ghsa-ch44-784c-7wgq
Vulnerability from github
Published
2024-05-21 15:31
Modified
2024-12-30 21:30
Details

In the Linux kernel, the following vulnerability has been resolved:

netfilter: synproxy: Fix out of bounds when parsing TCP options

The TCP option parser in synproxy (synproxy_parse_options) could read one byte out of bounds. When the length is 1, the execution flow gets into the loop, reads one byte of the opcode, and if the opcode is neither TCPOPT_EOL nor TCPOPT_NOP, it reads one more byte, which exceeds the length of 1.

This fix is inspired by commit 9609dad263f8 ("ipv4: tcp_input: fix stack out of bounds when parsing TCP options.").

v2 changes:

Added an early return when length < 0 to avoid calling skb_header_pointer with negative length.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2021-47245"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-125"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-05-21T15:15:13Z",
    "severity": "HIGH"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: synproxy: Fix out of bounds when parsing TCP options\n\nThe TCP option parser in synproxy (synproxy_parse_options) could read\none byte out of bounds. When the length is 1, the execution flow gets\ninto the loop, reads one byte of the opcode, and if the opcode is\nneither TCPOPT_EOL nor TCPOPT_NOP, it reads one more byte, which exceeds\nthe length of 1.\n\nThis fix is inspired by commit 9609dad263f8 (\"ipv4: tcp_input: fix stack\nout of bounds when parsing TCP options.\").\n\nv2 changes:\n\nAdded an early return when length \u003c 0 to avoid calling\nskb_header_pointer with negative length.",
  "id": "GHSA-ch44-784c-7wgq",
  "modified": "2024-12-30T21:30:46Z",
  "published": "2024-05-21T15:31:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47245"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/576c1526b4d83c44ad7b673cb841f36cbc6cb6c4"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/5fc177ab759418c9537433e63301096e733fb915"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/674b5f0c6a4fc5d3abce877048290cea6091fcb1"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/6defc77d48eff74075b80ad5925061b2fc010d98"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/7d9a9a1a88a3da574e019b4de756bc73337b3b0b"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/9cdf299ba4e153b5e56187648420de22c6216f02"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/e1eb98cfeafdd85537e7e3cefe93ca9bfbcc3ea8"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/f648089337cb8ed40b2bb96e244f72b9d97dc96b"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…