Re: CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.

Related Vulnerabilities: CVE-2020-10769  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->

oss-sec
mailing list archives
<!--X-User-Header-End-->
<!--X-TopPNI-->

By Date

By Thread

</form>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
Re: CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.

<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->

From: Eric Biggers &lt;ebiggers () kernel org&gt;

Date: Tue, 23 Jun 2020 09:06:34 -0700

<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->

<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
On Tue, Jun 23, 2020 at 04:52:12PM +0530, Rohit Keshri wrote:
Hello Team,

Red Hats kernel has a flaw in Authenticated Encryption with Associated Data
(AEAD), a form of encryption technique which
simultaneously assures the confidentiality and authenticity of data with
below details.

A buffer over-read flaw was found in crypto_authenc_extractkeys in
crypto/authenc.c  in  the IPsec Cryptographic  algorithm’s
module, authenc. When a payload is longer than 4 bytes, and is not
following 4-byte alignment boundary guidelines, it causes
a buffer over-read threat, leading to a system crash. This flaw allows a
local attacker with  user  privileges  to  cause a  denial
of service.

'CVE-2020-10769' was assigned by Red Hat Inc.

Upstream fix:
https://lkml.org/lkml/2019/1/21/675

Thank you
..
Rohit Keshri / Red Hat Product Security Team
PGP: OX01BC 858A 07B7 15C8 EF33 BFE2 2EEB 0CBC 84A4 4C2D

Note that the Linux kernel community maintains LTS (Long Term Support) kernels
which already have most bug fixes backported -- including hundreds of bug fixes
that, like this one, were not assigned CVEs.  This bug was already fixed in the
Linux LTS kernels 17 months ago:

Linux v4.4.172: 2019-01-26 (https://lkml.kernel.org/lkml/20190126092938.GA23417 () kroah com/)
Linux v4.9.152: 2019-01-23 (https://lkml.kernel.org/lkml/20190123140846.GA27512 () kroah com/)
Linux v4.14.95: 2019-01-23 (https://lkml.kernel.org/lkml/20190123140915.GA27656 () kroah com/)
Linux v4.19.17: 2019-01-23 (https://lkml.kernel.org/lkml/20190123140935.GA27716 () kroah com/)

Linux distributors can significantly reduce their vulnerability to known bugs by
periodically merging in the appropriate LTS kernel branch.

Also, a regression test for this bug was added to LTP (Linux Test Project)
14 months ago: https://github.com/linux-test-project/ltp/commit/5d30802778fe3a21
Based on what I've seen when adding regression tests to LTP before, it's likely
that this bug was finally found and fixed in this particular downstream kernel
only because the LTP test was failing.  However, note that most Linux kernel
bugs are fixed without a regression test being added to LTP, which means that
cherry-picking kernel patches to fix LTP failures is much less effective than
merging in all LTS kernel fixes.

- Eric

<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->

<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->

By Date

By Thread

Current thread:

CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. Rohit Keshri (Jun 23)

Re: CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. Eric Biggers (Jun 23)

<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->