ghsa-4xc4-5pg7-xrm8
Vulnerability from github
Published
2024-05-03 15:30
Modified
2024-06-03 18:53
Details

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: clean up hook list when offload flags check fails

splice back the hook list so nft_chain_release_hook() has a chance to release the hooks.

BUG: memory leak unreferenced object 0xffff88810180b100 (size 96): comm "syz-executor133", pid 3619, jiffies 4294945714 (age 12.690s) hex dump (first 32 bytes): 28 64 23 02 81 88 ff ff 28 64 23 02 81 88 ff ff (d#.....(d#..... 90 a8 aa 83 ff ff ff ff 00 00 b5 0f 81 88 ff ff ................ backtrace: [] kmalloc include/linux/slab.h:600 [inline] [] nft_netdev_hook_alloc+0x3b/0xc0 net/netfilter/nf_tables_api.c:1901 [] nft_chain_parse_netdev net/netfilter/nf_tables_api.c:1998 [inline] [] nft_chain_parse_hook+0x33a/0x530 net/netfilter/nf_tables_api.c:2073 [] nf_tables_addchain.constprop.0+0x10b/0x950 net/netfilter/nf_tables_api.c:2218 [] nf_tables_newchain+0xa8b/0xc60 net/netfilter/nf_tables_api.c:2593 [] nfnetlink_rcv_batch+0xa46/0xd20 net/netfilter/nfnetlink.c:517 [] nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:638 [inline] [] nfnetlink_rcv+0x1f9/0x220 net/netfilter/nfnetlink.c:656 [] netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline] [] netlink_unicast+0x397/0x4c0 net/netlink/af_netlink.c:1345 [] netlink_sendmsg+0x396/0x710 net/netlink/af_netlink.c:1921 [] sock_sendmsg_nosec net/socket.c:714 [inline] [] sock_sendmsg+0x56/0x80 net/socket.c:734 [] _syssendmsg+0x36c/0x390 net/socket.c:2482 [] _sys_sendmsg+0xa8/0x110 net/socket.c:2536 [] __sys_sendmsg+0x88/0x100 net/socket.c:2565 [] do_syscall_x64 arch/x86/entry/common.c:50 [inline] [] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 [] entry_SYSCALL_64_after_hwframe+0x63/0xcd

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2022-48691"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-401"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-05-03T15:15:07Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: clean up hook list when offload flags check fails\n\nsplice back the hook list so nft_chain_release_hook() has a chance to\nrelease the hooks.\n\nBUG: memory leak\nunreferenced object 0xffff88810180b100 (size 96):\n  comm \"syz-executor133\", pid 3619, jiffies 4294945714 (age 12.690s)\n  hex dump (first 32 bytes):\n    28 64 23 02 81 88 ff ff 28 64 23 02 81 88 ff ff  (d#.....(d#.....\n    90 a8 aa 83 ff ff ff ff 00 00 b5 0f 81 88 ff ff  ................\n  backtrace:\n    [\u003cffffffff83a8c59b\u003e] kmalloc include/linux/slab.h:600 [inline]\n    [\u003cffffffff83a8c59b\u003e] nft_netdev_hook_alloc+0x3b/0xc0 net/netfilter/nf_tables_api.c:1901\n    [\u003cffffffff83a9239a\u003e] nft_chain_parse_netdev net/netfilter/nf_tables_api.c:1998 [inline]\n    [\u003cffffffff83a9239a\u003e] nft_chain_parse_hook+0x33a/0x530 net/netfilter/nf_tables_api.c:2073\n    [\u003cffffffff83a9b14b\u003e] nf_tables_addchain.constprop.0+0x10b/0x950 net/netfilter/nf_tables_api.c:2218\n    [\u003cffffffff83a9c41b\u003e] nf_tables_newchain+0xa8b/0xc60 net/netfilter/nf_tables_api.c:2593\n    [\u003cffffffff83a3d6a6\u003e] nfnetlink_rcv_batch+0xa46/0xd20 net/netfilter/nfnetlink.c:517\n    [\u003cffffffff83a3db79\u003e] nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:638 [inline]\n    [\u003cffffffff83a3db79\u003e] nfnetlink_rcv+0x1f9/0x220 net/netfilter/nfnetlink.c:656\n    [\u003cffffffff83a13b17\u003e] netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]\n    [\u003cffffffff83a13b17\u003e] netlink_unicast+0x397/0x4c0 net/netlink/af_netlink.c:1345\n    [\u003cffffffff83a13fd6\u003e] netlink_sendmsg+0x396/0x710 net/netlink/af_netlink.c:1921\n    [\u003cffffffff83865ab6\u003e] sock_sendmsg_nosec net/socket.c:714 [inline]\n    [\u003cffffffff83865ab6\u003e] sock_sendmsg+0x56/0x80 net/socket.c:734\n    [\u003cffffffff8386601c\u003e] ____sys_sendmsg+0x36c/0x390 net/socket.c:2482\n    [\u003cffffffff8386a918\u003e] ___sys_sendmsg+0xa8/0x110 net/socket.c:2536\n    [\u003cffffffff8386aaa8\u003e] __sys_sendmsg+0x88/0x100 net/socket.c:2565\n    [\u003cffffffff845e5955\u003e] do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n    [\u003cffffffff845e5955\u003e] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n    [\u003cffffffff84800087\u003e] entry_SYSCALL_64_after_hwframe+0x63/0xcd",
  "id": "GHSA-4xc4-5pg7-xrm8",
  "modified": "2024-06-03T18:53:46Z",
  "published": "2024-05-03T15:30:54Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48691"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/1ce55ec5cb7c573c983dffbe290b8d17caf1f157"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/77972a36ecc4db7fc7c68f0e80714263c5f03f65"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/910891a2a44cdc49efcc4fe7459c1085ba00d0f4"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/94ed8eeb8d9aeb00e4f4e19b83a2e28b6442fbc5"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.