Bug 2265271 (CVE-2023-52439)

Summary: CVE-2023-52439 kernel: uio: Fix use-after-free in uio_open
Product: [Other] Security Response Reporter: Avinash Hanwate <ahanwate>
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: acaringi, allarkin, aquini, bhu, chwhite, cye, cyin, dbohanno, debarbos, dfreiber, drow, dvlasenk, ezulian, hkrzesin, jarod, jburrell, jdenham, jfaracco, jforbes, jlelli, joe.lawrence, jshortt, jstancek, jwyatt, kcarcia, kyoshida, ldoskova, lgoncalv, lzampier, mleitner, mmilgram, mstowell, nmurray, ptalbert, rparrazo, rrobaina, rvrbovsk, rysulliv, scweaver, sukulkar, tglozar, tyberry, vkumar, wcosta, williams, wmealing, ycote, ykopkova, zhijwang
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel’s uio subsystem. A use-after-free memory flaw in the uio_open functionality allows a local user to crash or escalate their privileges on the system.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2265272    
Bug Blocks: 2265182    

Description Avinash Hanwate 2024-02-21 08:50:26 UTC
In the Linux kernel, the following vulnerability has been resolved:

uio: Fix use-after-free in uio_open

core-1				core-2
-------------------------------------------------------
uio_unregister_device		uio_open
				idev = idr_find()
device_unregister(&idev->dev)
put_device(&idev->dev)
uio_device_release
				get_device(&idev->dev)
kfree(idev)
uio_free_minor(minor)
				uio_release
				put_device(&idev->dev)
				kfree(idev)
-------------------------------------------------------

In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then:
1. After core-1 kfree idev, the core-2 will do use-after-free for idev.
2. When core-2 do uio_release and put_device, the idev will be double freed.

To address this issue, we can get idev atomic & inc idev reference with minor_lock.

https://git.kernel.org/stable/c/0c9ae0b8605078eafc3bea053cc78791e97ba2e2
https://git.kernel.org/stable/c/17a8519cb359c3b483fb5c7367efa9a8a508bdea
https://git.kernel.org/stable/c/3174e0f7de1ba392dc191625da83df02d695b60c
https://git.kernel.org/stable/c/35f102607054faafe78d2a6994b18d5d9d6e92ad
https://git.kernel.org/stable/c/5cf604ee538ed0c467abe3b4cda5308a6398f0f7
https://git.kernel.org/stable/c/5e0be1229ae199ebb90b33102f74a0f22d152570
https://git.kernel.org/stable/c/913205930da6213305616ac539447702eaa85e41
https://git.kernel.org/stable/c/e93da893d52d82d57fc0db2ca566024e0f26ff50

Comment 1 Avinash Hanwate 2024-02-21 08:52:21 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2265272]

Comment 4 Justin M. Forbes 2024-02-21 22:45:05 UTC
This was fixed for Fedora with the 6.6.13 stable kernel update.