lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 29 Feb 2024 23:37:53 +0100
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2021-47056: crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init

ADF_STATUS_PF_RUNNING is (only) used and checked by adf_vf2pf_shutdown()
before calling adf_iov_putmsg()->mutex_lock(vf2pf_lock), however the
vf2pf_lock is initialized in adf_dev_init(), which can fail and when it
fail, the vf2pf_lock is either not initialized or destroyed, a subsequent
use of vf2pf_lock will cause issue.
To fix this issue, only set this flag if adf_dev_init() returns 0.

[    7.178404] BUG: KASAN: user-memory-access in __mutex_lock.isra.0+0x1ac/0x7c0
[    7.180345] Call Trace:
[    7.182576]  mutex_lock+0xc9/0xd0
[    7.183257]  adf_iov_putmsg+0x118/0x1a0 [intel_qat]
[    7.183541]  adf_vf2pf_shutdown+0x4d/0x7b [intel_qat]
[    7.183834]  adf_dev_shutdown+0x172/0x2b0 [intel_qat]
[    7.184127]  adf_probe+0x5e9/0x600 [qat_dh895xccvf]

The Linux kernel CVE team has assigned CVE-2021-47056 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 4.9.269 with commit f4c4e0714068
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 4.14.233 with commit 446045cf682a
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 4.19.191 with commit 09d16cee6285
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 5.4.119 with commit 05ec8192ee4b
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 5.10.37 with commit 1f50392650ae
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 5.11.21 with commit 20fd40fc6f2c
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 5.12.4 with commit 1ea500ce6f7c
	Issue introduced in 4.7 with commit 25c6ffb249f6 and fixed in 5.13 with commit 8609f5cfdc87

Please see https://www.kernel.org or a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2021-47056
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/crypto/qat/qat_c3xxxvf/adf_drv.c
	drivers/crypto/qat/qat_c62xvf/adf_drv.c
	drivers/crypto/qat/qat_dh895xccvf/adf_drv.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/f4c4e07140687f42bfa40e091bb4a55d7960ce4d
	https://git.kernel.org/stable/c/446045cf682af12d9294765f6c46084b374b5654
	https://git.kernel.org/stable/c/09d16cee6285d37cc76311c29add6d97a7e4acda
	https://git.kernel.org/stable/c/05ec8192ee4bfdf2a8894a68350dac9f1a155fa6
	https://git.kernel.org/stable/c/1f50392650ae794a1aea41c213c6a3e1c824413c
	https://git.kernel.org/stable/c/20fd40fc6f2c2b41dc6f637f88d494b14e9c21f1
	https://git.kernel.org/stable/c/1ea500ce6f7c9106e4a561d28e69215f3d451818
	https://git.kernel.org/stable/c/8609f5cfdc872fc3a462efa6a3eca5cb1e2f6446

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ