CVE-2023-52476
Vulnerability from cvelistv5
Published
2024-02-29 05:43
Modified
2024-08-02 23:03
Severity
Summary
perf/x86/lbr: Filter vsyscall addresses
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52476",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-06T16:50:56.571680Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:23:20.136Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:03:19.936Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/403d201d1fd144cb249836dafb222f6375871c6c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/3863989497652488a50f00e96de4331e5efabc6c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/f71edacbd4f99c0e12fe4a4007ab4d687d0688db"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/e53899771a02f798d436655efbd9d4b46c0f9265"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "arch/x86/events/utils.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "403d201d1fd1",
              "status": "affected",
              "version": "1da177e4c3f4",
              "versionType": "git"
            },
            {
              "lessThan": "386398949765",
              "status": "affected",
              "version": "1da177e4c3f4",
              "versionType": "git"
            },
            {
              "lessThan": "f71edacbd4f9",
              "status": "affected",
              "version": "1da177e4c3f4",
              "versionType": "git"
            },
            {
              "lessThan": "e53899771a02",
              "status": "affected",
              "version": "1da177e4c3f4",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "arch/x86/events/utils.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.137",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.59",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.5.*",
              "status": "unaffected",
              "version": "6.5.8",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.6",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/lbr: Filter vsyscall addresses\n\nWe found that a panic can occur when a vsyscall is made while LBR sampling\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\ncall sequence can occur (most recent at top):\n\n    __insn_get_emulate_prefix()\n    insn_get_emulate_prefix()\n    insn_get_prefixes()\n    insn_get_opcode()\n    decode_branch_type()\n    get_branch_type()\n    intel_pmu_lbr_filter()\n    intel_pmu_handle_irq()\n    perf_event_nmi_handler()\n\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\n\n    peek_nbyte_next(insn_byte_t, insn, i)\n\nWithin this macro, this dereference occurs:\n\n    (insn)-\u003enext_byte\n\nInspecting registers at this point, the value of the next_byte field is the\naddress of the vsyscall made, for example the location of the vsyscall\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\nin the vsyscall region will trigger an oops due to an unhandled page fault.\n\nTo fix the bug, filtering for vsyscalls can be done when\ndetermining the branch type. This patch will return\na \"none\" branch if a kernel address if found to lie in the\nvsyscall region."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:12:31.242Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/403d201d1fd144cb249836dafb222f6375871c6c"
        },
        {
          "url": "https://git.kernel.org/stable/c/3863989497652488a50f00e96de4331e5efabc6c"
        },
        {
          "url": "https://git.kernel.org/stable/c/f71edacbd4f99c0e12fe4a4007ab4d687d0688db"
        },
        {
          "url": "https://git.kernel.org/stable/c/e53899771a02f798d436655efbd9d4b46c0f9265"
        }
      ],
      "title": "perf/x86/lbr: Filter vsyscall addresses",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2023-52476",
    "datePublished": "2024-02-29T05:43:09.475Z",
    "dateReserved": "2024-02-20T12:30:33.298Z",
    "dateUpdated": "2024-08-02T23:03:19.936Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-52476\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-02-29T06:15:45.820\",\"lastModified\":\"2024-02-29T13:49:29.390\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nperf/x86/lbr: Filter vsyscall addresses\\n\\nWe found that a panic can occur when a vsyscall is made while LBR sampling\\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\\ncall sequence can occur (most recent at top):\\n\\n    __insn_get_emulate_prefix()\\n    insn_get_emulate_prefix()\\n    insn_get_prefixes()\\n    insn_get_opcode()\\n    decode_branch_type()\\n    get_branch_type()\\n    intel_pmu_lbr_filter()\\n    intel_pmu_handle_irq()\\n    perf_event_nmi_handler()\\n\\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\\n\\n    peek_nbyte_next(insn_byte_t, insn, i)\\n\\nWithin this macro, this dereference occurs:\\n\\n    (insn)-\u003enext_byte\\n\\nInspecting registers at this point, the value of the next_byte field is the\\naddress of the vsyscall made, for example the location of the vsyscall\\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\\nin the vsyscall region will trigger an oops due to an unhandled page fault.\\n\\nTo fix the bug, filtering for vsyscalls can be done when\\ndetermining the branch type. This patch will return\\na \\\"none\\\" branch if a kernel address if found to lie in the\\nvsyscall region.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: perf/x86/lbr: Filtrar direcciones vsyscall Descubrimos que puede ocurrir un p\u00e1nico cuando se realiza una vsyscall mientras el muestreo LBR est\u00e1 activo. Si el VSYSCALL se interrumpe (NMI) para el muestreo de Perf, esta secuencia de llamadas puede ocurrir (m\u00e1s reciente en la parte superior): __insn_get_emulate_prefix () insn_get_emulate_prefix () insn_get_prefixes () insn_get_opcode () decode_branch_type () get_branch_type () _pmu_handle_irq () perf_event_nmi_handler ( ) Dentro de __insn_get_emulate_prefix() en el cuadro 0, se llama una macro: peek_nbyte_next(insn_byte_t, insn, i) Dentro de esta macro, se produce esta desreferencia: (insn)-\u0026gt;next_byte Inspeccionando registros en este punto, el valor del campo next_byte es el direcci\u00f3n de vsyscall realizada, por ejemplo, la ubicaci\u00f3n de la versi\u00f3n vsyscall de gettimeofday() en 0xffffffffff600000. El acceso a una direcci\u00f3n en la regi\u00f3n vsyscall provocar\u00e1 un error debido a un error de p\u00e1gina no controlado. Para corregir el error, se puede filtrar por vsyscalls al determinar el tipo de rama. Este parche devolver\u00e1 una rama \\\"ninguna\\\" si se encuentra que una direcci\u00f3n del kernel se encuentra en la regi\u00f3n vsyscall.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/3863989497652488a50f00e96de4331e5efabc6c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/403d201d1fd144cb249836dafb222f6375871c6c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/e53899771a02f798d436655efbd9d4b46c0f9265\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f71edacbd4f99c0e12fe4a4007ab4d687d0688db\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...