cve-2024-35852
Vulnerability from cvelistv5
Published
2024-05-17 14:47
Modified
2024-08-02 03:21
Severity
Summary
mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-35852",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-20T18:41:32.237249Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:34:10.715Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:21:48.279Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/51cefc9da400b953fee749c9e5d26cd4a2b5d758"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/857ed800133ffcfcee28582090b63b0cbb8ba59d"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/63d814d93c5cce4c18284adc810028f28dca493f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/5bfe7bf9656ed2633718388f12b7c38b86414a04"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/de1aaefa75be9d0ec19c9a3e0e2f9696de20c6ab"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/d72dd6fcd7886d0523afbab8b4a4b22d17addd7d"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/fb4e2b70a7194b209fc7320bbf33b375f7114bd5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "51cefc9da400",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            },
            {
              "lessThan": "857ed800133f",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            },
            {
              "lessThan": "63d814d93c5c",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            },
            {
              "lessThan": "5bfe7bf9656e",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            },
            {
              "lessThan": "de1aaefa75be",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            },
            {
              "lessThan": "d72dd6fcd788",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            },
            {
              "lessThan": "fb4e2b70a719",
              "status": "affected",
              "version": "c9c9af91f1d9",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.1"
            },
            {
              "lessThan": "5.1",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.4.*",
              "status": "unaffected",
              "version": "5.4.275",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.216",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.158",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.90",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.30",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.8.*",
              "status": "unaffected",
              "version": "6.8.9",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.9",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work\n\nThe rehash delayed work is rescheduled with a delay if the number of\ncredits at end of the work is not negative as supposedly it means that\nthe migration ended. Otherwise, it is rescheduled immediately.\n\nAfter \"mlxsw: spectrum_acl_tcam: Fix possible use-after-free during\nrehash\" the above is no longer accurate as a non-negative number of\ncredits is no longer indicative of the migration being done. It can also\nhappen if the work encountered an error in which case the migration will\nresume the next time the work is scheduled.\n\nThe significance of the above is that it is possible for the work to be\npending and associated with hints that were allocated when the migration\nstarted. This leads to the hints being leaked [1] when the work is\ncanceled while pending as part of ACL region dismantle.\n\nFix by freeing the hints if hints are associated with a work that was\ncanceled while pending.\n\nBlame the original commit since the reliance on not having a pending\nwork associated with hints is fragile.\n\n[1]\nunreferenced object 0xffff88810e7c3000 (size 256):\n  comm \"kworker/0:16\", pid 176, jiffies 4295460353\n  hex dump (first 32 bytes):\n    00 30 95 11 81 88 ff ff 61 00 00 00 00 00 00 80  .0......a.......\n    00 00 61 00 40 00 00 00 00 00 00 00 04 00 00 00  ..a.@...........\n  backtrace (crc 2544ddb9):\n    [\u003c00000000cf8cfab3\u003e] kmalloc_trace+0x23f/0x2a0\n    [\u003c000000004d9a1ad9\u003e] objagg_hints_get+0x42/0x390\n    [\u003c000000000b143cf3\u003e] mlxsw_sp_acl_erp_rehash_hints_get+0xca/0x400\n    [\u003c0000000059bdb60a\u003e] mlxsw_sp_acl_tcam_vregion_rehash_work+0x868/0x1160\n    [\u003c00000000e81fd734\u003e] process_one_work+0x59c/0xf20\n    [\u003c00000000ceee9e81\u003e] worker_thread+0x799/0x12c0\n    [\u003c00000000bda6fe39\u003e] kthread+0x246/0x300\n    [\u003c0000000070056d23\u003e] ret_from_fork+0x34/0x70\n    [\u003c00000000dea2b93e\u003e] ret_from_fork_asm+0x1a/0x30"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:30:08.173Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/51cefc9da400b953fee749c9e5d26cd4a2b5d758"
        },
        {
          "url": "https://git.kernel.org/stable/c/857ed800133ffcfcee28582090b63b0cbb8ba59d"
        },
        {
          "url": "https://git.kernel.org/stable/c/63d814d93c5cce4c18284adc810028f28dca493f"
        },
        {
          "url": "https://git.kernel.org/stable/c/5bfe7bf9656ed2633718388f12b7c38b86414a04"
        },
        {
          "url": "https://git.kernel.org/stable/c/de1aaefa75be9d0ec19c9a3e0e2f9696de20c6ab"
        },
        {
          "url": "https://git.kernel.org/stable/c/d72dd6fcd7886d0523afbab8b4a4b22d17addd7d"
        },
        {
          "url": "https://git.kernel.org/stable/c/fb4e2b70a7194b209fc7320bbf33b375f7114bd5"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
        }
      ],
      "title": "mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-35852",
    "datePublished": "2024-05-17T14:47:29.441Z",
    "dateReserved": "2024-05-17T13:50:33.106Z",
    "dateUpdated": "2024-08-02T03:21:48.279Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-35852\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-17T15:15:22.073\",\"lastModified\":\"2024-06-25T21:15:59.330\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work\\n\\nThe rehash delayed work is rescheduled with a delay if the number of\\ncredits at end of the work is not negative as supposedly it means that\\nthe migration ended. Otherwise, it is rescheduled immediately.\\n\\nAfter \\\"mlxsw: spectrum_acl_tcam: Fix possible use-after-free during\\nrehash\\\" the above is no longer accurate as a non-negative number of\\ncredits is no longer indicative of the migration being done. It can also\\nhappen if the work encountered an error in which case the migration will\\nresume the next time the work is scheduled.\\n\\nThe significance of the above is that it is possible for the work to be\\npending and associated with hints that were allocated when the migration\\nstarted. This leads to the hints being leaked [1] when the work is\\ncanceled while pending as part of ACL region dismantle.\\n\\nFix by freeing the hints if hints are associated with a work that was\\ncanceled while pending.\\n\\nBlame the original commit since the reliance on not having a pending\\nwork associated with hints is fragile.\\n\\n[1]\\nunreferenced object 0xffff88810e7c3000 (size 256):\\n  comm \\\"kworker/0:16\\\", pid 176, jiffies 4295460353\\n  hex dump (first 32 bytes):\\n    00 30 95 11 81 88 ff ff 61 00 00 00 00 00 00 80  .0......a.......\\n    00 00 61 00 40 00 00 00 00 00 00 00 04 00 00 00  ..a.@...........\\n  backtrace (crc 2544ddb9):\\n    [\u003c00000000cf8cfab3\u003e] kmalloc_trace+0x23f/0x2a0\\n    [\u003c000000004d9a1ad9\u003e] objagg_hints_get+0x42/0x390\\n    [\u003c000000000b143cf3\u003e] mlxsw_sp_acl_erp_rehash_hints_get+0xca/0x400\\n    [\u003c0000000059bdb60a\u003e] mlxsw_sp_acl_tcam_vregion_rehash_work+0x868/0x1160\\n    [\u003c00000000e81fd734\u003e] process_one_work+0x59c/0xf20\\n    [\u003c00000000ceee9e81\u003e] worker_thread+0x799/0x12c0\\n    [\u003c00000000bda6fe39\u003e] kthread+0x246/0x300\\n    [\u003c0000000070056d23\u003e] ret_from_fork+0x34/0x70\\n    [\u003c00000000dea2b93e\u003e] ret_from_fork_asm+0x1a/0x30\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: mlxsw: espectro_acl_tcam: Corrige p\u00e9rdida de memoria al cancelar trabajo de rehash El trabajo retrasado de rehash se reprograma con retraso si el n\u00famero de cr\u00e9ditos al final del trabajo no es negativo como supuestamente significa que la migraci\u00f3n termin\u00f3. En caso contrario, se reprograma inmediatamente. Despu\u00e9s de \\\"mlxsw: espectro_acl_tcam: Corregir posible use after free durante la repetici\u00f3n\\\", lo anterior ya no es exacto ya que una cantidad no negativa de cr\u00e9ditos ya no es indicativo de la migraci\u00f3n que se est\u00e1 realizando. Tambi\u00e9n puede suceder si el trabajo encontr\u00f3 un error, en cuyo caso la migraci\u00f3n se reanudar\u00e1 la pr\u00f3xima vez que se programe el trabajo. La importancia de lo anterior es que es posible que el trabajo est\u00e9 pendiente y asociado con sugerencias que se asignaron cuando comenz\u00f3 la migraci\u00f3n. Esto lleva a que se filtren sugerencias [1] cuando el trabajo se cancela mientras est\u00e1 pendiente como parte del desmantelamiento de la regi\u00f3n ACL. Se soluciona liberando las sugerencias si las sugerencias est\u00e1n asociadas con un trabajo que se cancel\u00f3 mientras estaba pendiente. Culpe al compromiso original, ya que la dependencia de no tener un trabajo pendiente asociado con sugerencias es fr\u00e1gil. [1] objeto sin referencia 0xffff88810e7c3000 (tama\u00f1o 256): comm \\\"kworker/0:16\\\", pid 176, jiffies 4295460353 volcado hexadecimal (primeros 32 bytes): 00 30 95 11 81 88 ff ff 61 00 00 00 00 00 80 . 0......a....... 00 00 61 00 40 00 00 00 00 00 00 00 04 00 00 00 ..a.@........... retroceso (crc 2544ddb9): [\u0026lt;00000000cf8cfab3\u0026gt;] kmalloc_trace+0x23f/0x2a0 [\u0026lt;000000004d9a1ad9\u0026gt;] objagg_hints_get+0x42/0x390 [\u0026lt;000000000b143cf3\u0026gt;] 0xca/0x400 [\u0026lt;0000000059bdb60a\u0026gt;] mlxsw_sp_acl_tcam_vregion_rehash_work+0x868/0x1160 [\u0026lt;00000000e81fd734\u0026gt;] proceso_one_work+ 0x59c/0xf20 [\u0026lt;00000000ceee9e81\u0026gt;] work_thread+0x799/0x12c0 [\u0026lt;00000000bda6fe39\u0026gt;] kthread+0x246/0x300 [\u0026lt;0000000070056d23\u0026gt;] ret_from_fork+0x34/0x70 [\u0026lt;0000 0000dea2b93e\u0026gt;] ret_from_fork_asm+0x1a/0x30\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/51cefc9da400b953fee749c9e5d26cd4a2b5d758\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5bfe7bf9656ed2633718388f12b7c38b86414a04\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/63d814d93c5cce4c18284adc810028f28dca493f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/857ed800133ffcfcee28582090b63b0cbb8ba59d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d72dd6fcd7886d0523afbab8b4a4b22d17addd7d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/de1aaefa75be9d0ec19c9a3e0e2f9696de20c6ab\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/fb4e2b70a7194b209fc7320bbf33b375f7114bd5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...