lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024062431-CVE-2024-38667-83a6@gregkh>
Date: Mon, 24 Jun 2024 15:52:31 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-38667: riscv: prevent pt_regs corruption for secondary idle threads

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

riscv: prevent pt_regs corruption for secondary idle threads

Top of the kernel thread stack should be reserved for pt_regs. However
this is not the case for the idle threads of the secondary boot harts.
Their stacks overlap with their pt_regs, so both may get corrupted.

Similar issue has been fixed for the primary hart, see c7cdd96eca28
("riscv: prevent stack corruption by reserving task_pt_regs(p) early").
However that fix was not propagated to the secondary harts. The problem
has been noticed in some CPU hotplug tests with V enabled. The function
smp_callin stored several registers on stack, corrupting top of pt_regs
structure including status field. As a result, kernel attempted to save
or restore inexistent V context.

The Linux kernel CVE team has assigned CVE-2024-38667 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.7 with commit 2875fe056156 and fixed in 6.1.93 with commit ea22d4195cca
	Issue introduced in 5.7 with commit 2875fe056156 and fixed in 6.6.33 with commit 3090c06d50ea
	Issue introduced in 5.7 with commit 2875fe056156 and fixed in 6.9.4 with commit 0c1f28c32a19
	Issue introduced in 5.7 with commit 2875fe056156 and fixed in 6.10-rc2 with commit a638b0461b58

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-38667
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	arch/riscv/kernel/cpu_ops_sbi.c
	arch/riscv/kernel/cpu_ops_spinwait.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/ea22d4195cca13d5fdbc4d6555a2dfb8a7867a9e
	https://git.kernel.org/stable/c/3090c06d50eaa91317f84bf3eac4c265e6cb8d44
	https://git.kernel.org/stable/c/0c1f28c32a194303da630fca89481334b9547b80
	https://git.kernel.org/stable/c/a638b0461b58aa3205cd9d5f14d6f703d795b4af

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ