CVE-2023-52446

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-52446
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2023-52446.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-52446
Related
Published
2024-02-22T17:15:08Z
Modified
2024-09-11T05:02:02.540809Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

bpf: Fix a race condition between btfput() and mapfree()

When running ./test_progs -j in my local vm with latest kernel, I once hit a kasan error like below:

[ 1887.184724] BUG: KASAN: slab-use-after-free in bpfrbrootfree+0x1f8/0x2b0 [ 1887.185599] Read of size 4 at addr ffff888106806910 by task kworker/u12:2/2830 [ 1887.186498] [ 1887.186712] CPU: 3 PID: 2830 Comm: kworker/u12:2 Tainted: G OEL 6.7.0-rc3-00699-g90679706d486-dirty #494 [ 1887.188034] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1887.189618] Workqueue: eventsunbound bpfmapfreedeferred [ 1887.190341] Call Trace: [ 1887.190666] <TASK> [ 1887.190949] dumpstacklvl+0xac/0xe0 [ 1887.191423] ? nftcphandleinvalid+0x1b0/0x1b0 [ 1887.192019] ? panic+0x3c0/0x3c0 [ 1887.192449] printreport+0x14f/0x720 [ 1887.192930] ? preemptcountsub+0x1c/0xd0 [ 1887.193459] ? virtaddrvalid+0xac/0x120 [ 1887.194004] ? bpfrbrootfree+0x1f8/0x2b0 [ 1887.194572] kasanreport+0xc3/0x100 [ 1887.195085] ? bpfrbrootfree+0x1f8/0x2b0 [ 1887.195668] bpfrbrootfree+0x1f8/0x2b0 [ 1887.196183] ? _bpfobjdropimpl+0xb0/0xb0 [ 1887.196736] ? preemptcountsub+0x1c/0xd0 [ 1887.197270] ? preemptcountsub+0x1c/0xd0 [ 1887.197802] ? _rawspinunlock+0x1f/0x40 [ 1887.198319] bpfobjfreefields+0x1d4/0x260 [ 1887.198883] arraymapfree+0x1a3/0x260 [ 1887.199380] bpfmapfreedeferred+0x7b/0xe0 [ 1887.199943] processscheduledworks+0x3a2/0x6c0 [ 1887.200549] workerthread+0x633/0x890 [ 1887.201047] ? _kthreadparkme+0xd7/0xf0 [ 1887.201574] ? kthread+0x102/0x1d0 [ 1887.202020] kthread+0x1ab/0x1d0 [ 1887.202447] ? prcontwork+0x270/0x270 [ 1887.202954] ? kthreadblkcg+0x50/0x50 [ 1887.203444] retfromfork+0x34/0x50 [ 1887.203914] ? kthreadblkcg+0x50/0x50 [ 1887.204397] retfromforkasm+0x11/0x20 [ 1887.204913] </TASK> [ 1887.204913] </TASK> [ 1887.205209] [ 1887.205416] Allocated by task 2197: [ 1887.205881] kasansettrack+0x3f/0x60 [ 1887.206366] _kasankmalloc+0x6e/0x80 [ 1887.206856] _kmalloc+0xac/0x1a0 [ 1887.207293] btfparsefields+0xa15/0x1480 [ 1887.207836] btfparsestructmetas+0x566/0x670 [ 1887.208387] btfnewfd+0x294/0x4d0 [ 1887.208851] _sysbpf+0x4ba/0x600 [ 1887.209292] _x64sysbpf+0x41/0x50 [ 1887.209762] dosyscall64+0x4c/0xf0 [ 1887.210222] entrySYSCALL64afterhwframe+0x63/0x6b [ 1887.210868] [ 1887.211074] Freed by task 36: [ 1887.211460] kasansettrack+0x3f/0x60 [ 1887.211951] kasansavefreeinfo+0x28/0x40 [ 1887.212485] _kasanslabfree+0x101/0x180 [ 1887.213027] _kmemcachefree+0xe4/0x210 [ 1887.213514] btffree+0x5b/0x130 [ 1887.213918] rcucore+0x638/0xcc0 [ 1887.214347] _do_softirq+0x114/0x37e

The error happens at bpfrbroot_free+0x1f8/0x2b0:

00000000000034c0 <bpf_rb_root_free>: ; { 34c0: f3 0f 1e fa endbr64 34c4: e8 00 00 00 00 callq 0x34c9 <bpf_rb_root_free+0x9> 34c9: 55 pushq %rbp 34ca: 48 89 e5 movq %rsp, %rbp ... ; if (rec && rec->refcount_off >= 0 && 36aa: 4d 85 ed testq %r13, %r13 36ad: 74 a9 je 0x3658 <bpf_rb_root_free+0x198> 36af: 49 8d 7d 10 leaq 0x10(%r13), %rdi 36b3: e8 00 00 00 00 callq 0x36b8 <bpf_rb_root_free+0x1f8> <==== kasan function 36b8: 45 8b 7d 10 movl 0x10(%r13), %r15d <==== use-after-free load 36bc: 45 85 ff testl %r15d, %r15d 36bf: 78 8c js 0x364d <bpf_rb_root_free+0x18d>

So the problem ---truncated---

References

Affected packages

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.6.15-1

Affected versions

6.*

6.1.27-1
6.1.37-1
6.1.38-1
6.1.38-2~bpo11+1
6.1.38-2
6.1.38-3
6.1.38-4~bpo11+1
6.1.38-4
6.1.52-1
6.1.55-1~bpo11+1
6.1.55-1
6.1.64-1
6.1.66-1
6.1.67-1
6.1.69-1~bpo11+1
6.1.69-1
6.1.76-1~bpo11+1
6.1.76-1
6.1.82-1
6.1.85-1
6.1.90-1~bpo11+1
6.1.90-1
6.1.94-1~bpo11+1
6.1.94-1
6.1.98-1
6.1.99-1
6.1.106-1
6.1.106-2
6.1.106-3
6.3.1-1~exp1
6.3.2-1~exp1
6.3.4-1~exp1
6.3.5-1~exp1
6.3.7-1~bpo12+1
6.3.7-1
6.3.11-1
6.4~rc6-1~exp1
6.4~rc7-1~exp1
6.4.1-1~exp1
6.4.4-1~bpo12+1
6.4.4-1
6.4.4-2
6.4.4-3~bpo12+1
6.4.4-3
6.4.11-1
6.4.13-1
6.5~rc4-1~exp1
6.5~rc6-1~exp1
6.5~rc7-1~exp1
6.5.1-1~exp1
6.5.3-1~bpo12+1
6.5.3-1
6.5.6-1
6.5.8-1
6.5.10-1~bpo12+1
6.5.10-1
6.5.13-1
6.6.3-1~exp1
6.6.4-1~exp1
6.6.7-1~exp1
6.6.8-1
6.6.9-1
6.6.11-1
6.6.13-1~bpo12+1
6.6.13-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}