cve-2023-52707
Vulnerability from cvelistv5
Published
2024-05-21 15:22
Modified
2024-08-02 23:11
Severity
Summary
sched/psi: Fix use-after-free in ep_remove_wait_queue()
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52707",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-17T17:37:08.537145Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-17T17:37:46.100Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:11:35.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/7caeb5457bd01ccba0df1d6f4872f20d28e50b38"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/ec9c7aa08819f976b2492fa63c41b5712d2924b5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/cca2b3feb70170ef6f0fbc4b4d91eea235a2b73a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/c6879a4dcefe92d870ab68cabaa9caeda4f2af5a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/c2dbe32d5db5c4ead121cf86dabd5ab691fb47fe"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "kernel/sched/psi.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "7caeb5457bd0",
              "status": "affected",
              "version": "0e94682b73bf",
              "versionType": "git"
            },
            {
              "lessThan": "ec9c7aa08819",
              "status": "affected",
              "version": "0e94682b73bf",
              "versionType": "git"
            },
            {
              "lessThan": "cca2b3feb701",
              "status": "affected",
              "version": "0e94682b73bf",
              "versionType": "git"
            },
            {
              "lessThan": "c6879a4dcefe",
              "status": "affected",
              "version": "0e94682b73bf",
              "versionType": "git"
            },
            {
              "lessThan": "c2dbe32d5db5",
              "status": "affected",
              "version": "0e94682b73bf",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "kernel/sched/psi.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.2"
            },
            {
              "lessThan": "5.2",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.4.*",
              "status": "unaffected",
              "version": "5.4.232",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.169",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.95",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.13",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.2",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/psi: Fix use-after-free in ep_remove_wait_queue()\n\nIf a non-root cgroup gets removed when there is a thread that registered\ntrigger and is polling on a pressure file within the cgroup, the polling\nwaitqueue gets freed in the following path:\n\n do_rmdir\n   cgroup_rmdir\n     kernfs_drain_open_files\n       cgroup_file_release\n         cgroup_pressure_release\n           psi_trigger_destroy\n\nHowever, the polling thread still has a reference to the pressure file and\nwill access the freed waitqueue when the file is closed or upon exit:\n\n fput\n   ep_eventpoll_release\n     ep_free\n       ep_remove_wait_queue\n         remove_wait_queue\n\nThis results in use-after-free as pasted below.\n\nThe fundamental problem here is that cgroup_file_release() (and\nconsequently waitqueue\u0027s lifetime) is not tied to the file\u0027s real lifetime.\nUsing wake_up_pollfree() here might be less than ideal, but it is in line\nwith the comment at commit 42288cb44c4b (\"wait: add wake_up_pollfree()\")\nsince the waitqueue\u0027s lifetime is not tied to file\u0027s one and can be\nconsidered as another special case. While this would be fixable by somehow\nmaking cgroup_file_release() be tied to the fput(), it would require\nsizable refactoring at cgroups or higher layer which might be more\njustifiable if we identify more cases like this.\n\n  BUG: KASAN: use-after-free in _raw_spin_lock_irqsave+0x60/0xc0\n  Write of size 4 at addr ffff88810e625328 by task a.out/4404\n\n\tCPU: 19 PID: 4404 Comm: a.out Not tainted 6.2.0-rc6 #38\n\tHardware name: Amazon EC2 c5a.8xlarge/, BIOS 1.0 10/16/2017\n\tCall Trace:\n\t\u003cTASK\u003e\n\tdump_stack_lvl+0x73/0xa0\n\tprint_report+0x16c/0x4e0\n\tkasan_report+0xc3/0xf0\n\tkasan_check_range+0x2d2/0x310\n\t_raw_spin_lock_irqsave+0x60/0xc0\n\tremove_wait_queue+0x1a/0xa0\n\tep_free+0x12c/0x170\n\tep_eventpoll_release+0x26/0x30\n\t__fput+0x202/0x400\n\ttask_work_run+0x11d/0x170\n\tdo_exit+0x495/0x1130\n\tdo_group_exit+0x100/0x100\n\tget_signal+0xd67/0xde0\n\tarch_do_signal_or_restart+0x2a/0x2b0\n\texit_to_user_mode_prepare+0x94/0x100\n\tsyscall_exit_to_user_mode+0x20/0x40\n\tdo_syscall_64+0x52/0x90\n\tentry_SYSCALL_64_after_hwframe+0x63/0xcd\n\t\u003c/TASK\u003e\n\n Allocated by task 4404:\n\n\tkasan_set_track+0x3d/0x60\n\t__kasan_kmalloc+0x85/0x90\n\tpsi_trigger_create+0x113/0x3e0\n\tpressure_write+0x146/0x2e0\n\tcgroup_file_write+0x11c/0x250\n\tkernfs_fop_write_iter+0x186/0x220\n\tvfs_write+0x3d8/0x5c0\n\tksys_write+0x90/0x110\n\tdo_syscall_64+0x43/0x90\n\tentry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n Freed by task 4407:\n\n\tkasan_set_track+0x3d/0x60\n\tkasan_save_free_info+0x27/0x40\n\t____kasan_slab_free+0x11d/0x170\n\tslab_free_freelist_hook+0x87/0x150\n\t__kmem_cache_free+0xcb/0x180\n\tpsi_trigger_destroy+0x2e8/0x310\n\tcgroup_file_release+0x4f/0xb0\n\tkernfs_drain_open_files+0x165/0x1f0\n\tkernfs_drain+0x162/0x1a0\n\t__kernfs_remove+0x1fb/0x310\n\tkernfs_remove_by_name_ns+0x95/0xe0\n\tcgroup_addrm_files+0x67f/0x700\n\tcgroup_destroy_locked+0x283/0x3c0\n\tcgroup_rmdir+0x29/0x100\n\tkernfs_iop_rmdir+0xd1/0x140\n\tvfs_rmdir+0xfe/0x240\n\tdo_rmdir+0x13d/0x280\n\t__x64_sys_rmdir+0x2c/0x30\n\tdo_syscall_64+0x43/0x90\n\tentry_SYSCALL_64_after_hwframe+0x63/0xcd"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:16:15.390Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/7caeb5457bd01ccba0df1d6f4872f20d28e50b38"
        },
        {
          "url": "https://git.kernel.org/stable/c/ec9c7aa08819f976b2492fa63c41b5712d2924b5"
        },
        {
          "url": "https://git.kernel.org/stable/c/cca2b3feb70170ef6f0fbc4b4d91eea235a2b73a"
        },
        {
          "url": "https://git.kernel.org/stable/c/c6879a4dcefe92d870ab68cabaa9caeda4f2af5a"
        },
        {
          "url": "https://git.kernel.org/stable/c/c2dbe32d5db5c4ead121cf86dabd5ab691fb47fe"
        }
      ],
      "title": "sched/psi: Fix use-after-free in ep_remove_wait_queue()",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2023-52707",
    "datePublished": "2024-05-21T15:22:55.315Z",
    "dateReserved": "2024-03-07T14:49:46.891Z",
    "dateUpdated": "2024-08-02T23:11:35.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-52707\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-21T16:15:12.993\",\"lastModified\":\"2024-05-21T16:53:56.550\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nsched/psi: Fix use-after-free in ep_remove_wait_queue()\\n\\nIf a non-root cgroup gets removed when there is a thread that registered\\ntrigger and is polling on a pressure file within the cgroup, the polling\\nwaitqueue gets freed in the following path:\\n\\n do_rmdir\\n   cgroup_rmdir\\n     kernfs_drain_open_files\\n       cgroup_file_release\\n         cgroup_pressure_release\\n           psi_trigger_destroy\\n\\nHowever, the polling thread still has a reference to the pressure file and\\nwill access the freed waitqueue when the file is closed or upon exit:\\n\\n fput\\n   ep_eventpoll_release\\n     ep_free\\n       ep_remove_wait_queue\\n         remove_wait_queue\\n\\nThis results in use-after-free as pasted below.\\n\\nThe fundamental problem here is that cgroup_file_release() (and\\nconsequently waitqueue\u0027s lifetime) is not tied to the file\u0027s real lifetime.\\nUsing wake_up_pollfree() here might be less than ideal, but it is in line\\nwith the comment at commit 42288cb44c4b (\\\"wait: add wake_up_pollfree()\\\")\\nsince the waitqueue\u0027s lifetime is not tied to file\u0027s one and can be\\nconsidered as another special case. While this would be fixable by somehow\\nmaking cgroup_file_release() be tied to the fput(), it would require\\nsizable refactoring at cgroups or higher layer which might be more\\njustifiable if we identify more cases like this.\\n\\n  BUG: KASAN: use-after-free in _raw_spin_lock_irqsave+0x60/0xc0\\n  Write of size 4 at addr ffff88810e625328 by task a.out/4404\\n\\n\\tCPU: 19 PID: 4404 Comm: a.out Not tainted 6.2.0-rc6 #38\\n\\tHardware name: Amazon EC2 c5a.8xlarge/, BIOS 1.0 10/16/2017\\n\\tCall Trace:\\n\\t\u003cTASK\u003e\\n\\tdump_stack_lvl+0x73/0xa0\\n\\tprint_report+0x16c/0x4e0\\n\\tkasan_report+0xc3/0xf0\\n\\tkasan_check_range+0x2d2/0x310\\n\\t_raw_spin_lock_irqsave+0x60/0xc0\\n\\tremove_wait_queue+0x1a/0xa0\\n\\tep_free+0x12c/0x170\\n\\tep_eventpoll_release+0x26/0x30\\n\\t__fput+0x202/0x400\\n\\ttask_work_run+0x11d/0x170\\n\\tdo_exit+0x495/0x1130\\n\\tdo_group_exit+0x100/0x100\\n\\tget_signal+0xd67/0xde0\\n\\tarch_do_signal_or_restart+0x2a/0x2b0\\n\\texit_to_user_mode_prepare+0x94/0x100\\n\\tsyscall_exit_to_user_mode+0x20/0x40\\n\\tdo_syscall_64+0x52/0x90\\n\\tentry_SYSCALL_64_after_hwframe+0x63/0xcd\\n\\t\u003c/TASK\u003e\\n\\n Allocated by task 4404:\\n\\n\\tkasan_set_track+0x3d/0x60\\n\\t__kasan_kmalloc+0x85/0x90\\n\\tpsi_trigger_create+0x113/0x3e0\\n\\tpressure_write+0x146/0x2e0\\n\\tcgroup_file_write+0x11c/0x250\\n\\tkernfs_fop_write_iter+0x186/0x220\\n\\tvfs_write+0x3d8/0x5c0\\n\\tksys_write+0x90/0x110\\n\\tdo_syscall_64+0x43/0x90\\n\\tentry_SYSCALL_64_after_hwframe+0x63/0xcd\\n\\n Freed by task 4407:\\n\\n\\tkasan_set_track+0x3d/0x60\\n\\tkasan_save_free_info+0x27/0x40\\n\\t____kasan_slab_free+0x11d/0x170\\n\\tslab_free_freelist_hook+0x87/0x150\\n\\t__kmem_cache_free+0xcb/0x180\\n\\tpsi_trigger_destroy+0x2e8/0x310\\n\\tcgroup_file_release+0x4f/0xb0\\n\\tkernfs_drain_open_files+0x165/0x1f0\\n\\tkernfs_drain+0x162/0x1a0\\n\\t__kernfs_remove+0x1fb/0x310\\n\\tkernfs_remove_by_name_ns+0x95/0xe0\\n\\tcgroup_addrm_files+0x67f/0x700\\n\\tcgroup_destroy_locked+0x283/0x3c0\\n\\tcgroup_rmdir+0x29/0x100\\n\\tkernfs_iop_rmdir+0xd1/0x140\\n\\tvfs_rmdir+0xfe/0x240\\n\\tdo_rmdir+0x13d/0x280\\n\\t__x64_sys_rmdir+0x2c/0x30\\n\\tdo_syscall_64+0x43/0x90\\n\\tentry_SYSCALL_64_after_hwframe+0x63/0xcd\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: sched/psi: corrige el use after free en ep_remove_wait_queue() si se elimina un cgroup no ra\u00edz cuando hay un subproceso que registr\u00f3 un activador y est\u00e1 sondeando un archivo de presi\u00f3n dentro en cgroup, la cola de espera de sondeo se libera en la siguiente ruta: do_rmdir cgroup_rmdir kernfs_drain_open_files cgroup_file_release cgroup_pression_release psi_trigger_destroy Sin embargo, el hilo de sondeo a\u00fan tiene una referencia al archivo de presi\u00f3n y acceder\u00e1 a la cola de espera liberada cuando el archivo se cierre o al salir: fput ep_eventpoll_release ep_free ep_remove_wait_queue remove_wait_queue Esto da como resultado un use after free como se pega a continuaci\u00f3n. El problema fundamental aqu\u00ed es que cgroup_file_release() (y en consecuencia la vida \u00fatil de la cola de espera) no est\u00e1 ligada a la vida real del archivo. Usar wake_up_pollfree() aqu\u00ed puede no ser ideal, pero est\u00e1 en l\u00ednea con el comentario en la confirmaci\u00f3n 42288cb44c4b (\\\"espera: agregar wake_up_pollfree()\\\") ya que la vida \u00fatil de la cola de espera no est\u00e1 ligada a la del archivo y puede considerarse como otro caso especial. . Si bien esto se podr\u00eda solucionar haciendo que cgroup_file_release() est\u00e9 vinculado de alguna manera a fput(), requerir\u00eda una refactorizaci\u00f3n considerable en cgroups o en una capa superior, lo que podr\u00eda ser m\u00e1s justificable si identificamos m\u00e1s casos como este. ERROR: KASAN: use-after-free en _raw_spin_lock_irqsave+0x60/0xc0 Escritura de tama\u00f1o 4 en la direcci\u00f3n ffff88810e625328 por tarea a.out/4404 CPU: 19 PID: 4404 Comm: a.out No contaminado 6.2.0-rc6 #38 Hardware nombre: Amazon EC2 c5a.8xlarge/, BIOS 1.0 16/10/2017 Seguimiento de llamadas:  dump_stack_lvl+0x73/0xa0 print_report+0x16c/0x4e0 kasan_report+0xc3/0xf0 kasan_check_range+0x2d2/0x310 _raw_spin_lock_irqsave+0x60/0x c0 remove_wait_queue+0x1a /0xa0 ep_free+0x12c/0x170 ep_eventpoll_release+0x26/0x30 __fput+0x202/0x400 task_work_run+0x11d/0x170 do_exit+0x495/0x1130 do_group_exit+0x100/0x100 get_signal+0xd67/0xde0 arch _do_signal_or_restart+0x2a/0x2b0 exit_to_user_mode_prepare+0x94/0x100 syscall_exit_to_user_mode+0x20 /0x40 do_syscall_64+0x52/0x90 Entry_SYSCALL_64_after_hwframe+0x63/0xcd  Asignado por tarea 4404: kasan_set_track+0x3d/0x60 __kasan_kmalloc+0x85/0x90 psi_trigger_create+0x113/0x3e0 Pressure_write+0x1 46/0x2e0 cgroup_file_write+0x11c/0x250 kernfs_fop_write_iter+0x186/ 0x220 vfs_write+0x3d8/0x5c0 ksys_write+0x90/0x110 do_syscall_64+0x43/0x90 Entry_SYSCALL_64_after_hwframe+0x63/0xcd Liberado por la tarea 4407: kasan_set_track+0x3d/0x60 kasan_save_free_info+0x27/ 0x40 ____kasan_slab_free+0x11d/0x170 slab_free_freelist_hook+0x87/0x150 __kmem_cache_free+0xcb/ 0x180 psi_trigger_destroy+0x2e8/0x310 cgroup_file_release+0x4f/0xb0 kernfs_drain_open_files+0x165/0x1f0 kernfs_drain+0x162/0x1a0 __kernfs_remove+0x1fb/0x310 ns+0x95/0xe0 cgroup_addrm_files+0x67f/0x700 cgroup_destroy_locked+0x283/0x3c0 cgroup_rmdir+0x29/0x100 kernfs_iop_rmdir+0xd1/ 0x140 vfs_rmdir+0xfe/0x240 do_rmdir+0x13d/0x280 __x64_sys_rmdir+0x2c/0x30 do_syscall_64+0x43/0x90 Entry_SYSCALL_64_after_hwframe+0x63/0xcd\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/7caeb5457bd01ccba0df1d6f4872f20d28e50b38\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c2dbe32d5db5c4ead121cf86dabd5ab691fb47fe\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c6879a4dcefe92d870ab68cabaa9caeda4f2af5a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/cca2b3feb70170ef6f0fbc4b4d91eea235a2b73a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/ec9c7aa08819f976b2492fa63c41b5712d2924b5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...