CVE-2024-42271

In the Linux kernel, the following vulnerability has been resolved: net/iucv: fix use after free in iucv_sock_close() iucv_sever_path() is called from process context and from bh context. iucv->path is used as indicator whether somebody else is taking care of severing the path (or it is already removed / never existed). This needs to be done with atomic compare and swap, otherwise there is a small window where iucv_sock_close() will try to work with a path that has already been severed and freed by iucv_callback_connrej() called by iucv_tasklet_fn(). Example: [452744.123844] Call Trace: [452744.123845] ([<0000001e87f03880>] 0x1e87f03880) [452744.123966] [<00000000d593001e>] iucv_path_sever+0x96/0x138 [452744.124330] [<000003ff801ddbca>] iucv_sever_path+0xc2/0xd0 [af_iucv] [452744.124336] [<000003ff801e01b6>] iucv_sock_close+0xa6/0x310 [af_iucv] [452744.124341] [<000003ff801e08cc>] iucv_sock_release+0x3c/0xd0 [af_iucv] [452744.124345] [<00000000d574794e>] __sock_release+0x5e/0xe8 [452744.124815] [<00000000d5747a0c>] sock_close+0x34/0x48 [452744.124820] [<00000000d5421642>] __fput+0xba/0x268 [452744.124826] [<00000000d51b382c>] task_work_run+0xbc/0xf0 [452744.124832] [<00000000d5145710>] do_notify_resume+0x88/0x90 [452744.124841] [<00000000d5978096>] system_call+0xe2/0x2c8 [452744.125319] Last Breaking-Event-Address: [452744.125321] [<00000000d5930018>] iucv_path_sever+0x90/0x138 [452744.125324] [452744.125325] Kernel panic - not syncing: Fatal exception in interrupt Note that bh_lock_sock() is not serializing the tasklet context against process context, because the check for sock_owned_by_user() and corresponding handling is missing. Ideas for a future clean-up patch: A) Correct usage of bh_lock_sock() in tasklet context, as described in Re-enqueue, if needed. This may require adding return values to the tasklet functions and thus changes to all users of iucv. B) Change iucv tasklet into worker and use only lock_sock() in af_iucv.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*

History

19 Aug 2024, 20:03

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Linux
Linux linux Kernel
CWE CWE-416
References () https://git.kernel.org/stable/c/01437282fd3904810603f3dc98d2cac6b8b6fc84 - () https://git.kernel.org/stable/c/01437282fd3904810603f3dc98d2cac6b8b6fc84 - Patch
References () https://git.kernel.org/stable/c/37652fbef9809411cea55ea5fa1a170e299efcd0 - () https://git.kernel.org/stable/c/37652fbef9809411cea55ea5fa1a170e299efcd0 - Patch
References () https://git.kernel.org/stable/c/69620522c48ce8215e5eb55ffbab8cafee8f407d - () https://git.kernel.org/stable/c/69620522c48ce8215e5eb55ffbab8cafee8f407d - Patch
References () https://git.kernel.org/stable/c/84f40b46787ecb67c7ad08a5bb1376141fa10c01 - () https://git.kernel.org/stable/c/84f40b46787ecb67c7ad08a5bb1376141fa10c01 - Patch
References () https://git.kernel.org/stable/c/8b424c9e44111c5a76f41c6b741f8d4c4179d876 - () https://git.kernel.org/stable/c/8b424c9e44111c5a76f41c6b741f8d4c4179d876 - Patch
References () https://git.kernel.org/stable/c/ac758e1f663fe9bc64f6b47212a2aa18697524f5 - () https://git.kernel.org/stable/c/ac758e1f663fe9bc64f6b47212a2aa18697524f5 - Patch
References () https://git.kernel.org/stable/c/c65f72eec60a34ace031426e04e9aff8e5f04895 - () https://git.kernel.org/stable/c/c65f72eec60a34ace031426e04e9aff8e5f04895 - Patch
References () https://git.kernel.org/stable/c/f558120cd709682b739207b48cf7479fd9568431 - () https://git.kernel.org/stable/c/f558120cd709682b739207b48cf7479fd9568431 - Patch

19 Aug 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/iucv: corrige el use after free en iucv_sock_close() iucv_sever_path() se llama desde el contexto del proceso y desde el contexto bh. iucv-&gt;path se utiliza como indicador de si alguien más se está encargando de cortar la ruta (o si ya se eliminó o nunca existió). Esto debe hacerse con comparación e intercambio atómico; de lo contrario, hay una pequeña ventana donde iucv_sock_close() intentará trabajar con una ruta que ya ha sido cortada y liberada por iucv_callback_connrej() llamada por iucv_tasklet_fn(). Ejemplo: [452744.123844] Seguimiento de llamadas: [452744.123845] ([&lt;0000001e87f03880&gt;] 0x1e87f03880) [452744.123966] [&lt;00000000d593001e&gt;] iucv_path_sever+0x96/0x13 8 [452744.124330] [&lt;000003ff801ddbca&gt;] iucv_sever_path+0xc2/0xd0 [af_iucv] [452744.124336 ] [&lt;000003ff801e01b6&gt;] iucv_sock_close+0xa6/0x310 [af_iucv] [452744.124341] [&lt;000003ff801e08cc&gt;] iucv_sock_release+0x3c/0xd0 [af_iucv] [452744.124345] 000000d574794e&gt;] __sock_release+0x5e/0xe8 [452744.124815] [&lt;00000000d5747a0c&gt; ] sock_close+0x34/0x48 [452744.124820] [&lt;00000000d5421642&gt;] __fput+0xba/0x268 [452744.124826] [&lt;00000000d51b382c&gt;] task_work_run+0xbc/0xf0 [452744.1 24832] [&lt;00000000d5145710&gt;] do_notify_resume+0x88/0x90 [452744.124841] [&lt; 00000000d5978096&gt;] system_call+0xe2/0x2c8 [452744.125319] Última dirección del evento de última hora: [452744.125321] [&lt;00000000d5930018&gt;] iucv_path_sever+0x90/0x138 [452744.125 324] [452744.125325] Pánico del kernel: no se sincroniza: excepción fatal en la interrupción. Tenga en cuenta que bh_lock_sock () no serializa el contexto del tasklet con respecto al contexto del proceso, porque falta la verificación de sock_owned_by_user() y el manejo correspondiente. Ideas para un futuro parche de limpieza: A) Uso correcto de bh_lock_sock() en el contexto del tasklet, como se describe en Volver a poner en cola, si es necesario. Esto puede requerir agregar valores de retorno a las funciones del tasklet y, por lo tanto, cambios para todos los usuarios de iucv. B) Cambie el tasklet iucv a trabajador y use solo lock_sock() en af_iucv.

19 Aug 2024, 05:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/stable/c/37652fbef9809411cea55ea5fa1a170e299efcd0 -
  • () https://git.kernel.org/stable/c/84f40b46787ecb67c7ad08a5bb1376141fa10c01 -
  • () https://git.kernel.org/stable/c/ac758e1f663fe9bc64f6b47212a2aa18697524f5 -
  • () https://git.kernel.org/stable/c/c65f72eec60a34ace031426e04e9aff8e5f04895 -

17 Aug 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-17 09:15

Updated : 2024-08-19 20:03


NVD link : CVE-2024-42271

Mitre link : CVE-2024-42271

CVE.ORG link : CVE-2024-42271


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free