Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-35982
HistoryMay 20, 2024 - 12:00 a.m.

CVE-2024-35982

2024-05-2000:00:00
ubuntu.com
ubuntu.com
1
linux kernel
batman-adv
vulnerability
infinite loop
local tt
mtu
resize
vlan
system configuration

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:
batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one
of an attached interface becomes too small to transmit the local
translation table then it must be resized to fit inside all fragments (when
enabled) or a single packet. But if the MTU becomes too low to transmit
even the header + the VLAN specific part then the resizing of the local TT
will never succeed. This can for example happen when the usable space is
110 bytes and 11 VLANs are on top of batman-adv. In this case, at least 116
byte would be needed. There will just be an endless spam of batman_adv:
batadv0: Forced to purge local tt entries to fit new maximum fragment MTU
(110) in the log but the function will never finish. Problem here is that
the timeout will be halved all the time and will then stagnate at 0 and
therefore never be able to reduce the table even more. There are other
scenarios possible with a similar result. The number of
BATADV_TT_CLIENT_NOPURGE entries in the local TT can for example be too
high to fit inside a packet. Such a scenario can therefore happen also with
only a single VLAN + 7 non-purgable addresses - requiring at least 120
bytes. While this should be handled proactively when: * interface with too
low MTU is added * VLAN is added * non-purgeable local mac is added * MTU
of an attached interface is reduced * fragmentation setting gets disabled
(which most likely requires dropping attached interfaces) not all of these
scenarios can be prevented because batman-adv is only consuming events
without the the possibility to prevent these actions (non-purgable MAC
address added, MTU of an attached interface is reduced). It is therefore
necessary to also make sure that the code is able to handle also the
situations when there were already incompatible system configuration are
present.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%