Bug 2123695 (CVE-2022-20368) - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
Summary: CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-20368
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2080477 2080486 2123813 2123814 2270677
Blocks: 2123690
TreeView+ depends on / blocked
 
Reported: 2022-09-02 10:50 UTC by Mauro Matteo Cascella
Modified: 2024-03-26 15:43 UTC (History)
51 users (show)

Fixed In Version: kernel 5.17
Doc Type: If docs needed, set a value
Doc Text:
An out-of-bounds access issue was found in the Linux kernel networking subsystem in the way raw packet sockets (AF_PACKET) used PACKET_COPY_THRESH and mmap operations. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow resulting in a system crash or privilege escalation.
Clone Of:
Environment:
Last Closed: 2022-12-05 20:33:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7444 0 None None None 2022-11-08 09:10:41 UTC
Red Hat Product Errata RHSA-2022:7683 0 None None None 2022-11-08 10:10:32 UTC
Red Hat Product Errata RHSA-2022:7933 0 None None None 2022-11-15 09:45:49 UTC
Red Hat Product Errata RHSA-2022:8267 0 None None None 2022-11-15 10:49:04 UTC
Red Hat Product Errata RHSA-2024:0930 0 None None None 2024-02-21 00:26:48 UTC

Description Mauro Matteo Cascella 2022-09-02 10:50:14 UTC
Syzbot found that when an AF_PACKET socket is using PACKET_COPY_THRESH and mmap operations, tpacket_rcv() is queueing skbs with garbage in skb->cb[], triggering a too big copy.

Android bulletin:
https://source.android.com/docs/security/bulletin/pixel/2022-08-01

Upstream fix:
https://github.com/torvalds/linux/commit/c700525fcc06b05adfea78039de02628af79e07a

Comment 5 errata-xmlrpc 2022-11-08 09:10:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7444 https://access.redhat.com/errata/RHSA-2022:7444

Comment 6 errata-xmlrpc 2022-11-08 10:10:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7683 https://access.redhat.com/errata/RHSA-2022:7683

Comment 7 errata-xmlrpc 2022-11-15 09:45:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7933 https://access.redhat.com/errata/RHSA-2022:7933

Comment 8 errata-xmlrpc 2022-11-15 10:49:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8267 https://access.redhat.com/errata/RHSA-2022:8267

Comment 9 Product Security DevOps Team 2022-12-05 20:33:25 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-20368

Comment 12 errata-xmlrpc 2024-02-21 00:26:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0930 https://access.redhat.com/errata/RHSA-2024:0930


Note You need to log in before you can comment on or make changes to this bug.