cve-2023-52701
Vulnerability from cvelistv5
Published
2024-05-21 15:22
Modified
2024-11-04 14:51
Severity ?
Summary
net: use a bounce buffer for copying skb->mark
Impacted products
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52701",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-21T17:32:19.425671Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:23:51.546Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:11:35.233Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/863a7de987f02a901bf215509276a7de0370e0f9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/2558b8039d059342197610498c8749ad294adee5"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "net/socket.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "863a7de987f0",
              "status": "affected",
              "version": "6fd1d51cfa25",
              "versionType": "git"
            },
            {
              "lessThan": "2558b8039d05",
              "status": "affected",
              "version": "6fd1d51cfa25",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "net/socket.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.19"
            },
            {
              "lessThan": "5.19",
              "status": "unaffected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.13",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.2",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: use a bounce buffer for copying skb-\u003emark\n\nsyzbot found arm64 builds would crash in sock_recv_mark()\nwhen CONFIG_HARDENED_USERCOPY=y\n\nx86 and powerpc are not detecting the issue because\nthey define user_access_begin.\nThis will be handled in a different patch,\nbecause a check_object_size() is missing.\n\nOnly data from skb-\u003ecb[] can be copied directly to/from user space,\nas explained in commit 79a8a642bf05 (\"net: Whitelist\nthe skbuff_head_cache \"cb\" field\")\n\nsyzbot report was:\nusercopy: Kernel memory exposure attempt detected from SLUB object \u0027skbuff_head_cache\u0027 (offset 168, size 4)!\n------------[ cut here ]------------\nkernel BUG at mm/usercopy.c:102 !\nInternal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP\nModules linked in:\nCPU: 0 PID: 4410 Comm: syz-executor533 Not tainted 6.2.0-rc7-syzkaller-17907-g2d3827b3f393 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : usercopy_abort+0x90/0x94 mm/usercopy.c:90\nlr : usercopy_abort+0x90/0x94 mm/usercopy.c:90\nsp : ffff80000fb9b9a0\nx29: ffff80000fb9b9b0 x28: ffff0000c6073400 x27: 0000000020001a00\nx26: 0000000000000014 x25: ffff80000cf52000 x24: fffffc0000000000\nx23: 05ffc00000000200 x22: fffffc000324bf80 x21: ffff0000c92fe1a8\nx20: 0000000000000001 x19: 0000000000000004 x18: 0000000000000000\nx17: 656a626f2042554c x16: ffff0000c6073dd0 x15: ffff80000dbd2118\nx14: ffff0000c6073400 x13: 00000000ffffffff x12: ffff0000c6073400\nx11: ff808000081bbb4c x10: 0000000000000000 x9 : 7b0572d7cc0ccf00\nx8 : 7b0572d7cc0ccf00 x7 : ffff80000bf650d4 x6 : 0000000000000000\nx5 : 0000000000000001 x4 : 0000000000000001 x3 : 0000000000000000\nx2 : ffff0001fefbff08 x1 : 0000000100000000 x0 : 000000000000006c\nCall trace:\nusercopy_abort+0x90/0x94 mm/usercopy.c:90\n__check_heap_object+0xa8/0x100 mm/slub.c:4761\ncheck_heap_object mm/usercopy.c:196 [inline]\n__check_object_size+0x208/0x6b8 mm/usercopy.c:251\ncheck_object_size include/linux/thread_info.h:199 [inline]\n__copy_to_user include/linux/uaccess.h:115 [inline]\nput_cmsg+0x408/0x464 net/core/scm.c:238\nsock_recv_mark net/socket.c:975 [inline]\n__sock_recv_cmsgs+0x1fc/0x248 net/socket.c:984\nsock_recv_cmsgs include/net/sock.h:2728 [inline]\npacket_recvmsg+0x2d8/0x678 net/packet/af_packet.c:3482\n____sys_recvmsg+0x110/0x3a0\n___sys_recvmsg net/socket.c:2737 [inline]\n__sys_recvmsg+0x194/0x210 net/socket.c:2767\n__do_sys_recvmsg net/socket.c:2777 [inline]\n__se_sys_recvmsg net/socket.c:2774 [inline]\n__arm64_sys_recvmsg+0x2c/0x3c net/socket.c:2774\n__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\ninvoke_syscall+0x64/0x178 arch/arm64/kernel/syscall.c:52\nel0_svc_common+0xbc/0x180 arch/arm64/kernel/syscall.c:142\ndo_el0_svc+0x48/0x110 arch/arm64/kernel/syscall.c:193\nel0_svc+0x58/0x14c arch/arm64/kernel/entry-common.c:637\nel0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591\nCode: 91388800 aa0903e1 f90003e8 94e6d752 (d4210000)"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-04T14:51:25.575Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/863a7de987f02a901bf215509276a7de0370e0f9"
        },
        {
          "url": "https://git.kernel.org/stable/c/2558b8039d059342197610498c8749ad294adee5"
        }
      ],
      "title": "net: use a bounce buffer for copying skb-\u003emark",
      "x_generator": {
        "engine": "bippy-9e1c9544281a"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2023-52701",
    "datePublished": "2024-05-21T15:22:51.354Z",
    "dateReserved": "2024-03-07T14:49:46.891Z",
    "dateUpdated": "2024-11-04T14:51:25.575Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-52701\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-21T16:15:12.547\",\"lastModified\":\"2024-05-21T16:53:56.550\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: use a bounce buffer for copying skb-\u003emark\\n\\nsyzbot found arm64 builds would crash in sock_recv_mark()\\nwhen CONFIG_HARDENED_USERCOPY=y\\n\\nx86 and powerpc are not detecting the issue because\\nthey define user_access_begin.\\nThis will be handled in a different patch,\\nbecause a check_object_size() is missing.\\n\\nOnly data from skb-\u003ecb[] can be copied directly to/from user space,\\nas explained in commit 79a8a642bf05 (\\\"net: Whitelist\\nthe skbuff_head_cache \\\"cb\\\" field\\\")\\n\\nsyzbot report was:\\nusercopy: Kernel memory exposure attempt detected from SLUB object \u0027skbuff_head_cache\u0027 (offset 168, size 4)!\\n------------[ cut here ]------------\\nkernel BUG at mm/usercopy.c:102 !\\nInternal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP\\nModules linked in:\\nCPU: 0 PID: 4410 Comm: syz-executor533 Not tainted 6.2.0-rc7-syzkaller-17907-g2d3827b3f393 #0\\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023\\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\\npc : usercopy_abort+0x90/0x94 mm/usercopy.c:90\\nlr : usercopy_abort+0x90/0x94 mm/usercopy.c:90\\nsp : ffff80000fb9b9a0\\nx29: ffff80000fb9b9b0 x28: ffff0000c6073400 x27: 0000000020001a00\\nx26: 0000000000000014 x25: ffff80000cf52000 x24: fffffc0000000000\\nx23: 05ffc00000000200 x22: fffffc000324bf80 x21: ffff0000c92fe1a8\\nx20: 0000000000000001 x19: 0000000000000004 x18: 0000000000000000\\nx17: 656a626f2042554c x16: ffff0000c6073dd0 x15: ffff80000dbd2118\\nx14: ffff0000c6073400 x13: 00000000ffffffff x12: ffff0000c6073400\\nx11: ff808000081bbb4c x10: 0000000000000000 x9 : 7b0572d7cc0ccf00\\nx8 : 7b0572d7cc0ccf00 x7 : ffff80000bf650d4 x6 : 0000000000000000\\nx5 : 0000000000000001 x4 : 0000000000000001 x3 : 0000000000000000\\nx2 : ffff0001fefbff08 x1 : 0000000100000000 x0 : 000000000000006c\\nCall trace:\\nusercopy_abort+0x90/0x94 mm/usercopy.c:90\\n__check_heap_object+0xa8/0x100 mm/slub.c:4761\\ncheck_heap_object mm/usercopy.c:196 [inline]\\n__check_object_size+0x208/0x6b8 mm/usercopy.c:251\\ncheck_object_size include/linux/thread_info.h:199 [inline]\\n__copy_to_user include/linux/uaccess.h:115 [inline]\\nput_cmsg+0x408/0x464 net/core/scm.c:238\\nsock_recv_mark net/socket.c:975 [inline]\\n__sock_recv_cmsgs+0x1fc/0x248 net/socket.c:984\\nsock_recv_cmsgs include/net/sock.h:2728 [inline]\\npacket_recvmsg+0x2d8/0x678 net/packet/af_packet.c:3482\\n____sys_recvmsg+0x110/0x3a0\\n___sys_recvmsg net/socket.c:2737 [inline]\\n__sys_recvmsg+0x194/0x210 net/socket.c:2767\\n__do_sys_recvmsg net/socket.c:2777 [inline]\\n__se_sys_recvmsg net/socket.c:2774 [inline]\\n__arm64_sys_recvmsg+0x2c/0x3c net/socket.c:2774\\n__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\\ninvoke_syscall+0x64/0x178 arch/arm64/kernel/syscall.c:52\\nel0_svc_common+0xbc/0x180 arch/arm64/kernel/syscall.c:142\\ndo_el0_svc+0x48/0x110 arch/arm64/kernel/syscall.c:193\\nel0_svc+0x58/0x14c arch/arm64/kernel/entry-common.c:637\\nel0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655\\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591\\nCode: 91388800 aa0903e1 f90003e8 94e6d752 (d4210000)\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net: use un b\u00fafer de rebote para copiar skb-\u0026gt;mark syzbot encontr\u00f3 que las compilaciones arm64 fallar\u00edan en sock_recv_mark() cuando CONFIG_HARDENED_USERCOPY=y x86 y powerpc no detectan el problema porque definen user_access_begin . Esto se manejar\u00e1 en un parche diferente, porque falta check_object_size(). Solo los datos de skb-\u0026gt;cb[] se pueden copiar directamente hacia/desde el espacio de usuario, como se explica en la confirmaci\u00f3n 79a8a642bf05 (\\\"net: Lista blanca del campo skbuff_head_cache \\\"cb\\\") El informe de syzbot fue: copia de usuario: intento de exposici\u00f3n de la memoria del kernel detectado desde SLUB objeto \u0027skbuff_head_cache\u0027 (desplazamiento 168, tama\u00f1o 4)! ------------[ cortar aqu\u00ed ]------------ \u00a1ERROR del kernel en mm/usercopy.c:102! Error interno: Ups - ERROR: 00000000f2000800 [#1] PREEMPT M\u00f3dulos SMP vinculados en: CPU: 0 PID: 4410 Comm: syz-executor533 No contaminado 6.2.0-rc7-syzkaller-17907-g2d3827b3f393 #0 Nombre de hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 21/01/2023 pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc: usercopy_abort+0x90/0x94 mm/usercopy.c:90 lr: usercopy_abort+0x90/0x94 mm/usercopy.c:90 sp: ffff80000fb9b9a0 x29: ffff80000fb9b9b0 x28: ffff0000c6073400 x27: 0000000020001a00 x26: 0000000000000014 5: ffff80000cf52000 x24: ffffc0000000000 x23: 05ffc00000000200 x22: ffffc000324bf80 x21: ffff0000c92fe1a8 x20: 0000000000000001 x19: 00000004 x18: 0000000000000000 x17: 656a626f2042554c x16: ffff0000c6073dd0 x15: ffff80000dbd2118 x14: ffff0000c6073400 x13: 00000000ffffffff x12: 073400 x11: ff808000081bbb4c x10: 0000000000000000 x9: 7b0572d7cc0ccf00 x8: 7b0572d7cc0ccf00 x7: ffff80000bf650d4 x6: 0000000000000000 x5: 0000000000000001 x4: 0000000000000001 x3: 0000000000000000 x2: ffff0001fefbff08 x1 : 0000000100000000 x0 : 000000000000006c Rastreo de llamadas: usercopy_abort+0x90/0x94 mm/usercopy.c:90 __check_heap_object+0xa8/0x100 mm/slub.c:4761 check_heap_object mm/usercopy.c:196 __check_object _tama\u00f1o+0x208/0x6b8 mm/ usercopy.c:251 check_object_size include/linux/thread_info.h:199 [en l\u00ednea] __copy_to_user include/linux/uaccess.h:115 [en l\u00ednea] put_cmsg+0x408/0x464 net/core/scm.c:238 sock_recv_mark net/socket. c:975 [en l\u00ednea] __sock_recv_cmsgs+0x1fc/0x248 net/socket.c:984 sock_recv_cmsgs include/net/sock.h:2728 [en l\u00ednea] paquete_recvmsg+0x2d8/0x678 net/packet/af_packet.c:3482 ____sys_recvmsg+0x1 10/0x3a0 ___sys_recvmsg net/socket.c:2737 [en l\u00ednea] __sys_recvmsg+0x194/0x210 net/socket.c:2767 __do_sys_recvmsg net/socket.c:2777 [en l\u00ednea] __se_sys_recvmsg net/socket.c:2774 [en l\u00ednea] 64_sys_recvmsg+0x2c/0x3c net/socket.c:2774 __invoke_syscall arch/arm64/kernel/syscall.c:38 [en l\u00ednea] invoke_syscall+0x64/0x178 arch/arm64/kernel/syscall.c:52 el0_svc_common+0xbc/0x180 arch/arm64/kernel/syscall .c:142 do_el0_svc+0x48/0x110 arch/arm64/kernel/syscall.c:193 el0_svc+0x58/0x14c arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry -common.c:655 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591 C\u00f3digo: 91388800 aa0903e1 f90003e8 94e6d752 (d4210000)\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/2558b8039d059342197610498c8749ad294adee5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/863a7de987f02a901bf215509276a7de0370e0f9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.