We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2022-48853

swiotlb: fix info leak with DMA_FROM_DEVICE



AssignerLinux
Reserved2024-07-16
Published2024-07-16
Updated2024-09-11

Description

In the Linux kernel, the following vulnerability has been resolved: swiotlb: fix info leak with DMA_FROM_DEVICE The problem I'm addressing was discovered by the LTP test covering cve-2018-1000204. A short description of what happens follows: 1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV and a corresponding dxferp. The peculiar thing about this is that TUR is not reading from the device. 2) In sg_start_req() the invocation of blk_rq_map_user() effectively bounces the user-space buffer. As if the device was to transfer into it. Since commit a45b599ad808 ("scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()") we make sure this first bounce buffer is allocated with GFP_ZERO. 3) For the rest of the story we keep ignoring that we have a TUR, so the device won't touch the buffer we prepare as if the we had a DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device and the buffer allocated by SG is mapped by the function virtqueue_add_split() which uses DMA_FROM_DEVICE for the "in" sgs (here scatter-gather and not scsi generics). This mapping involves bouncing via the swiotlb (we need swiotlb to do virtio in protected guest like s390 Secure Execution, or AMD SEV). 4) When the SCSI TUR is done, we first copy back the content of the second (that is swiotlb) bounce buffer (which most likely contains some previous IO data), to the first bounce buffer, which contains all zeros. Then we copy back the content of the first bounce buffer to the user-space buffer. 5) The test case detects that the buffer, which it zero-initialized, ain't all zeros and fails. One can argue that this is an swiotlb problem, because without swiotlb we leak all zeros, and the swiotlb should be transparent in a sense that it does not affect the outcome (if all other participants are well behaved). Copying the content of the original buffer into the swiotlb buffer is the only way I can think of to make swiotlb transparent in such scenarios. So let's do just that if in doubt, but allow the driver to tell us that the whole mapped buffer is going to be overwritten, in which case we can preserve the old behavior and avoid the performance impact of the extra bounce.

Product status

Default status
unaffected

1da177e4c3f4 before c132f2ba716b
affected

1da177e4c3f4 before 971e5dadffd0
affected

1da177e4c3f4 before 8d9ac1b6665c
affected

1da177e4c3f4 before 6bfc5377a210
affected

1da177e4c3f4 before d4d975e79210
affected

1da177e4c3f4 before 7403f4118ab9
affected

1da177e4c3f4 before 270475d6d241
affected

1da177e4c3f4 before ddbd89deb7d3
affected

Default status
affected

4.9.320
unaffected

4.14.281
unaffected

4.19.245
unaffected

5.4.189
unaffected

5.10.110
unaffected

5.15.29
unaffected

5.16.15
unaffected

5.17
unaffected

References

https://git.kernel.org/stable/c/c132f2ba716b5ee6b35f82226a6e5417d013d753

https://git.kernel.org/stable/c/971e5dadffd02beba1063e7dd9c3a82de17cf534

https://git.kernel.org/stable/c/8d9ac1b6665c73f23e963775f85d99679fd8e192

https://git.kernel.org/stable/c/6bfc5377a210dbda2a237f16d94d1bd4f1335026

https://git.kernel.org/stable/c/d4d975e7921079f877f828099bb8260af335508f

https://git.kernel.org/stable/c/7403f4118ab94be837ab9d770507537a8057bc63

https://git.kernel.org/stable/c/270475d6d2410ec66e971bf181afe1958dad565e

https://git.kernel.org/stable/c/ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e

cve.org CVE-2022-48853

nvd.nist.gov CVE-2022-48853

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.