CVE-2024-38588

In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix possible use-after-free issue in ftrace_location() KASAN reports a bug: BUG: KASAN: use-after-free in ftrace_location+0x90/0x120 Read of size 8 at addr ffff888141d40010 by task insmod/424 CPU: 8 PID: 424 Comm: insmod Tainted: G W 6.9.0-rc2+ [...] Call Trace: <TASK> dump_stack_lvl+0x68/0xa0 print_report+0xcf/0x610 kasan_report+0xb5/0xe0 ftrace_location+0x90/0x120 register_kprobe+0x14b/0xa40 kprobe_init+0x2d/0xff0 [kprobe_example] do_one_initcall+0x8f/0x2d0 do_init_module+0x13a/0x3c0 load_module+0x3082/0x33d0 init_module_from_file+0xd2/0x130 __x64_sys_finit_module+0x306/0x440 do_syscall_64+0x68/0x140 entry_SYSCALL_64_after_hwframe+0x71/0x79 The root cause is that, in lookup_rec(), ftrace record of some address is being searched in ftrace pages of some module, but those ftrace pages at the same time is being freed in ftrace_release_mod() as the corresponding module is being deleted: CPU1 | CPU2 register_kprobes() { | delete_module() { check_kprobe_address_safe() { | arch_check_ftrace_location() { | ftrace_location() { | lookup_rec() // USE! | ftrace_release_mod() // Free! To fix this issue: 1. Hold rcu lock as accessing ftrace pages in ftrace_location_range(); 2. Use ftrace_location_range() instead of lookup_rec() in ftrace_location(); 3. Call synchronize_rcu() before freeing any ftrace pages both in ftrace_process_locs()/ftrace_release_mod()/ftrace_free_mem().
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

17 Oct 2024, 14:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/stable/c/1880a324af1c95940a7c954b6b937e86844a33bd -

19 Sep 2024, 13:19

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
First Time Linux
Linux linux Kernel
CWE CWE-416
References () https://git.kernel.org/stable/c/31310e373f4c8c74e029d4326b283e757edabc0b - () https://git.kernel.org/stable/c/31310e373f4c8c74e029d4326b283e757edabc0b - Patch
References () https://git.kernel.org/stable/c/66df065b3106964e667b37bf8f7e55ec69d0c1f6 - () https://git.kernel.org/stable/c/66df065b3106964e667b37bf8f7e55ec69d0c1f6 - Patch
References () https://git.kernel.org/stable/c/7b4881da5b19f65709f5c18c1a4d8caa2e496461 - () https://git.kernel.org/stable/c/7b4881da5b19f65709f5c18c1a4d8caa2e496461 - Patch
References () https://git.kernel.org/stable/c/8ea8ef5e42173560ac510e92a1cc797ffeea8831 - () https://git.kernel.org/stable/c/8ea8ef5e42173560ac510e92a1cc797ffeea8831 - Patch
References () https://git.kernel.org/stable/c/dbff5f0bfb2416b8b55c105ddbcd4f885e98fada - () https://git.kernel.org/stable/c/dbff5f0bfb2416b8b55c105ddbcd4f885e98fada - Patch
References () https://git.kernel.org/stable/c/e60b613df8b6253def41215402f72986fee3fc8d - () https://git.kernel.org/stable/c/e60b613df8b6253def41215402f72986fee3fc8d - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

05 Jul 2024, 08:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/stable/c/8ea8ef5e42173560ac510e92a1cc797ffeea8831 -

20 Jun 2024, 12:44

Type Values Removed Values Added
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ftrace: Solucionar posible problema de use-after-free en ftrace_location() KASAN informa un error: ERROR: KASAN: use-after-free en ftrace_location+0x90/0x120 Lectura de tamaño 8 en addr ffff888141d40010 por tarea insmod/424 CPU: 8 PID: 424 Comm: insmod Tainted: GW 6.9.0-rc2+ [...] Rastreo de llamadas: dump_stack_lvl+0x68/0xa0 print_report+0xcf/0x610 kasan_report+0xb5/ 0xe0 ftrace_location+0x90/0x120 Register_kprobe+0x14b/0xa40 kprobe_init+0x2d/0xff0 [kprobe_example] do_one_initcall+0x8f/0x2d0 do_init_module+0x13a/0x3c0 load_module+0x3082/0x33d0 init_module_from _file+0xd2/0x130 __x64_sys_finit_module+0x306/0x440 do_syscall_64+0x68/0x140 entrada_SYSCALL_64_after_hwframe +0x71/0x79 La causa principal es que, en lookup_rec(), el registro ftrace de alguna dirección se busca en las páginas ftrace de algún módulo, pero esas páginas ftrace al mismo tiempo se liberan en ftrace_release_mod() como lo está el módulo correspondiente. siendo eliminado: CPU1 | CPU2 registro_kprobes() { | eliminar_módulo() { check_kprobe_address_safe() { | arch_check_ftrace_location() { | ftrace_ubicación() { | lookup_rec() // ¡UTILIZAR! | ftrace_release_mod() // ¡Gratis! Para solucionar este problema: 1. Mantenga presionado rcu lock mientras accede a las páginas de ftrace en ftrace_location_range(); 2. Utilice ftrace_location_range() en lugar de lookup_rec() en ftrace_location(); 3. Llame a sincronizar_rcu() antes de liberar cualquier página ftrace tanto en ftrace_process_locs()/ftrace_release_mod()/ftrace_free_mem().

19 Jun 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-19 14:15

Updated : 2024-10-17 14:15


NVD link : CVE-2024-38588

Mitre link : CVE-2024-38588

CVE.ORG link : CVE-2024-38588


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free