lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024052439-CVE-2021-47542-125d@gregkh>
Date: Fri, 24 May 2024 17:10:02 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2021-47542: net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings()

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings()

In qlcnic_83xx_add_rings(), the indirect function of
ahw->hw_ops->alloc_mbx_args will be called to allocate memory for
cmd.req.arg, and there is a dereference of it in qlcnic_83xx_add_rings(),
which could lead to a NULL pointer dereference on failure of the
indirect function like qlcnic_83xx_alloc_mbx_args().

Fix this bug by adding a check of alloc_mbx_args(), this patch
imitates the logic of mbx_cmd()'s failure handling.

This bug was found by a static analyzer. The analysis employs
differential checking to identify inconsistent security operations
(e.g., checks or kfrees) between two code paths and confirms that the
inconsistent operations are not recovered in the current function or
the callers, so they constitute bugs.

Note that, as a bug found by static analysis, it can be a false
positive or hard to trigger. Multiple researchers have cross-reviewed
the bug.

Builds with CONFIG_QLCNIC=m show no new warnings, and our
static analyzer no longer warns about this code.

The Linux kernel CVE team has assigned CVE-2021-47542 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 4.4.294 with commit 3a061d54e260
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 4.9.292 with commit b4f217d6fcc0
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 4.14.257 with commit 550658a2d61e
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 4.19.220 with commit 57af54a56024
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 5.4.164 with commit bbeb0325a746
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 5.10.84 with commit 15fa12c119f8
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 5.15.7 with commit c5ef33c1489b
	Issue introduced in 3.9 with commit 7f9664525f9c and fixed in 5.16 with commit e2dabc4f7e7b

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2021-47542
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_hw.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/3a061d54e260b701b538873b43e399d9b8b83e03
	https://git.kernel.org/stable/c/b4f217d6fcc00c3fdc0921a7691f30be7490b073
	https://git.kernel.org/stable/c/550658a2d61e4eaf522c8ebc7fad76dc376bfb45
	https://git.kernel.org/stable/c/57af54a56024435d83e44c78449513b414eb6edf
	https://git.kernel.org/stable/c/bbeb0325a7460ebf1e03f5e0bfc5c652fba9519f
	https://git.kernel.org/stable/c/15fa12c119f869173f9b710cbe6a4a14071d2105
	https://git.kernel.org/stable/c/c5ef33c1489b2cd74368057fa00b5d2183bb5853
	https://git.kernel.org/stable/c/e2dabc4f7e7b60299c20a36d6a7b24ed9bf8e572

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ