lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 13 Mar 2024 14:01:56 +0000
From: Lee Jones <lee@...nel.org>
To: linux-cve-announce@...r.kernel.org
Cc: Lee Jones <lee@...nel.org>
Subject: CVE-2023-52608: firmware: arm_scmi: Check mailbox/SMT channel for consistency

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

firmware: arm_scmi: Check mailbox/SMT channel for consistency

On reception of a completion interrupt the shared memory area is accessed
to retrieve the message header at first and then, if the message sequence
number identifies a transaction which is still pending, the related
payload is fetched too.

When an SCMI command times out the channel ownership remains with the
platform until eventually a late reply is received and, as a consequence,
any further transmission attempt remains pending, waiting for the channel
to be relinquished by the platform.

Once that late reply is received the channel ownership is given back
to the agent and any pending request is then allowed to proceed and
overwrite the SMT area of the just delivered late reply; then the wait
for the reply to the new request starts.

It has been observed that the spurious IRQ related to the late reply can
be wrongly associated with the freshly enqueued request: when that happens
the SCMI stack in-flight lookup procedure is fooled by the fact that the
message header now present in the SMT area is related to the new pending
transaction, even though the real reply has still to arrive.

This race-condition on the A2P channel can be detected by looking at the
channel status bits: a genuine reply from the platform will have set the
channel free bit before triggering the completion IRQ.

Add a consistency check to validate such condition in the A2P ISR.

The Linux kernel CVE team has assigned CVE-2023-52608 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.7 with commit 5c8a47a5a91d and fixed in 5.15.149 with commit 614cc65032dc
	Issue introduced in 5.7 with commit 5c8a47a5a91d and fixed in 6.1.76 with commit 7f95f6997f4f
	Issue introduced in 5.7 with commit 5c8a47a5a91d and fixed in 6.6.15 with commit 9b5e1b93c83e
	Issue introduced in 5.7 with commit 5c8a47a5a91d and fixed in 6.7.3 with commit 12dc4217f165
	Issue introduced in 5.7 with commit 5c8a47a5a91d and fixed in 6.8-rc2 with commit 437a310b2224

Please see https://www.kernel.org or a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2023-52608
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/firmware/arm_scmi/common.h
	drivers/firmware/arm_scmi/mailbox.c
	drivers/firmware/arm_scmi/shmem.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/614cc65032dcb0b64d23f5c5e338a8a04b12be5d
	https://git.kernel.org/stable/c/7f95f6997f4fdd17abec3200cae45420a5489350
	https://git.kernel.org/stable/c/9b5e1b93c83ee5fc9f5d7bd2d45b421bd87774a2
	https://git.kernel.org/stable/c/12dc4217f16551d6dee9cbefc23fdb5659558cda
	https://git.kernel.org/stable/c/437a310b22244d4e0b78665c3042e5d1c0f45306

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ