ghsa-c7cg-c752-q6q2
Vulnerability from github
Published
2024-11-09 12:30
Modified
2024-11-14 18:30
Details

In the Linux kernel, the following vulnerability has been resolved:

bpf: Free dynamically allocated bits in bpf_iter_bits_destroy()

bpf_iter_bits_destroy() uses "kit->nr_bits <= 64" to check whether the bits are dynamically allocated. However, the check is incorrect and may cause a kmemleak as shown below:

unreferenced object 0xffff88812628c8c0 (size 32): comm "swapper/0", pid 1, jiffies 4294727320 hex dump (first 32 bytes): b0 c1 55 f5 81 88 ff ff f0 f0 f0 f0 f0 f0 f0 f0 ..U........... f0 f0 f0 f0 f0 f0 f0 f0 00 00 00 00 00 00 00 00 .............. backtrace (crc 781e32cc): [<00000000c452b4ab>] kmemleak_alloc+0x4b/0x80 [<0000000004e09f80>] __kmalloc_node_noprof+0x480/0x5c0 [<00000000597124d6>] __alloc.isra.0+0x89/0xb0 [<000000004ebfffcd>] alloc_bulk+0x2af/0x720 [<00000000d9c10145>] prefill_mem_cache+0x7f/0xb0 [<00000000ff9738ff>] bpf_mem_alloc_init+0x3e2/0x610 [<000000008b616eac>] bpf_global_ma_init+0x19/0x30 [<00000000fc473efc>] do_one_initcall+0xd3/0x3c0 [<00000000ec81498c>] kernel_init_freeable+0x66a/0x940 [<00000000b119f72f>] kernel_init+0x20/0x160 [<00000000f11ac9a7>] ret_from_fork+0x3c/0x70 [<0000000004671da4>] ret_from_fork_asm+0x1a/0x30

That is because nr_bits will be set as zero in bpf_iter_bits_next() after all bits have been iterated.

Fix the issue by setting kit->bit to kit->nr_bits instead of setting kit->nr_bits to zero when the iteration completes in bpf_iter_bits_next(). In addition, use "!nr_bits || bits >= nr_bits" to check whether the iteration is complete and still use "nr_bits > 64" to indicate whether bits are dynamically allocated. The "!nr_bits" check is necessary because bpf_iter_bits_new() may fail before setting kit->nr_bits, and this condition will stop the iteration early instead of accessing the zeroed or freed kit->bits.

Considering the initial value of kit->bits is -1 and the type of kit->nr_bits is unsigned int, change the type of kit->nr_bits to int. The potential overflow problem will be handled in the following patch.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-50254"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-401"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-11-09T11:15:11Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Free dynamically allocated bits in bpf_iter_bits_destroy()\n\nbpf_iter_bits_destroy() uses \"kit-\u003enr_bits \u003c= 64\" to check whether the\nbits are dynamically allocated. However, the check is incorrect and may\ncause a kmemleak as shown below:\n\nunreferenced object 0xffff88812628c8c0 (size 32):\n  comm \"swapper/0\", pid 1, jiffies 4294727320\n  hex dump (first 32 bytes):\n\tb0 c1 55 f5 81 88 ff ff f0 f0 f0 f0 f0 f0 f0 f0  ..U...........\n\tf0 f0 f0 f0 f0 f0 f0 f0 00 00 00 00 00 00 00 00  ..............\n  backtrace (crc 781e32cc):\n\t[\u003c00000000c452b4ab\u003e] kmemleak_alloc+0x4b/0x80\n\t[\u003c0000000004e09f80\u003e] __kmalloc_node_noprof+0x480/0x5c0\n\t[\u003c00000000597124d6\u003e] __alloc.isra.0+0x89/0xb0\n\t[\u003c000000004ebfffcd\u003e] alloc_bulk+0x2af/0x720\n\t[\u003c00000000d9c10145\u003e] prefill_mem_cache+0x7f/0xb0\n\t[\u003c00000000ff9738ff\u003e] bpf_mem_alloc_init+0x3e2/0x610\n\t[\u003c000000008b616eac\u003e] bpf_global_ma_init+0x19/0x30\n\t[\u003c00000000fc473efc\u003e] do_one_initcall+0xd3/0x3c0\n\t[\u003c00000000ec81498c\u003e] kernel_init_freeable+0x66a/0x940\n\t[\u003c00000000b119f72f\u003e] kernel_init+0x20/0x160\n\t[\u003c00000000f11ac9a7\u003e] ret_from_fork+0x3c/0x70\n\t[\u003c0000000004671da4\u003e] ret_from_fork_asm+0x1a/0x30\n\nThat is because nr_bits will be set as zero in bpf_iter_bits_next()\nafter all bits have been iterated.\n\nFix the issue by setting kit-\u003ebit to kit-\u003enr_bits instead of setting\nkit-\u003enr_bits to zero when the iteration completes in\nbpf_iter_bits_next(). In addition, use \"!nr_bits || bits \u003e= nr_bits\" to\ncheck whether the iteration is complete and still use \"nr_bits \u003e 64\" to\nindicate whether bits are dynamically allocated. The \"!nr_bits\" check is\nnecessary because bpf_iter_bits_new() may fail before setting\nkit-\u003enr_bits, and this condition will stop the iteration early instead\nof accessing the zeroed or freed kit-\u003ebits.\n\nConsidering the initial value of kit-\u003ebits is -1 and the type of\nkit-\u003enr_bits is unsigned int, change the type of kit-\u003enr_bits to int.\nThe potential overflow problem will be handled in the following patch.",
  "id": "GHSA-c7cg-c752-q6q2",
  "modified": "2024-11-14T18:30:32Z",
  "published": "2024-11-09T12:30:49Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50254"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/101ccfbabf4738041273ce64e2b116cf440dea13"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/9cee266fafaf79fd465314546f637f9a3c215830"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.