CVE-2024-35976

CVE Details

Release Date:2024-05-20

Description


In the Linux kernel, the following vulnerability has been resolved:\nxsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING\nsyzbot reported an illegal copy in xsk_setsockopt() [1]\nMake sure to validate setsockopt() @optlen parameter.\n[1]\nBUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offset include/linux/sockptr.h:49 [inline]\nBUG: KASAN: slab-out-of-bounds in copy_from_sockptr include/linux/sockptr.h:55 [inline]\nBUG: KASAN: slab-out-of-bounds in xsk_setsockopt+0x909/0xa40 net/xdp/xsk.c:1420\nRead of size 4 at addr ffff888028c6cde3 by task syz-executor.0/7549\nCPU: 0 PID: 7549 Comm: syz-executor.0 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024\nCall Trace:\n\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x241/0x360 lib/dump_stack.c:114\nprint_address_description mm/kasan/report.c:377 [inline]\nprint_report+0x169/0x550 mm/kasan/report.c:488\nkasan_report+0x143/0x180 mm/kasan/report.c:601\ncopy_from_sockptr_offset include/linux/sockptr.h:49 [inline]\ncopy_from_sockptr include/linux/sockptr.h:55 [inline]\nxsk_setsockopt+0x909/0xa40 net/xdp/xsk.c:1420\ndo_sock_setsockopt+0x3af/0x720 net/socket.c:2311\n__sys_setsockopt+0x1ae/0x250 net/socket.c:2334\n__do_sys_setsockopt net/socket.c:2343 [inline]\n__se_sys_setsockopt net/socket.c:2340 [inline]\n__x64_sys_setsockopt+0xb5/0xd0 net/socket.c:2340\ndo_syscall_64+0xfb/0x240\nentry_SYSCALL_64_after_hwframe+0x6d/0x75\nRIP: 0033:0x7fb40587de69\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fb40665a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036\nRAX: ffffffffffffffda RBX: 00007fb4059abf80 RCX: 00007fb40587de69\nRDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000006\nRBP: 00007fb4058ca47a R08: 0000000000000002 R09: 0000000000000000\nR10: 0000000020001980 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007fb4059abf80 R15: 00007fff57ee4d08\n\nAllocated by task 7549:\nkasan_save_stack mm/kasan/common.c:47 [inline]\nkasan_save_track+0x3f/0x80 mm/kasan/common.c:68\npoison_kmalloc_redzone mm/kasan/common.c:370 [inline]\n__kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:387\nkasan_kmalloc include/linux/kasan.h:211 [inline]\n__do_kmalloc_node mm/slub.c:3966 [inline]\n__kmalloc+0x233/0x4a0 mm/slub.c:3979\nkmalloc include/linux/slab.h:632 [inline]\n__cgroup_bpf_run_filter_setsockopt+0xd2f/0x1040 kernel/bpf/cgroup.c:1869\ndo_sock_setsockopt+0x6b4/0x720 net/socket.c:2293\n__sys_setsockopt+0x1ae/0x250 net/socket.c:2334\n__do_sys_setsockopt net/socket.c:2343 [inline]\n__se_sys_setsockopt net/socket.c:2340 [inline]\n__x64_sys_setsockopt+0xb5/0xd0 net/socket.c:2340\ndo_syscall_64+0xfb/0x240\nentry_SYSCALL_64_after_hwframe+0x6d/0x75\nThe buggy address belongs to the object at ffff888028c6cde0\nwhich belongs to the cache kmalloc-8 of size 8\nThe buggy address is located 1 bytes to the right of\nallocated 2-byte region [ffff888028c6cde0, ffff888028c6cde2)\nThe buggy address belongs to the physical page:\npage:ffffea0000a31b00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888028c6c9c0 pfn:0x28c6c\nanon flags: 0xfff00000000800(slab|node=0|zone=1|lastcpupid=0x7ff)\npage_type: 0xffffffff()\nraw: 00fff00000000800 ffff888014c41280 0000000000000000 dead000000000001\nraw: ffff888028c6c9c0 0000000080800057 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\npage_owner tracks the page as allocated\npage last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 6648, tgid 6644 (syz-executor.0), ts 133906047828, free_ts 133859922223\nset_page_owner include/linux/page_owner.h:31 [inline]\npost_alloc_hook+0x1ea/0x210 mm/page_alloc.c:1533\nprep_new_page mm/page_alloc.c:\n---truncated---

See more information about CVE-2024-35976 from MITRE CVE dictionary and NIST NVD


CVSS Scoring


NOTE: The following CVSS v3.1 metrics and score provided are preliminary and subject to review.

Base Score: 5.5 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel-uek)ELSA-2024-125812024-08-12
Oracle Linux version 7 (kernel-uek-container)ELSA-2024-125852024-08-12
Oracle Linux version 8 (kernel-uek)ELSA-2024-125812024-08-12
Oracle Linux version 8 (kernel-uek-container)ELSA-2024-125842024-08-12


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete