CentOS 9:kernel-5.14.0-472.el9

medium Nessus Plugin ID 201850

概要

遠端 CentOS 主機缺少一個或多個 bpftool 安全性更新。

說明

遠端 CentOS Linux 9 主機上安裝的套件受到 kernel-5.14.0-472.el9 版本變更記錄中提及的多個弱點影響。

- 在 Linux 核心中,下列弱點已解決:xsk:修正 ZC XDP 的多缓冲区 BPF 協助程式的使用。目前,透過 bpf_xdp_adjust_tail() 縮小封包且記憶體類型被設為 MEM_TYPE_XSK_BUFF_POOL 時,會發生 NULL 指標解除參照:[1136314.192256] 錯誤:核心 NULL 指標解除參照,位址:0000000000000034 [1136314.203943] #PF:核心模式中的 supervisor 讀取存取 [1136314.213768] #PF: error_code(0x0000) - 不存在頁面 [1136314.223550] PGD 0 P4D 0 [1136314.230684] Oops:0000 [#1] PREEMPT SMP NOPTI [1136314.239621] CPU:8 PID:54203 命令:xdpsock 未受污染 6.6.0+ #257 [1136314.250469] 硬體名稱:Intel Corporation S2600WFT/S2600WFT、BIOS SE5C620.86B.02.01.0008.031920191559 2019 年 3 月 19 日 [1136314.265615] RIP:0010:__xdp_return+0x6c/0x210 [1136314.274653] 程式碼:ad 00 48 8b 47 08 49 89 f8 a8 01 0f 85 9b 01 00 00 0f 1f 44 00 00 f0 41 ff 48 34 75 32 4c 89 c7 e9 79 cd 80 ff 83 fe 03 75 17 <f6> 41 34 01 0f 85 02 01 00 00 48 89 cf e9 22 cc 1e 00 e9 3d d2 86 [1136314.302907] RSP:0018:ffffc900089f8db0 EFLAGS:00010246 [1136314.312967] RAX:ffffc9003168aed0 RBX:ffff8881c3300000 RCX:0000000000000000 [1136314.324953] RDX:0000000000000000 RSI:0000000000000003 RDI:ffffc9003168c000 [1136314.336929] RBP:0000000000000ae0 R08:0000000000000002 R09:0000000000010000 [1136314.348844] R10:ffffc9000e495000 R11:0000000000000040 R12:0000000000000001 [1136314.360706] R13:
0000000000000524 R14:ffffc9003168aec0 R15:0000000000000001 [1136314.373298] FS:00007f8df8bbcb80(0000) GS:ffff8897e0e00000(0000) knlGS:0000000000000000 [1136314.386105] CS:0010 DS:0000 ES:0000 CR0:
0000000080050033 [1136314.396532] CR2:0000000000000034 CR3:00000001aa912002 CR4:00000000007706f0 [1136314.408377] DR0:0000000000000000 DR1:0000000000000000 DR2:0000000000000000 [1136314.420173] DR3:
0000000000000000 DR6:00000000fffe0ff0 DR7:0000000000000400 [1136314.431890] PKRU:55555554 [1136314.439143] 呼叫追蹤:[1136314.446058] <IRQ> [1136314.452465] ? __die+0x20/0x70 [1136314.459881] ? page_fault_oops+0x15b/0x440 [1136314.468305] ? exc_page_fault+0x6a/0x150 [1136314.476491] ? asm_exc_page_fault+0x22/0x30 [1136314.484927] ? __xdp_return+0x6c/0x210 [1136314.492863] bpf_xdp_adjust_tail+0x155/0x1d0 [1136314.501269] bpf_prog_ccc47ae29d3b6570_xdp_sock_prog+0x15/0x60 [1136314.511263] ice_clean_rx_irq_zc+0x206/0xc60 [ice] [1136314.520222] ? ice_xmit_zc+0x6e/0x150 [ice] [1136314.528506] ice_napi_poll+0x467/0x670 [ice] [1136314.536858] ? ttwu_do_activate.constprop.0+0x8f/0x1a0 [1136314.546010] __napi_poll+0x29/0x1b0 [1136314.553462] net_rx_action+0x133/0x270 [1136314.561619] __do_softirq+0xbe/0x28e [1136314.569303] do_softirq+0x3f/0x60 此問題因 __xdp_return() 呼叫引起,其 xdp_buff 引數以實際上應該由 xsk_buff_free() 呼叫耗用的 NULL 傳遞。若要正確解決此問題,在 ZC 案例中,必須將代表要移除之片段的節點從 xskb_list 中移除。引入適當的 xsk 協助程式以執行此類節點作業,並在 bpf_xdp_adjust_tail() 中相應地使用這些協助程式。(CVE-2024-26611)

- 在 Linux 核心中,下列弱點已解決:ext4:避免在 ext4_mb_find_by_goal() 中從損毀群組配置區塊。將用於檢查群組的區塊點陣圖是否損毀的邏輯置於群組鎖定的保護之下,以避免從區塊點陣圖損毀的群組配置區塊。(CVE-2024-26772)

- 在 Linux 核心中,下列弱點已解決:ext4:修正線上重設大小期間發生的損毀。我們發現,在對大於 16 TiB 且區塊大小為 4k 的檔案系統進行線上重設大小期間,會發生損毀問題。若區塊超過 2^32 個,mke2fs 會預設關閉 resize_inode。為方便起見,明確關閉 resize_inode 即可在較小的檔案系統上重現此問題。跨 8 GiB 邊界進行線上重設大小 (此設定中的中繼區塊群組大小) 會導致損毀:dev=/dev/<some_dev> # 應 >= 16 GiB mkdir -p /corruption /sbin/ mke2fs -t ext4 -b 4096 -O ^resize_inode $dev $((2 * 2**21 - 2**15)) mount -t ext4 $dev /corruption dd if=/dev/zero bs=4096 of=/corruption/test count=$((2*2**21 - 4*2**15)) sha1sum /corruption/test # 79d2658b39dcfd77274e435b0934028adafaab11 /corruption/test /sbin/resize2fs $dev $((2*2**21)) # 中斷頁面快取以強制從磁碟 echo 1 重新載入區塊 > /proc/sys/vm/drop_caches sha1sum /corruption/test # 3c2abc63cbf1a94c9e6977e0fbd72cd832c4d5c3 /corruption/test 2^21 = 2^ 15*2^6 等於 8 GiB,其中 2^15 是每個區塊群組的區塊數量,而 2^6 是構成中繼區塊群組的區塊群組數量。最後的總和檢查碼可能有所不同,視檔案在實體區塊中的版面配置方式而定。實際損毀發生在實體區塊 63*2^15 = 2064384,這可能是中繼區塊群組的區塊描述符號的備份位置。線上重設大小期間,檔案系統將從 s_first_meta_bg 開始轉換至 meta_bg (在此範例中為 2,意味著所有區塊群組大於 16 GiB)。
不過,在 ext4_flex_group_add 中,我們可能會新增不屬於第一個中繼區塊群組的區塊群組。在重現器中,我們透過從中繼區塊群組的起始位置減去整個區塊群組的大小來達到此目的。更新備份區塊群組描述符號以遵循 non-meta_bg 版面配置時,必須考慮這一點。此修正是為了新增測試,無論要新增的群組是否屬於中繼區塊群組。(CVE-2024-35807)

- 在 Linux 核心中,下列弱點已解決:區塊:修正 blk_ioctl_discard() 中的溢位。系統並未檢查 blk_ioctl_discard() 中的「start + len」是否發生溢位。如果使用下列參數提交捨棄的 ioctl,會發生懸置工作:start = 0x80000000000ff000、len = 0x8000000000fff000;立即新增溢位驗證。(CVE-2024-36917)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新 CentOS 9 Stream bpftool 套件。

另請參閱

https://kojihub.stream.centos.org/koji/buildinfo?buildID=65212

Plugin 詳細資訊

嚴重性: Medium

ID: 201850

檔案名稱: centos9_kernel-5_14_0-472_65212.nasl

版本: 1.1

類型: local

代理程式: unix

已發布: 2024/7/3

已更新: 2024/7/3

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Medium

分數: 4.4

CVSS v2

風險因素: Medium

基本分數: 4.6

時間分數: 3.4

媒介: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS 評分資料來源: CVE-2024-26772

CVSS v3

風險因素: Medium

基本分數: 5.5

時間分數: 4.8

媒介: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

時間媒介: CVSS:3.0/E:U/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:centos:centos:kernel-rt-devel-matched, p-cpe:/a:centos:centos:kernel-rt-modules-core, p-cpe:/a:centos:centos:kernel-debug-devel, p-cpe:/a:centos:centos:kernel-devel, p-cpe:/a:centos:centos:kernel-64k-debug, p-cpe:/a:centos:centos:libperf, p-cpe:/a:centos:centos:kernel-rt-core, p-cpe:/a:centos:centos:kernel-modules-partner, p-cpe:/a:centos:centos:kernel-64k-modules-extra, p-cpe:/a:centos:centos:kernel-64k-modules-core, p-cpe:/a:centos:centos:kernel-64k-modules-partner, p-cpe:/a:centos:centos:kernel-64k-modules, p-cpe:/a:centos:centos:kernel-rt-devel, p-cpe:/a:centos:centos:kernel-rt-modules-extra, p-cpe:/a:centos:centos:python3-perf, p-cpe:/a:centos:centos:kernel-64k-debug-modules-partner, p-cpe:/a:centos:centos:kernel-zfcpdump, p-cpe:/a:centos:centos:kernel-64k-debug-core, p-cpe:/a:centos:centos:kernel-64k-debug-modules-internal, p-cpe:/a:centos:centos:kernel-zfcpdump-modules-partner, p-cpe:/a:centos:centos:kernel-zfcpdump-devel-matched, p-cpe:/a:centos:centos:kernel-debug-devel-matched, p-cpe:/a:centos:centos:kernel-64k-devel, p-cpe:/a:centos:centos:kernel-headers, p-cpe:/a:centos:centos:kernel-rt-modules, p-cpe:/a:centos:centos:kernel-64k-debug-devel-matched, p-cpe:/a:centos:centos:kernel-debug-core, p-cpe:/a:centos:centos:kernel-tools-libs-devel, p-cpe:/a:centos:centos:kernel-64k-core, p-cpe:/a:centos:centos:kernel-debug-modules-internal, p-cpe:/a:centos:centos:kernel-zfcpdump-modules-core, p-cpe:/a:centos:centos:kernel-rt-debug-modules-core, p-cpe:/a:centos:centos:kernel-modules-extra, p-cpe:/a:centos:centos:kernel-cross-headers, p-cpe:/a:centos:centos:kernel-rt-kvm, p-cpe:/a:centos:centos:kernel-rt-debug-modules-partner, p-cpe:/a:centos:centos:kernel-rt, p-cpe:/a:centos:centos:kernel-rt-modules-internal, p-cpe:/a:centos:centos:kernel-tools, p-cpe:/a:centos:centos:kernel-rt-debug-modules-extra, p-cpe:/a:centos:centos:kernel-debug-uki-virt, p-cpe:/a:centos:centos:kernel-rt-modules-partner, p-cpe:/a:centos:centos:kernel-rt-debug, p-cpe:/a:centos:centos:kernel-abi-stablelists, p-cpe:/a:centos:centos:kernel-rt-debug-devel-matched, p-cpe:/a:centos:centos:kernel-zfcpdump-core, p-cpe:/a:centos:centos:kernel-64k-debug-modules-extra, p-cpe:/a:centos:centos:kernel-zfcpdump-devel, p-cpe:/a:centos:centos:kernel-tools-libs, p-cpe:/a:centos:centos:libperf-devel, p-cpe:/a:centos:centos:kernel-64k, p-cpe:/a:centos:centos:kernel-64k-modules-internal, p-cpe:/a:centos:centos:kernel-ipaclones-internal, p-cpe:/a:centos:centos:kernel-debug, p-cpe:/a:centos:centos:rtla, cpe:/a:centos:centos:9, p-cpe:/a:centos:centos:kernel-64k-debug-modules, p-cpe:/a:centos:centos:kernel-zfcpdump-modules-extra, p-cpe:/a:centos:centos:kernel-selftests-internal, p-cpe:/a:centos:centos:kernel-modules-internal, p-cpe:/a:centos:centos:kernel-debug-modules, p-cpe:/a:centos:centos:rv, p-cpe:/a:centos:centos:kernel-zfcpdump-modules, p-cpe:/a:centos:centos:kernel-64k-debug-devel, p-cpe:/a:centos:centos:perf, p-cpe:/a:centos:centos:kernel-rt-debug-kvm, p-cpe:/a:centos:centos:kernel-modules, p-cpe:/a:centos:centos:kernel-zfcpdump-modules-internal, p-cpe:/a:centos:centos:bpftool, p-cpe:/a:centos:centos:kernel-rt-debug-modules-internal, p-cpe:/a:centos:centos:kernel-64k-devel-matched, p-cpe:/a:centos:centos:kernel-64k-debug-modules-core, p-cpe:/a:centos:centos:kernel-rt-debug-devel, p-cpe:/a:centos:centos:kernel-modules-core, p-cpe:/a:centos:centos:kernel-core, p-cpe:/a:centos:centos:kernel-debug-modules-partner, p-cpe:/a:centos:centos:kernel-debug-modules-extra, p-cpe:/a:centos:centos:kernel-rt-debug-core, p-cpe:/a:centos:centos:kernel-devel-matched, p-cpe:/a:centos:centos:kernel-rt-debug-modules, p-cpe:/a:centos:centos:kernel, p-cpe:/a:centos:centos:kernel-debug-modules-core, p-cpe:/a:centos:centos:kernel-uki-virt

必要的 KB 項目: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2024/6/27

弱點發布日期: 2024/2/29

參考資訊

CVE: CVE-2024-26611, CVE-2024-26772, CVE-2024-35807, CVE-2024-36917