99 Star 56 Fork 232

src-openEuler / kernel

 / 详情

CVE-2022-3643

已完成
CVE和安全问题 拥有者
创建于  
2022-12-07 11:45

一、漏洞信息
漏洞编号:CVE-2022-3643
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0
CVSS V3.0分值:
BaseScore:10.0 Critical
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
漏洞简述:
Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.
漏洞公开时间:2022-12-07 09:15:00
漏洞创建时间:2022-12-25 13:05:16
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-3643

更多参考(点击展开)
参考来源 参考链接 来源链接
nvd https://xenbits.xenproject.org/xsa/advisory-423.txt
nvd http://www.openwall.com/lists/oss-security/2022/12/07/2
nvd https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
nvd https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
redhat https://access.redhat.com/security/cve/CVE-2022-3643
redhat_bugzilla https://seclists.org/oss-sec/2022/q4/170 https://bugzilla.redhat.com/show_bug.cgi?id=2158198
redhat_bugzilla https://seclists.org/oss-sec/2022/q4/att-170/xsa423-linux.patch https://bugzilla.redhat.com/show_bug.cgi?id=2158198
redhat_bugzilla https://xenbits.xenproject.org/xsa/advisory-423.txt https://bugzilla.redhat.com/show_bug.cgi?id=2158198
redhat_bugzilla http://www.openwall.com/lists/oss-security/2022/12/07/2 https://bugzilla.redhat.com/show_bug.cgi?id=2158198
redhat_bugzilla https://access.redhat.com/security/cve/cve-2022-3643 https://bugzilla.redhat.com/show_bug.cgi?id=2158198
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3643 https://ubuntu.com/security/CVE-2022-3643
ubuntu https://xenbits.xen.org/xsa/advisory-423.html https://ubuntu.com/security/CVE-2022-3643
ubuntu https://git.kernel.org/linus/ad7f402ae4f466647c3a669b8a6f3e5d4271c84a https://ubuntu.com/security/CVE-2022-3643
ubuntu https://xenbits.xenproject.org/xsa/advisory-423.txt https://ubuntu.com/security/CVE-2022-3643
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2022-3643 https://ubuntu.com/security/CVE-2022-3643
ubuntu https://launchpad.net/bugs/cve/CVE-2022-3643 https://ubuntu.com/security/CVE-2022-3643
ubuntu https://security-tracker.debian.org/tracker/CVE-2022-3643 https://ubuntu.com/security/CVE-2022-3643
debian https://security-tracker.debian.org/tracker/CVE-2022-3643
anolis https://anas.openanolis.cn/cves/detail/CVE-2022-3643
cve_search https://xenbits.xenproject.org/xsa/advisory-423.txt
cve_search http://www.openwall.com/lists/oss-security/2022/12/07/2
cve_search https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
mageia http://advisories.mageia.org/MGASA-2022-0478.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html https://alas.aws.amazon.com/ALAS-2022-1639.html
amazon_linux https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html https://alas.aws.amazon.com/ALAS-2022-1639.html
nvd https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
nvd https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
nvd https://xenbits.xenproject.org/xsa/advisory-423.txt
nvd http://www.openwall.com/lists/oss-security/2022/12/07/2
debian https://security-tracker.debian.org/tracker/CVE-2022-3643

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://bugzilla.suse.com/attachment.cgi?id=863359 suse_bugzilla

二、漏洞分析结构反馈
影响性分析说明:
Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.
openEuler评分:
10.0
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS:受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.90):受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS:否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.90):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2022-2162

评论 (8)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Xie XiuQi ,@YangYingliang ,@成坚 (CHENG Jian) ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@zhengzengkai ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):
2.openEuler-20.03-LTS-SP3(4.19.90):
3.openEuler-22.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers: @Xie XiuQi , @YangYingliang , @成坚 (CHENG Jian) , @jiaoff , @AlexGuo , @hanjun-guo , @woqidaideshi , @zhengzengkai , @Jackie Liu , @Zhang Yi , @colyli , @ThunderTown , @htforge , @Chiqijun , @冷嘲啊 , @zhujianwei001 , @kylin-mayukun , @wangxiongfeng , @Kefeng , @SuperSix173 , @WangShaoBo , @Zheng Zucheng , @陈结松 , @刘恺 , @whoisxxx , @wuxu_buque , @koulihong , @柳歆 , @朱科潜 , @Xu Kuohai , @Lingmingqiang , @juntian , @OSSIM , @郑振鹏 , @刘勇强 , @yuzenghui , @Qiuuuuu , @xiehaocheng , @chen wei , @CTC-Xibo.Wang , @Jason Zeng , @Yuehaibing , @guzitao , @zhanghongchen , @lujialin , @苟浩 , @georgeguo , @毛泓博 , @AllenShi , @DuanqiangWen

openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2022-12-07
openeuler-ci-bot 计划截止日期设置为2022-12-14
openeuler-ci-bot 优先级设置为严重
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响和风险(影响后果)
导致网卡reset/abort/crash,造成服务器拒绝服务。
利用条件(触发条件)
在软中断中,调用xenvif_tx_action尝试进行发包。

xenvif_tx_action
xenvif_tx_build_gops
skb_queue_len(&queue->tx_queue) < budget //发送队列上的包还没有达到阈值,还能发包
RING_COPY_REQUEST(&queue->tx, idx, &txreq)//获取下一个可以发送的txreq
xenvif_count_requests() //分片信息存储在txfrag中,获取分片数,没有检查首片是否包含所有的报文头,其余slot是否包含有报文头
__skb_queue_tail(&queue->tx_queue, skb) //将分配好的skb挂到tx_queue队列上,后续发包使用
实际物理网卡在接收到要发送的报文的时候,如果是含有多个sge,默认首片包含有所有的报文头信息,在处理报文长度、偏移量的时候可能会直接使用报文中的信息,这就会造成网卡reset/abort/crash,或者造成系统crash。
排查方法(判断方法)
同时打开宏XEN,宏XEN_BACKEND和宏CONFIG_XEN_NETDEV_BACKEND,XEN虚拟化场景下涉及;

openeuler-ci-bot 修改了描述

CVE-2022-3643
I651EB

影响性分析说明:
Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.

openEuler评分:(评分和向量)
10
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(5.10.0):受影响
2.openEuler-20.03-LTS-SP1(4.19.90):受影响
3.openEuler-20.03-LTS-SP3(4.19.194):受影响

修复是否涉及abi变化(是/否):
1.openEuler-22.03-LTS(5.10.0):否
2.openEuler-20.03-LTS-SP1(4.19.90):否
3.openEuler-20.03-LTS-SP3(4.19.194):否

openeuler-ci-bot 修改了描述

@Xie XiuQi 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.
已分析 2.openEulerScore 10
已分析 2.openEulerVector AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
已分析 3.受影响版本排查 openEuler-22.03-LTS:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP3:受影响
已分析 4.修复是否涉及abi变化 openEuler-22.03-LTS:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP3:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

zhengzengkai 通过src-openeuler/kernel Pull Request !853任务状态待办的 修改为已完成
openeuler-ci-bot 修改了描述
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhengzengkai
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I651EB:CVE-2022-3643
受影响分支: openEuler-20.03-LTS-SP3/openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
zhengzengkai 通过src-openeuler/kernel Pull Request !856任务状态待办的 修改为已完成
openeuler-ci-bot 修改了描述
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@zhengzengkai
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I651EB:CVE-2022-3643
受影响分支: openEuler-20.03-LTS-SP1/openEuler-20.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !858任务状态待办的 修改为已完成
openeuler-ci-bot 修改了描述
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@Qiuuuuu
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I651EB:CVE-2022-3643
受影响分支: openEuler-20.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
Qiuuuuu 通过src-openeuler/kernel Pull Request !857任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期2022-12-07 修改为2022-12-13
openeuler-ci-bot 计划截止日期2022-12-14 修改为2022-12-20

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助