cve-2022-48726
Vulnerability from cvelistv5
Published
2024-06-20 11:13
Modified
2024-09-11 17:34
Severity ?
Summary
RDMA/ucma: Protect mc during concurrent multicast leaves
Impacted products
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:24:59.977Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/75c610212b9f1756b9384911d3a2c347eee8031c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/2923948ffe0835f7114e948b35bcc42bc9b3baa1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/ee2477e8ccd3d978eeac0dc5a981b286d9bb7b0a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/36e8169ec973359f671f9ec7213547059cae972e"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48726",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-10T17:11:03.672761Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T17:34:49.191Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/infiniband/core/ucma.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "75c610212b9f",
              "status": "affected",
              "version": "95fe51096b7a",
              "versionType": "git"
            },
            {
              "lessThan": "2923948ffe08",
              "status": "affected",
              "version": "95fe51096b7a",
              "versionType": "git"
            },
            {
              "lessThan": "ee2477e8ccd3",
              "status": "affected",
              "version": "95fe51096b7a",
              "versionType": "git"
            },
            {
              "lessThan": "36e8169ec973",
              "status": "affected",
              "version": "95fe51096b7a",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/infiniband/core/ucma.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.10"
            },
            {
              "lessThan": "5.10",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.99",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.22",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.16.*",
              "status": "unaffected",
              "version": "5.16.8",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "5.17",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/ucma: Protect mc during concurrent multicast leaves\n\nPartially revert the commit mentioned in the Fixes line to make sure that\nallocation and erasing multicast struct are locked.\n\n  BUG: KASAN: use-after-free in ucma_cleanup_multicast drivers/infiniband/core/ucma.c:491 [inline]\n  BUG: KASAN: use-after-free in ucma_destroy_private_ctx+0x914/0xb70 drivers/infiniband/core/ucma.c:579\n  Read of size 8 at addr ffff88801bb74b00 by task syz-executor.1/25529\n  CPU: 0 PID: 25529 Comm: syz-executor.1 Not tainted 5.16.0-rc7-syzkaller #0\n  Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n  Call Trace:\n   __dump_stack lib/dump_stack.c:88 [inline]\n   dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n   print_address_description.constprop.0.cold+0x8d/0x320 mm/kasan/report.c:247\n   __kasan_report mm/kasan/report.c:433 [inline]\n   kasan_report.cold+0x83/0xdf mm/kasan/report.c:450\n   ucma_cleanup_multicast drivers/infiniband/core/ucma.c:491 [inline]\n   ucma_destroy_private_ctx+0x914/0xb70 drivers/infiniband/core/ucma.c:579\n   ucma_destroy_id+0x1e6/0x280 drivers/infiniband/core/ucma.c:614\n   ucma_write+0x25c/0x350 drivers/infiniband/core/ucma.c:1732\n   vfs_write+0x28e/0xae0 fs/read_write.c:588\n   ksys_write+0x1ee/0x250 fs/read_write.c:643\n   do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n   do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n   entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nCurrently the xarray search can touch a concurrently freeing mc as the\nxa_for_each() is not surrounded by any lock. Rather than hold the lock for\na full scan hold it only for the effected items, which is usually an empty\nlist."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-20T11:14:14.879Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/75c610212b9f1756b9384911d3a2c347eee8031c"
        },
        {
          "url": "https://git.kernel.org/stable/c/2923948ffe0835f7114e948b35bcc42bc9b3baa1"
        },
        {
          "url": "https://git.kernel.org/stable/c/ee2477e8ccd3d978eeac0dc5a981b286d9bb7b0a"
        },
        {
          "url": "https://git.kernel.org/stable/c/36e8169ec973359f671f9ec7213547059cae972e"
        }
      ],
      "title": "RDMA/ucma: Protect mc during concurrent multicast leaves",
      "x_generator": {
        "engine": "bippy-7d53e8ef8be4"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2022-48726",
    "datePublished": "2024-06-20T11:13:15.957Z",
    "dateReserved": "2024-06-20T11:09:39.051Z",
    "dateUpdated": "2024-09-11T17:34:49.191Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-48726\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-06-20T12:15:11.077\",\"lastModified\":\"2024-09-18T16:09:15.723\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nRDMA/ucma: Protect mc during concurrent multicast leaves\\n\\nPartially revert the commit mentioned in the Fixes line to make sure that\\nallocation and erasing multicast struct are locked.\\n\\n  BUG: KASAN: use-after-free in ucma_cleanup_multicast drivers/infiniband/core/ucma.c:491 [inline]\\n  BUG: KASAN: use-after-free in ucma_destroy_private_ctx+0x914/0xb70 drivers/infiniband/core/ucma.c:579\\n  Read of size 8 at addr ffff88801bb74b00 by task syz-executor.1/25529\\n  CPU: 0 PID: 25529 Comm: syz-executor.1 Not tainted 5.16.0-rc7-syzkaller #0\\n  Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\\n  Call Trace:\\n   __dump_stack lib/dump_stack.c:88 [inline]\\n   dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\\n   print_address_description.constprop.0.cold+0x8d/0x320 mm/kasan/report.c:247\\n   __kasan_report mm/kasan/report.c:433 [inline]\\n   kasan_report.cold+0x83/0xdf mm/kasan/report.c:450\\n   ucma_cleanup_multicast drivers/infiniband/core/ucma.c:491 [inline]\\n   ucma_destroy_private_ctx+0x914/0xb70 drivers/infiniband/core/ucma.c:579\\n   ucma_destroy_id+0x1e6/0x280 drivers/infiniband/core/ucma.c:614\\n   ucma_write+0x25c/0x350 drivers/infiniband/core/ucma.c:1732\\n   vfs_write+0x28e/0xae0 fs/read_write.c:588\\n   ksys_write+0x1ee/0x250 fs/read_write.c:643\\n   do_syscall_x64 arch/x86/entry/common.c:50 [inline]\\n   do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\\n   entry_SYSCALL_64_after_hwframe+0x44/0xae\\n\\nCurrently the xarray search can touch a concurrently freeing mc as the\\nxa_for_each() is not surrounded by any lock. Rather than hold the lock for\\na full scan hold it only for the effected items, which is usually an empty\\nlist.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: RDMA/ucma: protege mc durante las salidas simult\u00e1neas de multidifusi\u00f3n. Revierta parcialmente la confirmaci\u00f3n mencionada en la l\u00ednea Correcciones para asegurarse de que la asignaci\u00f3n y el borrado de la estructura de multidifusi\u00f3n est\u00e9n bloqueados. ERROR: KASAN: use-after-free en ucma_cleanup_multicast drivers/infiniband/core/ucma.c:491 [en l\u00ednea] ERROR: KASAN: use-after-free en ucma_destroy_private_ctx+0x914/0xb70 drivers/infiniband/core/ucma.c: 579 Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff88801bb74b00 mediante la tarea syz-executor.1/25529 CPU: 0 PID: 25529 Comm: syz-executor.1 No contaminado 5.16.0-rc7-syzkaller #0 Nombre de hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Seguimiento de llamadas: __dump_stack lib/dump_stack.c:88 [en l\u00ednea] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 print_address_description.constprop.0.cold+0x8d/0x320 mm/kasan /report.c:247 __kasan_report mm/kasan/report.c:433 [en l\u00ednea] kasan_report.cold+0x83/0xdf mm/kasan/report.c:450 ucma_cleanup_multicast drivers/infiniband/core/ucma.c:491 [en l\u00ednea] ucma_destroy_private_ctx+0x914/0xb70 controladores/infiniband/core/ucma.c:579 ucma_destroy_id+0x1e6/0x280 controladores/infiniband/core/ucma.c:614 ucma_write+0x25c/0x350 controladores/infiniband/core/ucma.c:1732 vfs_write+ 0x28e/0xae0 fs/read_write.c:588 ksys_write+0x1ee/0x250 fs/read_write.c:643 do_syscall_x64 arch/x86/entry/common.c:50 [en l\u00ednea] do_syscall_64+0x35/0xb0 arch/x86/entry/common. c:80 Entry_SYSCALL_64_after_hwframe+0x44/0xae Actualmente, la b\u00fasqueda de xarray puede tocar un mc que se libera simult\u00e1neamente ya que xa_for_each() no est\u00e1 rodeado por ning\u00fan candado. En lugar de mantener el bloqueo durante un escaneo completo, mant\u00e9ngalo solo para los elementos afectados, que generalmente son una lista vac\u00eda.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.10\",\"versionEndExcluding\":\"5.10.99\",\"matchCriteriaId\":\"3E812CCF-4A89-422A-B105-BAD11567643C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.22\",\"matchCriteriaId\":\"74528AA6-B524-4C3F-B188-1194235FE47D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.16.8\",\"matchCriteriaId\":\"0623892A-E3E4-44E6-8A5E-39A0B47AF782\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E34B23-78B4-4516-9BD8-61B33F4AC49A\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/2923948ffe0835f7114e948b35bcc42bc9b3baa1\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/36e8169ec973359f671f9ec7213547059cae972e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/75c610212b9f1756b9384911d3a2c347eee8031c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ee2477e8ccd3d978eeac0dc5a981b286d9bb7b0a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...