Bug 2165741 (CVE-2023-0590) - CVE-2023-0590 kernel: use-after-free due to race condition in qdisc_graft()
Summary: CVE-2023-0590 kernel: use-after-free due to race condition in qdisc_graft()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-0590
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2165745 2165746 2165747 2165748 2187718 2210013 2210014 2210015 2210016 2210017 2210018 2210841 2210842 2224516 2225154
Blocks: 2156315
TreeView+ depends on / blocked
 
Reported: 2023-01-30 21:49 UTC by Rohit Keshri
Modified: 2023-11-21 11:15 UTC (History)
37 users (show)

Fixed In Version: Linux kernel 6.1-rc2
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.
Clone Of:
Environment:
Last Closed: 2023-05-09 17:47:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:7268 0 None None None 2023-11-15 18:25:13 UTC
Red Hat Product Errata RHBA-2023:7328 0 None None None 2023-11-16 11:38:45 UTC
Red Hat Product Errata RHBA-2023:7338 0 None None None 2023-11-16 18:04:03 UTC
Red Hat Product Errata RHBA-2023:7343 0 None None None 2023-11-20 01:58:27 UTC
Red Hat Product Errata RHBA-2023:7346 0 None None None 2023-11-20 09:25:32 UTC
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:12:58 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:51:27 UTC
Red Hat Product Errata RHSA-2023:5627 0 None None None 2023-10-10 16:26:12 UTC
Red Hat Product Errata RHSA-2023:6901 0 None None None 2023-11-14 15:14:50 UTC
Red Hat Product Errata RHSA-2023:7077 0 None None None 2023-11-14 15:20:27 UTC
Red Hat Product Errata RHSA-2023:7382 0 None None None 2023-11-21 11:15:52 UTC
Red Hat Product Errata RHSA-2023:7389 0 None None None 2023-11-21 11:11:52 UTC

Description Rohit Keshri 2023-01-30 21:49:11 UTC
A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem leading to a denial-of-service problem. 

Reference:
https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/


Crash:
    BUG: KASAN: use-after-free in __tcf_qdisc_find.part.0+0xa3a/0xac0 net/sched/cls_api.c:1066
    Read of size 4 at addr ffff88802065e038 by task syz-executor.4/21027
    
    CPU: 0 PID: 21027 Comm: syz-executor.4 Not tainted 6.0.0-rc3-syzkaller-00363-g7726d4c3e60b #0
    Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022
    Call Trace:
    <TASK>
    __dump_stack lib/dump_stack.c:88 [inline]
    dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106
    print_address_description mm/kasan/report.c:317 [inline]
    print_report.cold+0x2ba/0x719 mm/kasan/report.c:433
    kasan_report+0xb1/0x1e0 mm/kasan/report.c:495
    __tcf_qdisc_find.part.0+0xa3a/0xac0 net/sched/cls_api.c:1066
    __tcf_qdisc_find net/sched/cls_api.c:1051 [inline]
    tc_new_tfilter+0x34f/0x2200 net/sched/cls_api.c:2018
    rtnetlink_rcv_msg+0x955/0xca0 net/core/rtnetlink.c:6081
    netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2501
    netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]
    netlink_unicast+0x543/0x7f0 net/netlink/af_netlink.c:1345
    netlink_sendmsg+0x917/0xe10 net/netlink/af_netlink.c:1921
    sock_sendmsg_nosec net/socket.c:714 [inline]
    sock_sendmsg+0xcf/0x120 net/socket.c:734
    ____sys_sendmsg+0x6eb/0x810 net/socket.c:2482
    ___sys_sendmsg+0x110/0x1b0 net/socket.c:2536
    __sys_sendmsg+0xf3/0x1c0 net/socket.c:2565
    do_syscall_x64 arch/x86/entry/common.c:50 [inline]
    do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
    entry_SYSCALL_64_after_hwframe+0x63/0xcd
    RIP: 0033:0x7f5efaa89279

Comment 10 errata-xmlrpc 2023-05-09 07:12:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 11 errata-xmlrpc 2023-05-09 07:51:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 12 Product Security DevOps Team 2023-05-09 17:47:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-0590

Comment 20 errata-xmlrpc 2023-10-10 16:26:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:5627 https://access.redhat.com/errata/RHSA-2023:5627

Comment 22 errata-xmlrpc 2023-11-14 15:14:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:6901 https://access.redhat.com/errata/RHSA-2023:6901

Comment 23 errata-xmlrpc 2023-11-14 15:20:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7077 https://access.redhat.com/errata/RHSA-2023:7077

Comment 24 errata-xmlrpc 2023-11-21 11:11:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:7389 https://access.redhat.com/errata/RHSA-2023:7389

Comment 25 errata-xmlrpc 2023-11-21 11:15:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:7382 https://access.redhat.com/errata/RHSA-2023:7382


Note You need to log in before you can comment on or make changes to this bug.