Upstream information

CVE-2024-40959 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() ip6_dst_idev() can return NULL, xfrm6_get_saddr() must act accordingly. syzbot reported: Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] CPU: 1 PID: 12 Comm: kworker/u8:1 Not tainted 6.10.0-rc2-syzkaller-00383-gb8481381d4e2 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker RIP: 0010:xfrm6_get_saddr+0x93/0x130 net/ipv6/xfrm6_policy.c:64 Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 97 00 00 00 4c 8b ab d8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <80> 3c 02 00 0f 85 86 00 00 00 4d 8b 6d 00 e8 ca 13 47 01 48 b8 00 RSP: 0018:ffffc90000117378 EFLAGS: 00010246 RAX: dffffc0000000000 RBX: ffff88807b079dc0 RCX: ffffffff89a0d6d7 RDX: 0000000000000000 RSI: ffffffff89a0d6e9 RDI: ffff88807b079e98 RBP: ffff88807ad73248 R08: 0000000000000007 R09: fffffffffffff000 R10: ffff88807b079dc0 R11: 0000000000000007 R12: ffffc90000117480 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4586d00440 CR3: 0000000079042000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> xfrm_get_saddr net/xfrm/xfrm_policy.c:2452 [inline] xfrm_tmpl_resolve_one net/xfrm/xfrm_policy.c:2481 [inline] xfrm_tmpl_resolve+0xa26/0xf10 net/xfrm/xfrm_policy.c:2541 xfrm_resolve_and_create_bundle+0x140/0x2570 net/xfrm/xfrm_policy.c:2835 xfrm_bundle_lookup net/xfrm/xfrm_policy.c:3070 [inline] xfrm_lookup_with_ifid+0x4d1/0x1e60 net/xfrm/xfrm_policy.c:3201 xfrm_lookup net/xfrm/xfrm_policy.c:3298 [inline] xfrm_lookup_route+0x3b/0x200 net/xfrm/xfrm_policy.c:3309 ip6_dst_lookup_flow+0x15c/0x1d0 net/ipv6/ip6_output.c:1256 send6+0x611/0xd20 drivers/net/wireguard/socket.c:139 wg_socket_send_skb_to_peer+0xf9/0x220 drivers/net/wireguard/socket.c:178 wg_socket_send_buffer_to_peer+0x12b/0x190 drivers/net/wireguard/socket.c:200 wg_packet_send_handshake_initiation+0x227/0x360 drivers/net/wireguard/send.c:40 wg_packet_handshake_send_worker+0x1c/0x30 drivers/net/wireguard/send.c:51 process_one_work+0x9fb/0x1b60 kernel/workqueue.c:3231 process_scheduled_works kernel/workqueue.c:3312 [inline] worker_thread+0x6c8/0xf70 kernel/workqueue.c:3393 kthread+0x2c1/0x3a0 kernel/kthread.c:389 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1227884 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Affected
SUSE Enterprise Storage 7.1 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Affected
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Affected
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Affected
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Affected
SUSE Linux Enterprise Micro 5.1 kernel-default Affected
SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.2 kernel-default Affected
SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.3 kernel-default Affected
SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.4 kernel-default Affected
SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Affected
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Affected
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Affected
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Affected
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Affected
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Affected
SUSE Linux Enterprise Server 12 SP5 kernel-default Affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Affected
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Affected
SUSE Linux Enterprise Server 15 SP5 kernel-default Affected
SUSE Linux Enterprise Server 15 SP5 kernel-source Affected
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Affected
SUSE Linux Enterprise Server 15 SP6 kernel-default Affected
SUSE Linux Enterprise Server 15 SP6 kernel-source Affected
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Affected
SUSE Manager Proxy 4.3 kernel-default Affected
SUSE Manager Proxy 4.3 kernel-source Affected
SUSE Manager Retail Branch Server 4.3 kernel-default Affected
SUSE Manager Retail Branch Server 4.3 kernel-source Affected
SUSE Manager Server 4.3 kernel-default Affected
SUSE Manager Server 4.3 kernel-source Affected
SUSE Real Time Module 15 SP5 kernel-source-rt Affected
SUSE Real Time Module 15 SP6 kernel-source-rt Affected
openSUSE Leap 15.5 kernel-default Affected
openSUSE Leap 15.5 kernel-source Affected
openSUSE Leap 15.5 kernel-source-azure Affected
openSUSE Leap 15.5 kernel-source-rt Affected
openSUSE Leap 15.6 kernel-default Affected
openSUSE Leap 15.6 kernel-source Affected
openSUSE Leap 15.6 kernel-source-azure Affected
openSUSE Leap 15.6 kernel-source-rt Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Affected
SUSE CaaS Platform 4.0 kernel-source Affected
SUSE Enterprise Storage 6 kernel-source Affected
SUSE Enterprise Storage 7 kernel-source Affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
SUSE Linux Enterprise Desktop 15 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
SUSE Linux Enterprise Micro 5.0 kernel-default Affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 kernel-source Affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
SUSE Manager Proxy 4.0 kernel-source Affected
SUSE Manager Proxy 4.1 kernel-source Affected
SUSE Manager Proxy 4.2 kernel-source Affected
SUSE Manager Retail Branch Server 4.0 kernel-source Affected
SUSE Manager Retail Branch Server 4.1 kernel-source Affected
SUSE Manager Retail Branch Server 4.2 kernel-source Affected
SUSE Manager Server 4.0 kernel-source Affected
SUSE Manager Server 4.1 kernel-source Affected
SUSE Manager Server 4.2 kernel-source Affected
SUSE OpenStack Cloud 8 kernel-source Affected
SUSE OpenStack Cloud 9 kernel-source Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
SUSE Real Time Module 15 SP3 kernel-source-rt Affected
SUSE Real Time Module 15 SP4 kernel-source-rt Affected
openSUSE Leap 15.3 kernel-source Affected
openSUSE Leap 15.3 kernel-source-rt Affected
openSUSE Leap 15.4 kernel-source Affected
openSUSE Leap 15.4 kernel-source-azure Unsupported
openSUSE Leap 15.4 kernel-source-rt Affected
Products at an unknown state of their lifecycle.
SUSE CaaS Platform Toolchain 3 kernel-source Affected


SUSE Timeline for this CVE

CVE page created: Fri Jul 12 16:00:53 2024
CVE page last modified: Tue Jul 16 12:41:40 2024