lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024062134-CVE-2024-36244-f88f@gregkh>
Date: Fri, 21 Jun 2024 12:19:34 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-36244: net/sched: taprio: extend minimum interval restriction to entire cycle too

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

net/sched: taprio: extend minimum interval restriction to entire cycle too

It is possible for syzbot to side-step the restriction imposed by the
blamed commit in the Fixes: tag, because the taprio UAPI permits a
cycle-time different from (and potentially shorter than) the sum of
entry intervals.

We need one more restriction, which is that the cycle time itself must
be larger than N * ETH_ZLEN bit times, where N is the number of schedule
entries. This restriction needs to apply regardless of whether the cycle
time came from the user or was the implicit, auto-calculated value, so
we move the existing "cycle == 0" check outside the "if "(!new->cycle_time)"
branch. This way covers both conditions and scenarios.

Add a selftest which illustrates the issue triggered by syzbot.

The Linux kernel CVE team has assigned CVE-2024-36244 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.9 with commit b5b73b26b3ca and fixed in 6.6.33 with commit b939d1e04a90
	Issue introduced in 5.9 with commit b5b73b26b3ca and fixed in 6.9.4 with commit 91f249b01fe4
	Issue introduced in 5.9 with commit b5b73b26b3ca and fixed in 6.10-rc2 with commit fb66df20a720
	Issue introduced in 5.4.68 with commit 83bd58952b2b
	Issue introduced in 5.8.12 with commit 817ff50796c5

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-36244
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/sched/sch_taprio.c
	tools/testing/selftests/tc-testing/tc-tests/qdiscs/taprio.json


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/b939d1e04a90248b4cdf417b0969c270ceb992b2
	https://git.kernel.org/stable/c/91f249b01fe490fce11fbb4307952ca8cce78724
	https://git.kernel.org/stable/c/fb66df20a7201e60f2b13d7f95d031b31a8831d3

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ