lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024061953-CVE-2024-38558-ddfd@gregkh>
Date: Wed, 19 Jun 2024 15:36:07 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-38558: net: openvswitch: fix overwriting ct original tuple for ICMPv6

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

net: openvswitch: fix overwriting ct original tuple for ICMPv6

OVS_PACKET_CMD_EXECUTE has 3 main attributes:
 - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format.
 - OVS_PACKET_ATTR_PACKET - Binary packet content.
 - OVS_PACKET_ATTR_ACTIONS - Actions to execute on the packet.

OVS_PACKET_ATTR_KEY is parsed first to populate sw_flow_key structure
with the metadata like conntrack state, input port, recirculation id,
etc.  Then the packet itself gets parsed to populate the rest of the
keys from the packet headers.

Whenever the packet parsing code starts parsing the ICMPv6 header, it
first zeroes out fields in the key corresponding to Neighbor Discovery
information even if it is not an ND packet.

It is an 'ipv6.nd' field.  However, the 'ipv6' is a union that shares
the space between 'nd' and 'ct_orig' that holds the original tuple
conntrack metadata parsed from the OVS_PACKET_ATTR_KEY.

ND packets should not normally have conntrack state, so it's fine to
share the space, but normal ICMPv6 Echo packets or maybe other types of
ICMPv6 can have the state attached and it should not be overwritten.

The issue results in all but the last 4 bytes of the destination
address being wiped from the original conntrack tuple leading to
incorrect packet matching and potentially executing wrong actions
in case this packet recirculates within the datapath or goes back
to userspace.

ND fields should not be accessed in non-ND packets, so not clearing
them should be fine.  Executing memset() only for actual ND packets to
avoid the issue.

Initializing the whole thing before parsing is needed because ND packet
may not contain all the options.

The issue only affects the OVS_PACKET_CMD_EXECUTE path and doesn't
affect packets entering OVS datapath from network interfaces, because
in this case CT metadata is populated from skb after the packet is
already parsed.

The Linux kernel CVE team has assigned CVE-2024-38558 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 4.19.316 with commit 6a51ac92bf35
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 5.4.278 with commit 0b532f59437f
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 5.10.219 with commit 5ab6aecbede0
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 5.15.161 with commit 483eb70f441e
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 6.1.93 with commit 9ec8b0ccadb9
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 6.6.33 with commit 78741b4caae1
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 6.8.12 with commit 431e9215576d
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 6.9.3 with commit d73fb8bddf89
	Issue introduced in 4.11 with commit 9dd7f8907c37 and fixed in 6.10-rc1 with commit 7c988176b6c1

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-38558
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/openvswitch/flow.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/6a51ac92bf35d34b4996d6eb67e2fe469f573b11
	https://git.kernel.org/stable/c/0b532f59437f688563e9c58bdc1436fefa46e3b5
	https://git.kernel.org/stable/c/5ab6aecbede080b44b8e34720ab72050bf1e6982
	https://git.kernel.org/stable/c/483eb70f441e2df66ade78aa7217e6e4caadfef3
	https://git.kernel.org/stable/c/9ec8b0ccadb908d92f7ee211a4eff05fd932f3f6
	https://git.kernel.org/stable/c/78741b4caae1e880368cb2f5110635f3ce45ecfd
	https://git.kernel.org/stable/c/431e9215576d7b728f3f53a704d237a520092120
	https://git.kernel.org/stable/c/d73fb8bddf89503c9fae7c42e50d44c89909aad6
	https://git.kernel.org/stable/c/7c988176b6c16c516474f6fceebe0f055af5eb56

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ