Upstream information

CVE-2024-42063 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode

syzbot reported uninit memory usages during map_{lookup,delete}_elem.

==========
BUG: KMSAN: uninit-value in __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline]
BUG: KMSAN: uninit-value in dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796
__dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline]
dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796
____bpf_map_lookup_elem kernel/bpf/helpers.c:42 [inline]
bpf_map_lookup_elem+0x5c/0x80 kernel/bpf/helpers.c:38
___bpf_prog_run+0x13fe/0xe0f0 kernel/bpf/core.c:1997
__bpf_prog_run256+0xb5/0xe0 kernel/bpf/core.c:2237
==========

The reproducer should be in the interpreter mode.

The C reproducer is trying to run the following bpf prog:

0: (18) r0 = 0x0
2: (18) r1 = map[id:49]
4: (b7) r8 = 16777216
5: (7b) *(u64 *)(r10 -8) = r8
6: (bf) r2 = r10
7: (07) r2 += -229
^^^^^^^^^^

8: (b7) r3 = 8
9: (b7) r4 = 0
10: (85) call dev_map_lookup_elem#1543472
11: (95) exit

It is due to the "void *key" (r2) passed to the helper. bpf allows uninit
stack memory access for bpf prog with the right privileges. This patch
uses kmsan_unpoison_memory() to mark the stack as initialized.

This should address different syzbot reports on the uninit "void *key"
argument during map_{lookup,delete}_elem.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 0
Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N
Attack Vector Local
Attack Complexity High
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1228663 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Won't fix
SUSE Enterprise Storage 7.1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-default Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-source Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-source-rt Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Won't fix
SUSE Manager Proxy 4.3 kernel-default Won't fix
SUSE Manager Proxy 4.3 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source Won't fix
SUSE Manager Server 4.3 kernel-default Won't fix
SUSE Manager Server 4.3 kernel-source Won't fix
SUSE Real Time Module 15 SP5 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP6 kernel-source-rt Won't fix
openSUSE Leap 15.5 kernel-default Won't fix
openSUSE Leap 15.5 kernel-source Won't fix
openSUSE Leap 15.5 kernel-source-azure Won't fix
openSUSE Leap 15.5 kernel-source-rt Won't fix
openSUSE Leap 15.6 kernel-default Won't fix
openSUSE Leap 15.6 kernel-source Won't fix
openSUSE Leap 15.6 kernel-source-azure Won't fix
openSUSE Leap 15.6 kernel-source-rt Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SUSE CaaS Platform 4.0 kernel-source Won't fix
SUSE CaaS Platform Toolchain 3 kernel-source Not affected
SUSE Enterprise Storage 6 kernel-source Won't fix
SUSE Enterprise Storage 7 kernel-source Won't fix
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Micro 5.0 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Won't fix
SUSE Manager Proxy 4.0 kernel-source Won't fix
SUSE Manager Proxy 4.1 kernel-source Won't fix
SUSE Manager Proxy 4.2 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.0 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source Won't fix
SUSE Manager Server 4.0 kernel-source Won't fix
SUSE Manager Server 4.1 kernel-source Won't fix
SUSE Manager Server 4.2 kernel-source Won't fix
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Won't fix
SUSE Real Time Module 15 SP3 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP4 kernel-source-rt Won't fix
openSUSE Leap 15.3 kernel-source Won't fix
openSUSE Leap 15.3 kernel-source-rt Won't fix
openSUSE Leap 15.4 kernel-source Won't fix
openSUSE Leap 15.4 kernel-source-azure Unsupported
openSUSE Leap 15.4 kernel-source-rt Won't fix


SUSE Timeline for this CVE

CVE page created: Mon Jul 29 18:04:49 2024
CVE page last modified: Mon Sep 9 14:12:01 2024