cve-2023-52483
Vulnerability from cvelistv5
Published
2024-02-29 05:43
Modified
2024-08-02 23:03
Severity
Summary
mctp: perform route lookups under a RCU read-side lock
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52483",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-01T17:49:14.175624Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:23:10.750Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:03:20.402Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/6c52b12159049046483fdb0c411a0a1869c41a67"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/1db0724a01b558feb1ecae551782add1951a114a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/2405f64a95a7a094eb24cba9bcfaffd1ea264de4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/5093bbfc10ab6636b32728e35813cbd79feb063c"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "net/mctp/route.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6c52b1215904",
              "status": "affected",
              "version": "889b7da23abf",
              "versionType": "git"
            },
            {
              "lessThan": "1db0724a01b5",
              "status": "affected",
              "version": "889b7da23abf",
              "versionType": "git"
            },
            {
              "lessThan": "2405f64a95a7",
              "status": "affected",
              "version": "889b7da23abf",
              "versionType": "git"
            },
            {
              "lessThan": "5093bbfc10ab",
              "status": "affected",
              "version": "889b7da23abf",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "net/mctp/route.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.15"
            },
            {
              "lessThan": "5.15",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.137",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.59",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.5.*",
              "status": "unaffected",
              "version": "6.5.8",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.6",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmctp: perform route lookups under a RCU read-side lock\n\nOur current route lookups (mctp_route_lookup and mctp_route_lookup_null)\ntraverse the net\u0027s route list without the RCU read lock held. This means\nthe route lookup is subject to preemption, resulting in an potential\ngrace period expiry, and so an eventual kfree() while we still have the\nroute pointer.\n\nAdd the proper read-side critical section locks around the route\nlookups, preventing premption and a possible parallel kfree.\n\nThe remaining net-\u003emctp.routes accesses are already under a\nrcu_read_lock, or protected by the RTNL for updates.\n\nBased on an analysis from Sili Luo \u003crootlab@huawei.com\u003e, where\nintroducing a delay in the route lookup could cause a UAF on\nsimultaneous sendmsg() and route deletion."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:12:39.044Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/6c52b12159049046483fdb0c411a0a1869c41a67"
        },
        {
          "url": "https://git.kernel.org/stable/c/1db0724a01b558feb1ecae551782add1951a114a"
        },
        {
          "url": "https://git.kernel.org/stable/c/2405f64a95a7a094eb24cba9bcfaffd1ea264de4"
        },
        {
          "url": "https://git.kernel.org/stable/c/5093bbfc10ab6636b32728e35813cbd79feb063c"
        }
      ],
      "title": "mctp: perform route lookups under a RCU read-side lock",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2023-52483",
    "datePublished": "2024-02-29T05:43:13.861Z",
    "dateReserved": "2024-02-20T12:30:33.301Z",
    "dateUpdated": "2024-08-02T23:03:20.402Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-52483\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-02-29T06:15:46.147\",\"lastModified\":\"2024-02-29T13:49:29.390\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmctp: perform route lookups under a RCU read-side lock\\n\\nOur current route lookups (mctp_route_lookup and mctp_route_lookup_null)\\ntraverse the net\u0027s route list without the RCU read lock held. This means\\nthe route lookup is subject to preemption, resulting in an potential\\ngrace period expiry, and so an eventual kfree() while we still have the\\nroute pointer.\\n\\nAdd the proper read-side critical section locks around the route\\nlookups, preventing premption and a possible parallel kfree.\\n\\nThe remaining net-\u003emctp.routes accesses are already under a\\nrcu_read_lock, or protected by the RTNL for updates.\\n\\nBased on an analysis from Sili Luo \u003crootlab@huawei.com\u003e, where\\nintroducing a delay in the route lookup could cause a UAF on\\nsimultaneous sendmsg() and route deletion.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mctp: realiza b\u00fasquedas de rutas bajo un bloqueo del lado de lectura de RCU. Nuestras b\u00fasquedas de rutas actuales (mctp_route_lookup y mctp_route_lookup_null) atraviesan la lista de rutas de la red sin que se mantenga el bloqueo de lectura de RCU. Esto significa que la b\u00fasqueda de ruta est\u00e1 sujeta a preferencia, lo que resulta en una posible expiraci\u00f3n del per\u00edodo de gracia y, por lo tanto, en un eventual kfree() mientras todav\u00eda tenemos el puntero de ruta. Agregue los bloqueos de secci\u00f3n cr\u00edtica del lado de lectura adecuados alrededor de las b\u00fasquedas de rutas, evitando la preferencia y un posible kfree paralelo. Los accesos restantes a net-\u0026gt;mctp.routes ya est\u00e1n bajo rcu_read_lock o protegidos por RTNL para actualizaciones. Basado en un an\u00e1lisis de Sili Luo , donde la introducci\u00f3n de un retraso en la b\u00fasqueda de rutas podr\u00eda causar una UAF en sendmsg() y eliminaci\u00f3n de rutas simult\u00e1neas.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/1db0724a01b558feb1ecae551782add1951a114a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/2405f64a95a7a094eb24cba9bcfaffd1ea264de4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5093bbfc10ab6636b32728e35813cbd79feb063c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/6c52b12159049046483fdb0c411a0a1869c41a67\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...