Skip to content

xfrm: out-of-bounds read of XFRMA_MTIMER_THRESH nlattr

Daniel Mendes requested to merge dmendes-rh/centos-stream-9:CVE-2023-3773 into main

Bugzilla: https://bugzilla.redhat.com/2218950 Upstream Status: git://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec.git CVE: CVE-2023-3773

commit 5e2424708da7207087934c5c75211e8584d553a0 Author: Lin Ma linma@zju.edu.cn Date: Sun Jul 23 15:41:10 2023 +0800

xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH

The previous commit 4e484b3e969b ("xfrm: rate limit SA mapping change
message to user space") added one additional attribute named
XFRMA_MTIMER_THRESH and described its type at compat_policy
(net/xfrm/xfrm_compat.c).

However, the author forgot to also describe the nla_policy at
xfrma_policy (net/xfrm/xfrm_user.c). Hence, this suppose NLA_U32 (4
bytes) value can be faked as empty (0 bytes) by a malicious user, which
leads to 4 bytes overflow read and heap information leak when parsing
nlattrs.

To exploit this, one malicious user can spray the SLUB objects and then
leverage this 4 bytes OOB read to leak the heap data into
x->mapping_maxage (see xfrm_update_ae_params(...)), and leak it to
userspace via copy_to_user_state_extra(...).

The above bug is assigned CVE-2023-3773. To fix it, this commit just
completes the nla_policy description for XFRMA_MTIMER_THRESH, which
enforces the length check and avoids such OOB read.

Fixes: 4e484b3e969b ("xfrm: rate limit SA mapping change message to user space")
Signed-off-by: Lin Ma <linma@zju.edu.cn>
Reviewed-by: Simon Horman <simon.horman@corigine.com>
Reviewed-by: Leon Romanovsky <leonro@nvidia.com>
Signed-off-by: Steffen Klassert <steffen.klassert@secunet.com>

Signed-off-by: Daniel Mendes dmendes@redhat.com

Edited by Daniel Mendes

Merge request reports