Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-48853
HistoryJul 16, 2024 - 12:00 a.m.

CVE-2022-48853

2024-07-1600:00:00
ubuntu.com
ubuntu.com
5
linux kernel
swiotlb
info leak

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:C/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

50.6%

In the Linux kernel, the following vulnerability has been resolved:
swiotlb: fix info leak with DMA_FROM_DEVICE
The problem I’m addressing was discovered by the LTP test covering
cve-2018-1000204.
A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 (β€œscsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()”) we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won’t touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the β€œin” sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain’t all zeros and fails.
    One can argue that this is an swiotlb problem, because without swiotlb
    we leak all zeros, and the swiotlb should be transparent in a sense that
    it does not affect the outcome (if all other participants are well
    behaved).
    Copying the content of the original buffer into the swiotlb buffer is
    the only way I can think of to make swiotlb transparent in such
    scenarios. So let’s do just that if in doubt, but allow the driver
    to tell us that the whole mapped buffer is going to be overwritten,
    in which case we can preserve the old behavior and avoid the performance
    impact of the extra bounce.

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:C/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

50.6%