lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024061918-CVE-2021-47589-d405@gregkh>
Date: Wed, 19 Jun 2024 16:54:28 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2021-47589: igbvf: fix double free in `igbvf_probe`

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

igbvf: fix double free in `igbvf_probe`

In `igbvf_probe`, if register_netdev() fails, the program will go to
label err_hw_init, and then to label err_ioremap. In free_netdev() which
is just below label err_ioremap, there is `list_for_each_entry_safe` and
`netif_napi_del` which aims to delete all entries in `dev->napi_list`.
The program has added an entry `adapter->rx_ring->napi` which is added by
`netif_napi_add` in igbvf_alloc_queues(). However, adapter->rx_ring has
been freed below label err_hw_init. So this a UAF.

In terms of how to patch the problem, we can refer to igbvf_remove() and
delete the entry before `adapter->rx_ring`.

The KASAN logs are as follows:

[   35.126075] BUG: KASAN: use-after-free in free_netdev+0x1fd/0x450
[   35.127170] Read of size 8 at addr ffff88810126d990 by task modprobe/366
[   35.128360]
[   35.128643] CPU: 1 PID: 366 Comm: modprobe Not tainted 5.15.0-rc2+ #14
[   35.129789] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014
[   35.131749] Call Trace:
[   35.132199]  dump_stack_lvl+0x59/0x7b
[   35.132865]  print_address_description+0x7c/0x3b0
[   35.133707]  ? free_netdev+0x1fd/0x450
[   35.134378]  __kasan_report+0x160/0x1c0
[   35.135063]  ? free_netdev+0x1fd/0x450
[   35.135738]  kasan_report+0x4b/0x70
[   35.136367]  free_netdev+0x1fd/0x450
[   35.137006]  igbvf_probe+0x121d/0x1a10 [igbvf]
[   35.137808]  ? igbvf_vlan_rx_add_vid+0x100/0x100 [igbvf]
[   35.138751]  local_pci_probe+0x13c/0x1f0
[   35.139461]  pci_device_probe+0x37e/0x6c0
[   35.165526]
[   35.165806] Allocated by task 366:
[   35.166414]  ____kasan_kmalloc+0xc4/0xf0
[   35.167117]  foo_kmem_cache_alloc_trace+0x3c/0x50 [igbvf]
[   35.168078]  igbvf_probe+0x9c5/0x1a10 [igbvf]
[   35.168866]  local_pci_probe+0x13c/0x1f0
[   35.169565]  pci_device_probe+0x37e/0x6c0
[   35.179713]
[   35.179993] Freed by task 366:
[   35.180539]  kasan_set_track+0x4c/0x80
[   35.181211]  kasan_set_free_info+0x1f/0x40
[   35.181942]  ____kasan_slab_free+0x103/0x140
[   35.182703]  kfree+0xe3/0x250
[   35.183239]  igbvf_probe+0x1173/0x1a10 [igbvf]
[   35.184040]  local_pci_probe+0x13c/0x1f0

The Linux kernel CVE team has assigned CVE-2021-47589 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 4.4.296 with commit ffe1695b6787
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 4.9.294 with commit 79d9b092035d
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 4.14.259 with commit 8d0c927a9fb2
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 4.19.222 with commit cc9b655bb84f
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 5.4.168 with commit 8addba6cab94
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 5.10.88 with commit 74a16e062b23
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 5.15.11 with commit 944b8be08131
	Issue introduced in 2.6.30 with commit d4e0fe01a38a and fixed in 5.16 with commit b6d335a60dc6

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2021-47589
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/net/ethernet/intel/igbvf/netdev.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/ffe1695b678729edec04037e691007900a2b2beb
	https://git.kernel.org/stable/c/79d9b092035dcdbe636b70433149df9cc6db1e49
	https://git.kernel.org/stable/c/8d0c927a9fb2b4065230936b77b54f857a3754fc
	https://git.kernel.org/stable/c/cc9b655bb84f1be283293dfea94dff9a31b106ac
	https://git.kernel.org/stable/c/8addba6cab94ce01686ea2e80ed1530f9dc33a9a
	https://git.kernel.org/stable/c/74a16e062b23332d8db017ff4a41e16279c44411
	https://git.kernel.org/stable/c/944b8be08131f5faf2cd2440aa1c24a39a163a54
	https://git.kernel.org/stable/c/b6d335a60dc624c0d279333b22c737faa765b028

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ