Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2023-52438): Linux kernel (OEM) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2023-52438): Linux kernel (OEM) vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/20/2024
Created
03/13/2024
Added
03/12/2024
Modified
04/18/2024

Description

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which means that using alloc->vma pointer isn't safe as it can race with munmap(). As of commit dd2283f2605e ("mm: mmap: zap pages with read mmap_sem in munmap") the mmap lock is downgraded after the vma has been isolated. I was able to reproduce this issue by manually adding some delays and triggering page reclaiming through the shrinker's debug sysfs. The following KASAN report confirms the UAF: ================================================================== BUG: KASAN: slab-use-after-free in zap_page_range_single+0x470/0x4b8 Read of size 8 at addr ffff356ed50e50f0 by task bash/478 CPU: 1 PID: 478 Comm: bash Not tainted 6.6.0-rc5-00055-g1c8b86a3799f-dirty #70 Hardware name: linux,dummy-virt (DT) Call trace: zap_page_range_single+0x470/0x4b8 binder_alloc_free_page+0x608/0xadc __list_lru_walk_one+0x130/0x3b0 list_lru_walk_node+0xc4/0x22c binder_shrink_scan+0x108/0x1dc shrinker_debugfs_scan_write+0x2b4/0x500 full_proxy_write+0xd4/0x140 vfs_write+0x1ac/0x758 ksys_write+0xf0/0x1dc __arm64_sys_write+0x6c/0x9c Allocated by task 492: kmem_cache_alloc+0x130/0x368 vm_area_alloc+0x2c/0x190 mmap_region+0x258/0x18bc do_mmap+0x694/0xa60 vm_mmap_pgoff+0x170/0x29c ksys_mmap_pgoff+0x290/0x3a0 __arm64_sys_mmap+0xcc/0x144 Freed by task 491: kmem_cache_free+0x17c/0x3c8 vm_area_free_rcu_cb+0x74/0x98 rcu_core+0xa38/0x26d4 rcu_core_si+0x10/0x1c __do_softirq+0x2fc/0xd24 Last potentially related work creation: __call_rcu_common.constprop.0+0x6c/0xba0 call_rcu+0x10/0x1c vm_area_free+0x18/0x24 remove_vma+0xe4/0x118 do_vmi_align_munmap.isra.0+0x718/0xb5c do_vmi_munmap+0xdc/0x1fc __vm_munmap+0x10c/0x278 __arm64_sys_munmap+0x58/0x7c Fix this issue by performing instead a vma_lookup() which will fail to find the vma that was isolated before the mmap lock downgrade. Note that this option has better performance than upgrading to a mmap write lock which would increase contention. Plus, mmap_write_trylock() has been recently removed anyway.

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-102-generic
  • ubuntu-upgrade-linux-image-5-15-0-102-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-102-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-102-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-102-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-15-0-1040-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1048-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1048-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1050-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1050-raspi
  • ubuntu-upgrade-linux-image-5-15-0-1052-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1054-gke
  • ubuntu-upgrade-linux-image-5-15-0-1054-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1055-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1055-oracle
  • ubuntu-upgrade-linux-image-5-15-0-1057-aws
  • ubuntu-upgrade-linux-image-5-15-0-1060-azure
  • ubuntu-upgrade-linux-image-5-15-0-1060-azure-fde
  • ubuntu-upgrade-linux-image-5-4-0-1034-iot
  • ubuntu-upgrade-linux-image-5-4-0-1041-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-4-0-1069-ibm
  • ubuntu-upgrade-linux-image-5-4-0-1082-bluefield
  • ubuntu-upgrade-linux-image-5-4-0-1089-gkeop
  • ubuntu-upgrade-linux-image-5-4-0-1106-raspi
  • ubuntu-upgrade-linux-image-5-4-0-1110-kvm
  • ubuntu-upgrade-linux-image-5-4-0-1121-oracle
  • ubuntu-upgrade-linux-image-5-4-0-1122-aws
  • ubuntu-upgrade-linux-image-5-4-0-1126-gcp
  • ubuntu-upgrade-linux-image-5-4-0-1127-azure
  • ubuntu-upgrade-linux-image-5-4-0-175-generic
  • ubuntu-upgrade-linux-image-5-4-0-175-lowlatency
  • ubuntu-upgrade-linux-image-5-4-0-176-generic
  • ubuntu-upgrade-linux-image-5-4-0-176-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-176-lowlatency
  • ubuntu-upgrade-linux-image-6-1-0-1035-oem
  • ubuntu-upgrade-linux-image-6-5-0-1011-starfive
  • ubuntu-upgrade-linux-image-6-5-0-1013-laptop
  • ubuntu-upgrade-linux-image-6-5-0-1014-raspi
  • ubuntu-upgrade-linux-image-6-5-0-1017-aws
  • ubuntu-upgrade-linux-image-6-5-0-1017-gcp
  • ubuntu-upgrade-linux-image-6-5-0-1018-azure
  • ubuntu-upgrade-linux-image-6-5-0-1018-azure-fde
  • ubuntu-upgrade-linux-image-6-5-0-1019-oem
  • ubuntu-upgrade-linux-image-6-5-0-1020-oracle
  • ubuntu-upgrade-linux-image-6-5-0-1020-oracle-64k
  • ubuntu-upgrade-linux-image-6-5-0-27-generic
  • ubuntu-upgrade-linux-image-6-5-0-27-generic-64k
  • ubuntu-upgrade-linux-image-6-5-0-27-lowlatency
  • ubuntu-upgrade-linux-image-6-5-0-27-lowlatency-64k
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-lts-20-04
  • ubuntu-upgrade-linux-image-aws-lts-22-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-cvm
  • ubuntu-upgrade-linux-image-azure-fde
  • ubuntu-upgrade-linux-image-azure-fde-lts-22-04
  • ubuntu-upgrade-linux-image-azure-lts-20-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-bluefield
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-20-04
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-generic-hwe-18-04
  • ubuntu-upgrade-linux-image-generic-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-hwe-22-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-gkeop-5-4
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-ibm-lts-20-04
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-laptop-23-10
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-18-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem
  • ubuntu-upgrade-linux-image-oem-20-04
  • ubuntu-upgrade-linux-image-oem-20-04b
  • ubuntu-upgrade-linux-image-oem-20-04c
  • ubuntu-upgrade-linux-image-oem-20-04d
  • ubuntu-upgrade-linux-image-oem-22-04
  • ubuntu-upgrade-linux-image-oem-22-04a
  • ubuntu-upgrade-linux-image-oem-22-04b
  • ubuntu-upgrade-linux-image-oem-22-04c
  • ubuntu-upgrade-linux-image-oem-22-04d
  • ubuntu-upgrade-linux-image-oem-osp1
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-64k
  • ubuntu-upgrade-linux-image-oracle-lts-20-04
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-hwe-18-04
  • ubuntu-upgrade-linux-image-raspi-nolpae
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon-hwe-18-04
  • ubuntu-upgrade-linux-image-starfive
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual-hwe-20-04
  • ubuntu-upgrade-linux-image-virtual-hwe-22-04
  • ubuntu-upgrade-linux-image-xilinx-zynqmp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;