Home / mailingsPDF  

FreeBSD Security Advisory FreeBSD-SA-24:14.umtx

Posted on 05 September 2024
FreeBSD security notificat

=============================================================================FreeBSD-SA-24:14.umtx Security Advisory
The FreeBSD Project

Topic: umtx Kernel panic or Use-After-Free

Category: core
Module: kern
Announced: 2024-09-04
Credits: Synacktiv
Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project
Affects: All supported versions of FreeBSD.
Corrected: 2024-09-04 16:00:58 UTC (stable/14, 14.1-STABLE)
2024-09-04 21:07:40 UTC (releng/14.1, 14.1-RELEASE-p4)
2024-09-04 20:54:24 UTC (releng/14.0, 14.0-RELEASE-p10)
2024-09-04 16:05:17 UTC (stable/13, 13.4-STABLE)
2024-09-04 19:58:30 UTC (releng/13.4, 13.4-RC2-p1)
2024-09-04 20:29:50 UTC (releng/13.3, 13.3-RELEASE-p6)
CVE Name: CVE-2024-43102

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I. Background

The _umtx_op(2) system call provides support for the implementation of
synchronization primitives between threads, and is used by the 1:1 Threading
Library (libthr, -lthr) to implement IEEE Std 1003.1-2001 (“POSIX.1”) pthread
locks, like mutexes, condition variables and so on.

In particular, its UMTX_OP_SHM operation provides support for anonymous shared
memory associated to a particular physical address, which is used to implement
process-shared mutexes (PTHREAD_PROCESS_SHARED).

II. Problem Description

Concurrent removals of such a mapping by using the UMTX_SHM_DESTROY sub-request
of UMTX_OP_SHM can lead to decreasing the reference count of the object
representing the mapping too many times, causing it to be freed too early.

III. Impact

A malicious code exercizing the UMTX_SHM_DESTROY sub-request in parallel can
panic the kernel or enable further Use-After-Free attacks, potentially
including code execution or Capsicum sandbox escape.

IV. Workaround

No workaround is available.

V. Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms,
or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8)
utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-24:14/umtx.patch
# fetch https://security.FreeBSD.org/patches/SA-24:14/umtx.patch.asc
# gpg --verify umtx.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI. Correction details

This issue is corrected as of the corresponding Git commit hash in the
following stable and release branches:

Branch/path Hash Revision
- -------------------------------------------------------------------------
stable/14/ 4938f554469b stable/14-n268665
releng/14.1/ f4a2dbb81603 releng/14.1-n267707
releng/14.0/ 37823ca38148 releng/14.0-n265444
stable/13/ a73a70472c47 stable/13-n258319
releng/13.4/ 7739dab97433 releng/13.4-n258248
releng/13.3/ 8fd0fa88b5a6 releng/13.3-n257458
- -------------------------------------------------------------------------

Run the following command to see which files were modified by a
particular commit:

# git show --stat <commit hash>

Or visit the following URL, replacing NNNNNN with the hash:

<URL:https://cgit.freebsd.org/src/commit/?id=NNNNNN>

To determine the commit count in a working tree (for comparison against
nNNNNNN in the table above), run:

# git rev-list --count --first-parent HEAD

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43102>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-24:14.umtx.asc>

 

TOP