109 Star 72 Fork 299

src-openEuler/kernel

 / 详情

CVE-2022-48853

已完成
CVE和安全问题 拥有者
创建于  
2024-07-17 01:16

一、漏洞信息
漏洞编号:CVE-2022-48853
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:5.5 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I m addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ( scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() ) we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won t touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the in sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain t all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let s do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.
漏洞公开时间:2024-07-16 21:15:12
漏洞创建时间:2024-07-17 01:16:23
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2022-48853

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/270475d6d2410ec66e971bf181afe1958dad565e
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/6bfc5377a210dbda2a237f16d94d1bd4f1335026
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/7403f4118ab94be837ab9d770507537a8057bc63
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/8d9ac1b6665c73f23e963775f85d99679fd8e192
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/971e5dadffd02beba1063e7dd9c3a82de17cf534
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/c132f2ba716b5ee6b35f82226a6e5417d013d753
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/d4d975e7921079f877f828099bb8260af335508f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48853 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2022-48853 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/270475d6d2410ec66e971bf181afe1958dad565e https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/6bfc5377a210dbda2a237f16d94d1bd4f1335026 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/7403f4118ab94be837ab9d770507537a8057bc63 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/8d9ac1b6665c73f23e963775f85d99679fd8e192 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/971e5dadffd02beba1063e7dd9c3a82de17cf534 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/c132f2ba716b5ee6b35f82226a6e5417d013d753 https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/d4d975e7921079f877f828099bb8260af335508f https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/stable/c/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2022/CVE-2022-48853.mbox https://bugzilla.suse.com/show_bug.cgi?id=1228015
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2298194 https://bugzilla.suse.com/show_bug.cgi?id=1228015
cve_search https://git.kernel.org/stable/c/c132f2ba716b5ee6b35f82226a6e5417d013d753
cve_search https://git.kernel.org/stable/c/971e5dadffd02beba1063e7dd9c3a82de17cf534
cve_search https://git.kernel.org/stable/c/8d9ac1b6665c73f23e963775f85d99679fd8e192
cve_search https://git.kernel.org/stable/c/6bfc5377a210dbda2a237f16d94d1bd4f1335026
cve_search https://git.kernel.org/stable/c/d4d975e7921079f877f828099bb8260af335508f
cve_search https://git.kernel.org/stable/c/7403f4118ab94be837ab9d770507537a8057bc63
cve_search https://git.kernel.org/stable/c/270475d6d2410ec66e971bf181afe1958dad565e
cve_search https://git.kernel.org/stable/c/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I m addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ( scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() ) we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won t touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the in sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain t all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let s do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.
openEuler评分:
5.5
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4(4.19.90):不受影响
2.openEuler-22.03-LTS-SP1(5.10.0):不受影响
3.openEuler-22.03-LTS-SP3(5.10.0):不受影响
4.openEuler-22.03-LTS-SP4(5.10.0):不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS(6.6.0):不受影响
7.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4(4.19.90):否
2.openEuler-22.03-LTS-SP1(5.10.0):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.master(6.1.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-22.03-LTS-SP4(5.10.0):否

评论 (15)

openeuler-ci-bot 创建了CVE和安全问题 10个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
10个月前
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot 添加了
 
sig/Kernel
标签
10个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2022-48853NoneNonehttps://git.kernel.org/stable/c/8d9ac1b6665c73f23e963775f85d99679fd8e192
https://git.kernel.org/stable/c/d4d975e7921079f877f828099bb8260af335508f
https://git.kernel.org/stable/c/7403f4118ab94be837ab9d770507537a8057bc63
https://git.kernel.org/stable/c/6bfc5377a210dbda2a237f16d94d1bd4f1335026
https://git.kernel.org/stable/c/c132f2ba716b5ee6b35f82226a6e5417d013d753
https://git.kernel.org/stable/c/270475d6d2410ec66e971bf181afe1958dad565e
https://git.kernel.org/stable/c/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e
https://git.kernel.org/stable/c/971e5dadffd02beba1063e7dd9c3a82de17cf534
https://ubuntu.com/security/CVE-2022-48853NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2022-48853NoneNonehttps://git.kernel.org/stable/c/8d9ac1b6665c73f23e963775f85d99679fd8e192
https://git.kernel.org/stable/c/d4d975e7921079f877f828099bb8260af335508f
https://git.kernel.org/stable/c/7403f4118ab94be837ab9d770507537a8057bc63
https://git.kernel.org/stable/c/6bfc5377a210dbda2a237f16d94d1bd4f1335026
https://git.kernel.org/stable/c/c132f2ba716b5ee6b35f82226a6e5417d013d753
https://git.kernel.org/stable/c/270475d6d2410ec66e971bf181afe1958dad565e
https://git.kernel.org/stable/c/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e
https://git.kernel.org/stable/c/971e5dadffd02beba1063e7dd9c3a82de17cf534
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-48853
https://security-tracker.debian.org/tracker/CVE-2022-48853NoneNonehttps://git.kernel.org/linus/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前

CVE-2022-48853

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()") we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won't touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let's do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述 10个月前

CVE-2022-48853

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()") we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won't touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let's do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

CVE-2022-48853

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()") we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won't touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let's do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

CVE-2022-48853

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()") we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won't touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

openeuler-ci-bot 修改了描述 10个月前

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let's do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

CVE-2022-48853

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()") we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won't touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let's do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.The Linux kernel CVE team has assigned CVE-2022-48853 to this issue.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 计划开始日期设置为2024-07-22 10个月前
openeuler-ci-bot 计划截止日期设置为2024-08-21 10个月前
openeuler-ci-bot 优先级设置为次要 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 10个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前

CVE-2022-48853

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

swiotlb: fix info leak with DMA_FROM_DEVICE

The problem I'm addressing was discovered by the LTP test covering
cve-2018-1000204.

A short description of what happens follows:

  1. The test case issues a command code 00 (TEST UNIT READY) via the SG_IO
    interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV
    and a corresponding dxferp. The peculiar thing about this is that TUR
    is not reading from the device.
  2. In sg_start_req() the invocation of blk_rq_map_user() effectively
    bounces the user-space buffer. As if the device was to transfer into
    it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in
    sg_build_indirect()") we make sure this first bounce buffer is
    allocated with GFP_ZERO.
  3. For the rest of the story we keep ignoring that we have a TUR, so the
    device won't touch the buffer we prepare as if the we had a
    DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device
    and the buffer allocated by SG is mapped by the function
    virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here
    scatter-gather and not scsi generics). This mapping involves bouncing
    via the swiotlb (we need swiotlb to do virtio in protected guest like
    s390 Secure Execution, or AMD SEV).
  4. When the SCSI TUR is done, we first copy back the content of the second
    (that is swiotlb) bounce buffer (which most likely contains some
    previous IO data), to the first bounce buffer, which contains all
    zeros. Then we copy back the content of the first bounce buffer to
    the user-space buffer.
  5. The test case detects that the buffer, which it zero-initialized,
    ain't all zeros and fails.

One can argue that this is an swiotlb problem, because without swiotlb
we leak all zeros, and the swiotlb should be transparent in a sense that
it does not affect the outcome (if all other participants are well
behaved).

Copying the content of the original buffer into the swiotlb buffer is
the only way I can think of to make swiotlb transparent in such
scenarios. So let's do just that if in doubt, but allow the driver
to tell us that the whole mapped buffer is going to be overwritten,
in which case we can preserve the old behavior and avoid the performance
impact of the extra bounce.

openEuler评分:(评分和向量)
5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP4:不受影响
2.openEuler-22.03-LTS-SP1:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.master(6.1.0):不受影响
6.openEuler-24.03-LTS:不受影响
7.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP4:否
2.openEuler-22.03-LTS-SP1:否
3.openEuler-22.03-LTS-SP3:否
4.master(6.1.0):否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-22.03-LTS-SP4:否

===========================================================

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:swiotlb: fix info leak with DMA_FROM_DEVICEThe problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204.A short description of what happens follows:1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device.2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO.3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV).4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer.5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails.One can argue that this is an swiotlb problem, because without swiotlbwe leak all zeros, and the swiotlb should be transparent in a sense thatit does not affect the outcome (if all other participants are wellbehaved).Copying the content of the original buffer into the swiotlb buffer isthe only way I can think of to make swiotlb transparent in suchscenarios. So let's do just that if in doubt, but allow the driverto tell us that the whole mapped buffer is going to be overwritten,in which case we can preserve the old behavior and avoid the performanceimpact of the extra bounce.
已分析 2.openEulerScore 5.5
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
openeuler-ci-bot 修改了描述 9个月前
郭梦琪 任务状态待办的 修改为已完成 9个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
9个月前
openeuler-ci-bot 移除了
 
sig/Kernel
标签
9个月前
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
9个月前
openeuler-ci-bot 添加了
 
sig/Kernel
标签
9个月前

登录 后才可以发表评论

状态
负责人
项目
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
分支
参与者(3)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou 郭梦琪-guo-mengqi
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助