lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024071210-CVE-2024-40910-d7d9@gregkh>
Date: Fri, 12 Jul 2024 14:21:28 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-40910: ax25: Fix refcount imbalance on inbound connections

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

ax25: Fix refcount imbalance on inbound connections

When releasing a socket in ax25_release(), we call netdev_put() to
decrease the refcount on the associated ax.25 device. However, the
execution path for accepting an incoming connection never calls
netdev_hold(). This imbalance leads to refcount errors, and ultimately
to kernel crashes.

A typical call trace for the above situation will start with one of the
following errors:

    refcount_t: decrement hit 0; leaking memory.
    refcount_t: underflow; use-after-free.

And will then have a trace like:

    Call Trace:
    <TASK>
    ? show_regs+0x64/0x70
    ? __warn+0x83/0x120
    ? refcount_warn_saturate+0xb2/0x100
    ? report_bug+0x158/0x190
    ? prb_read_valid+0x20/0x30
    ? handle_bug+0x3e/0x70
    ? exc_invalid_op+0x1c/0x70
    ? asm_exc_invalid_op+0x1f/0x30
    ? refcount_warn_saturate+0xb2/0x100
    ? refcount_warn_saturate+0xb2/0x100
    ax25_release+0x2ad/0x360
    __sock_release+0x35/0xa0
    sock_close+0x19/0x20
    [...]

On reboot (or any attempt to remove the interface), the kernel gets
stuck in an infinite loop:

    unregister_netdevice: waiting for ax0 to become free. Usage count = 0

This patch corrects these issues by ensuring that we call netdev_hold()
and ax25_dev_hold() for new connections in ax25_accept(). This makes the
logic leading to ax25_accept() match the logic for ax25_bind(): in both
cases we increment the refcount, which is ultimately decremented in
ax25_release().

The Linux kernel CVE team has assigned CVE-2024-40910 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.18 with commit 9fd75b66b8f6 and fixed in 6.1.95 with commit f4df9d6c8d4e
	Issue introduced in 5.18 with commit 9fd75b66b8f6 and fixed in 6.6.35 with commit 52100fd74ad0
	Issue introduced in 5.18 with commit 9fd75b66b8f6 and fixed in 6.9.6 with commit a723a6c8d483
	Issue introduced in 5.18 with commit 9fd75b66b8f6 and fixed in 6.10-rc3 with commit 3c34fb0bd4a4
	Issue introduced in 4.14.277 with commit c44a453ffe16
	Issue introduced in 4.19.240 with commit de55a1338e6a
	Issue introduced in 5.4.190 with commit 9e1e088a57c2
	Issue introduced in 5.10.112 with commit b20a5ab0f5fb
	Issue introduced in 5.15.35 with commit 452ae92b9906
	Issue introduced in 5.17.2 with commit 534156dd4ed7

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-40910
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/ax25/af_ax25.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/f4df9d6c8d4e4c818252b0419c2165d66eabd4eb
	https://git.kernel.org/stable/c/52100fd74ad07b53a4666feafff1cd11436362d3
	https://git.kernel.org/stable/c/a723a6c8d4831cc8e2c7b0c9f3f0c010d4671964
	https://git.kernel.org/stable/c/3c34fb0bd4a4237592c5ecb5b2e2531900c55774

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ