[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    [oss-security] Linux: ip: fix IP_CHECKSUM handling (CVE-2017-6347)
From:       Salvatore Bonaccorso <carnil () debian ! org>
Date:       2017-02-28 16:23:09
Message-ID: 20170228162309.e22hyhgw4id7dgdn () eldamar ! local
[Download RAW message or body]

Hi

CVE-2017-6347 was assigned by MITRE to the following (via
https://cveform.mitre.org/):

https://git.kernel.org/linus/ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32

> ip: fix IP_CHECKSUM handling
> 
> The skbs processed by ip_cmsg_recv() are not guaranteed to
> be linear e.g. when sending UDP packets over loopback with
> MSGMORE.
> Using csum_partial() on [potentially] the whole skb len
> is dangerous; instead be on the safe side and use skb_checksum().
> 
> Thanks to syzkaller team to detect the issue and provide the
> reproducer.

The issue was introduced in 4.0 by commit ad6f939ab193. The fix as
well backported to 4.9.13.

Regards,
Salvatore
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic