Bug 1828867 (CVE-2020-10722) - CVE-2020-10722 dpdk: librte_vhost Integer overflow in vhost_user_set_log_base()
Summary: CVE-2020-10722 dpdk: librte_vhost Integer overflow in vhost_user_set_log_base()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-10722
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1831388 1831389 1831390 1831391 1831392 1831393 1831394 1831395 1831396 1835014 1835015 1835044 1835045 1836829 1836830 1836839 1837055
Blocks: 1828925
TreeView+ depends on / blocked
 
Reported: 2020-04-28 13:40 UTC by Michael Kaplan
Modified: 2021-03-18 13:07 UTC (History)
37 users (show)

Fixed In Version: dpdk 20.02.1, dpdk 19.11.2, dpdk 18.11.8
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.
Clone Of:
Environment:
Last Closed: 2020-05-26 15:15:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:5355 0 None None None 2020-12-07 12:15:34 UTC
Red Hat Product Errata RHSA-2020:2295 0 None None None 2020-05-26 11:23:44 UTC
Red Hat Product Errata RHSA-2020:2296 0 None None None 2020-05-26 11:25:13 UTC
Red Hat Product Errata RHSA-2020:2297 0 None None None 2020-05-26 11:20:53 UTC
Red Hat Product Errata RHSA-2020:2298 0 None None None 2020-05-26 11:29:05 UTC
Red Hat Product Errata RHSA-2020:2683 0 None None None 2020-06-23 14:26:38 UTC
Red Hat Product Errata RHSA-2020:4114 0 None None None 2020-09-30 10:12:51 UTC
Red Hat Product Errata RHSA-2020:4806 0 None None None 2020-11-04 04:01:54 UTC
Red Hat Product Errata RHSA-2021:0931 0 None None None 2021-03-18 13:07:51 UTC

Description Michael Kaplan 2020-04-28 13:40:49 UTC
A vulnerability was found in DPDK through version 18.11, vhost_user_set_log_base() is a message handler that is called to handle the VHOST_USER_SET_LOG_BASE message. Its payload contains a 64 bit size and offset. Both are added up and used as a size when calling mmap(). There is no integer overflow check. If an integer overflow occurs a smaller memory map would be created than requested. Since the returned mapping is mapped as writable and used for logging, it seems highly likely that memory corruption can occur.

Comment 1 Michael Kaplan 2020-04-28 13:40:53 UTC
Acknowledgments:

Name: Ferruh Yigit (Reporter)

Comment 6 Anten Skrabec 2020-05-05 02:50:33 UTC
Removed OpenStack 7 affects and added missing affects for OpenStack and FastDatapath.

Comment 14 Mauro Matteo Cascella 2020-05-18 10:13:32 UTC
It seems to me this flaw was introduced in DPDK upstream version 18.05 with the following commit:
  -> http://git.dpdk.org/dpdk/commit/?id=fbc4d248b198db7f720fe31a47050a406632cc7a

The mmap length was changed from "size" to "size + off", resulting in a potential unsigned integer wrap during the addition of the two variables.

Comment 16 RaTasha Tillery-Smith 2020-05-18 14:52:14 UTC
Statement:

This issue did not affect the versions of Ceph as shipped with Red Hat Ceph Storage 3 and 4, as they did not include support for DPDK.

Comment 18 Nick Tait 2020-05-18 18:36:01 UTC
Created dpdk tracking bugs for this issue:

Affects: fedora-all [bug 1837055]

Comment 19 Mauro Matteo Cascella 2020-05-19 13:13:07 UTC
Upstream fix:
https://git.dpdk.org/dpdk/commit/?id=3ae4beb079ce242240c34376a066bbccd0c0b23e

Comment 21 errata-xmlrpc 2020-05-26 11:20:48 UTC
This issue has been addressed in the following products:

  Fast Datapath for Red Hat Enterprise Linux 8

Via RHSA-2020:2297 https://access.redhat.com/errata/RHSA-2020:2297

Comment 22 errata-xmlrpc 2020-05-26 11:23:37 UTC
This issue has been addressed in the following products:

  Fast Datapath for Red Hat Enterprise Linux 8

Via RHSA-2020:2295 https://access.redhat.com/errata/RHSA-2020:2295

Comment 23 errata-xmlrpc 2020-05-26 11:25:09 UTC
This issue has been addressed in the following products:

  Fast Datapath for Red Hat Enterprise Linux 7

Via RHSA-2020:2296 https://access.redhat.com/errata/RHSA-2020:2296

Comment 24 errata-xmlrpc 2020-05-26 11:28:55 UTC
This issue has been addressed in the following products:

  Fast Datapath for Red Hat Enterprise Linux 7

Via RHSA-2020:2298 https://access.redhat.com/errata/RHSA-2020:2298

Comment 25 Product Security DevOps Team 2020-05-26 15:15:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-10722

Comment 27 errata-xmlrpc 2020-06-23 14:26:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Extras

Via RHSA-2020:2683 https://access.redhat.com/errata/RHSA-2020:2683

Comment 30 errata-xmlrpc 2020-09-30 10:10:37 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 7
  Red Hat Virtualization Engine 4.3

Via RHSA-2020:4114 https://access.redhat.com/errata/RHSA-2020:4114

Comment 31 errata-xmlrpc 2020-11-04 04:01:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4806 https://access.redhat.com/errata/RHSA-2020:4806

Comment 32 errata-xmlrpc 2021-03-18 13:07:45 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 13.0 (Queens)

Via RHSA-2021:0931 https://access.redhat.com/errata/RHSA-2021:0931


Note You need to log in before you can comment on or make changes to this bug.