CVE-2024-26586

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix stack corruption When tc filters are first added to a net device, the corresponding local port gets bound to an ACL group in the device. The group contains a list of ACLs. In turn, each ACL points to a different TCAM region where the filters are stored. During forwarding, the ACLs are sequentially evaluated until a match is found. One reason to place filters in different regions is when they are added with decreasing priorities and in an alternating order so that two consecutive filters can never fit in the same region because of their key usage. In Spectrum-2 and newer ASICs the firmware started to report that the maximum number of ACLs in a group is more than 16, but the layout of the register that configures ACL groups (PAGT) was not updated to account for that. It is therefore possible to hit stack corruption [1] in the rare case where more than 16 ACLs in a group are required. Fix by limiting the maximum ACL group size to the minimum between what the firmware reports and the maximum ACLs that fit in the PAGT register. Add a test case to make sure the machine does not crash when this condition is hit. [1] Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120 [...] dump_stack_lvl+0x36/0x50 panic+0x305/0x330 __stack_chk_fail+0x15/0x20 mlxsw_sp_acl_tcam_group_update+0x116/0x120 mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110 mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20 mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0 mlxsw_sp_acl_rule_add+0x47/0x240 mlxsw_sp_flower_replace+0x1a9/0x1d0 tc_setup_cb_add+0xdc/0x1c0 fl_hw_replace_filter+0x146/0x1f0 fl_change+0xc17/0x1360 tc_new_tfilter+0x472/0xb90 rtnetlink_rcv_msg+0x313/0x3b0 netlink_rcv_skb+0x58/0x100 netlink_unicast+0x244/0x390 netlink_sendmsg+0x1e4/0x440 ____sys_sendmsg+0x164/0x260 ___sys_sendmsg+0x9a/0xe0 __sys_sendmsg+0x7a/0xc0 do_syscall_64+0x40/0xe0 entry_SYSCALL_64_after_hwframe+0x63/0x6b
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

26 Apr 2024, 16:10

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 6.7

18 Mar 2024, 18:12

Type Values Removed Values Added
References () https://git.kernel.org/stable/c/2f5e1565740490706332c06f36211d4ce0f88e62 - () https://git.kernel.org/stable/c/2f5e1565740490706332c06f36211d4ce0f88e62 - Patch
References () https://git.kernel.org/stable/c/348112522a35527c5bcba933b9fefb40a4f44f15 - () https://git.kernel.org/stable/c/348112522a35527c5bcba933b9fefb40a4f44f15 - Patch
References () https://git.kernel.org/stable/c/483ae90d8f976f8339cf81066312e1329f2d3706 - () https://git.kernel.org/stable/c/483ae90d8f976f8339cf81066312e1329f2d3706 - Patch
References () https://git.kernel.org/stable/c/56750ea5d15426b5f307554e7699e8b5f76c3182 - () https://git.kernel.org/stable/c/56750ea5d15426b5f307554e7699e8b5f76c3182 - Patch
References () https://git.kernel.org/stable/c/6fd24675188d354b1cad47462969afa2ab09d819 - () https://git.kernel.org/stable/c/6fd24675188d354b1cad47462969afa2ab09d819 - Patch
References () https://git.kernel.org/stable/c/a361c2c1da5dbb13ca67601cf961ab3ad68af383 - () https://git.kernel.org/stable/c/a361c2c1da5dbb13ca67601cf961ab3ad68af383 - Patch
Summary
  • (es) En el kernel de Linux, se resolvió la siguiente vulnerabilidad: mlxsw: espectro_acl_tcam: corrige la corrupción de la pila Cuando los filtros tc se agregan por primera vez a un dispositivo de red, el puerto local correspondiente se vincula a un grupo ACL en el dispositivo. El grupo contiene una lista de ACL. A su vez, cada ACL apunta a una región TCAM diferente donde se almacenan los filtros. Durante el reenvío, las ACL se evalúan secuencialmente hasta que se encuentra una coincidencia. Una razón para colocar filtros en diferentes regiones es cuando se agregan con prioridades decrecientes y en orden alterno, de modo que dos filtros consecutivos nunca puedan caber en la misma región debido a su uso clave. En Spectrum-2 y ASIC más nuevos, el firmware comenzó a informar que la cantidad máxima de ACL en un grupo es superior a 16, pero el diseño del registro que configura los grupos de ACL (PAGT) no se actualizó para tener en cuenta eso. Por lo tanto, es posible sufrir daños en la pila [1] en el raro caso de que se requieran más de 16 ACL en un grupo. Se soluciona limitando el tamaño máximo del grupo de ACL al mínimo entre lo que informa el firmware y las ACL máximas que caben en el registro PAGT. Agregue un caso de prueba para asegurarse de que la máquina no falle cuando se cumpla esta condición. [1] Pánico del kernel - no se sincroniza: stack-protector: La pila del kernel está dañada en: mlxsw_sp_acl_tcam_group_update+0x116/0x120 [...] dump_stack_lvl+0x36/0x50 pánico+0x305/0x330 __stack_chk_fail+0x15/0x20 mlxsw_sp_acl_tcam_group_update+ 0x116/0x120 mlxsw_sp_acl_tcam_group_region_attach +0x69/0x110 mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20 mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0 mlxsw_sp_acl_rule_add+0x47/0x240 mlxsw_sp_flower_replace+0x1a9/0x1d0 tc_setup_cb _add+0xdc/0x1c0 fl_hw_replace_filter+0x146/0x1f0 fl_change+0xc17/0x1360 tc_new_tfilter+0x472/0xb90 rtnetlink_rcv_msg+0x313/0x3b0 netlink_rcv_skb +0x58/0x100 netlink_unicast+0x244/0x390 netlink_sendmsg+0x1e4/0x440 ____sys_sendmsg+0x164/0x260 ___sys_sendmsg+0x9a/0xe0 __sys_sendmsg+0x7a/0xc0 do_syscall_64+0x 40/0xe0 entrada_SYSCALL_64_after_hwframe+0x63/0x6b
CWE CWE-787
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
First Time Linux linux Kernel
Linux
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

23 Feb 2024, 09:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/stable/c/6fd24675188d354b1cad47462969afa2ab09d819 -

22 Feb 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-22 17:15

Updated : 2024-04-26 16:10


NVD link : CVE-2024-26586

Mitre link : CVE-2024-26586

CVE.ORG link : CVE-2024-26586


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write