batman-adv: Avoid infinite loop trying to resize local TT

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

batman-adv: Avoid infinite loop trying to resize local TT

If the MTU of one of an attached interface becomes too small to transmit
the local translation table then it must be resized to fit inside all
fragments (when enabled) or a single packet.

But if the MTU becomes too low to transmit even the header + the VLAN
specific part then the resizing of the local TT will never succeed. This
can for example happen when the usable space is 110 bytes and 11 VLANs are
on top of batman-adv. In this case, at least 116 byte would be needed.
There will just be an endless spam of

   batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (110)

in the log but the function will never finish. Problem here is that the
timeout will be halved all the time and will then stagnate at 0 and
therefore never be able to reduce the table even more.

There are other scenarios possible with a similar result. The number of
BATADV_TT_CLIENT_NOPURGE entries in the local TT can for example be too
high to fit inside a packet. Such a scenario can therefore happen also with
only a single VLAN + 7 non-purgable addresses - requiring at least 120
bytes.

While this should be handled proactively when:

* interface with too low MTU is added
* VLAN is added
* non-purgeable local mac is added
* MTU of an attached interface is reduced
* fragmentation setting gets disabled (which most likely requires dropping
  attached interfaces)

not all of these scenarios can be prevented because batman-adv is only
consuming events without the the possibility to prevent these actions
(non-purgable MAC address added, MTU of an attached interface is reduced).
It is therefore necessary to also make sure that the code is able to handle
also the situations when there were already incompatible system
configuration are present.

The Linux kernel CVE team has assigned CVE-2024-35982 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 4.19.313 with commit 04720ea2e6c6
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 5.4.275 with commit b3ddf6904073
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 5.10.216 with commit 70a8be9dc2fb
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 5.15.156 with commit 87b6af1a7683
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 6.1.87 with commit 3fe79b2c8346
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 6.6.28 with commit 4ca2a5fb54ea
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 6.8.7 with commit ca54e2671548
	Issue introduced in 3.13 with commit a19d3d85e1b8 and fixed in 6.9 with commit b1f532a3b1e6
	Issue introduced in 3.13.6 with commit 5eaeaa721138

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-35982
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/batman-adv/translation-table.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/04720ea2e6c64459a90ca28570ea78335eccd924
	https://git.kernel.org/stable/c/b3ddf6904073990492454b1dd1c10a24be8c74c6
	https://git.kernel.org/stable/c/70a8be9dc2fb65d67f8c1e0c88c587e08e2e575d
	https://git.kernel.org/stable/c/87b6af1a7683e021710c08fc0551fc078346032f
	https://git.kernel.org/stable/c/3fe79b2c83461edbbf86ed8a6f3924820ff89259
	https://git.kernel.org/stable/c/4ca2a5fb54ea2cc43edea614207fcede562d91c2
	https://git.kernel.org/stable/c/ca54e2671548616ad34885f90d4f26f7adb088f0
	https://git.kernel.org/stable/c/b1f532a3b1e6d2e5559c7ace49322922637a28aa

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ