In the Linux kernel, the following vulnerability has been resolved: binder: fix race between mmput() and do_exit() Task A calls binder_update_page_range() to allocate and insert pages on a remote address space from Task B. For this, Task A pins the remote mm via mmget_not_zero() first. This can race with Task B do_exit() and the final mmput() refcount decrement will come from Task A. Task A | Task B ------------------+------------------ mmget_not_zero() | | do_exit() | exit_mm() | mmput() mmput() | exit_mmap() | remove_vma() | fput() | In this case, the work of ____fput() from Task B is queued up in Task A as TWA_RESUME. So in theory, Task A returns to userspace and the cleanup work gets executed. However, Task A instead sleep, waiting for a reply from Task B that never comes (it's dead). This means the binder_deferred_release() is blocked until an unrelated binder event forces Task A to go back to userspace. All the associated death notifications will also be delayed until then. In order to fix this use mmput_async() that will schedule the work in the corresponding mm->async_put_work WQ instead of Task A.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-03-18T10:07:45.486Z

Updated: 2024-08-02T23:03:21.321Z

Reserved: 2024-03-06T09:52:12.088Z

Link: CVE-2023-52609

cve-icon Vulnrichment

Updated: 2024-08-02T23:03:21.321Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-18T11:15:07.743

Modified: 2024-06-27T12:15:15.430

Link: CVE-2023-52609

cve-icon Redhat

Severity : Low

Publid Date: 2024-03-18T00:00:00Z

Links: CVE-2023-52609 - Bugzilla