中危 跟踪:重组trace_clock_global()以永不阻塞(CVE-2021-46939)

CVE编号

CVE-2021-46939

利用情况

暂无

补丁情况

官方补丁

披露时间

2024-02-28
漏洞描述
In the Linux kernel, the following vulnerability has been resolved:

tracing: Restructure trace_clock_global() to never block

It was reported that a fix to the ring buffer recursion detection would
cause a hung machine when performing suspend / resume testing. The
following backtrace was extracted from debugging that case:

Call Trace:
trace_clock_global+0x91/0xa0
__rb_reserve_next+0x237/0x460
ring_buffer_lock_reserve+0x12a/0x3f0
trace_buffer_lock_reserve+0x10/0x50
__trace_graph_return+0x1f/0x80
trace_graph_return+0xb7/0xf0
? trace_clock_global+0x91/0xa0
ftrace_return_to_handler+0x8b/0xf0
? pv_hash+0xa0/0xa0
return_to_handler+0x15/0x30
? ftrace_graph_caller+0xa0/0xa0
? trace_clock_global+0x91/0xa0
? __rb_reserve_next+0x237/0x460
? ring_buffer_lock_reserve+0x12a/0x3f0
? trace_event_buffer_lock_reserve+0x3c/0x120
? trace_event_buffer_reserve+0x6b/0xc0
? trace_event_raw_event_device_pm_callback_start+0x125/0x2d0
? dpm_run_callback+0x3b/0xc0
? pm_ops_is_empty+0x50/0x50
? platform_get_irq_byname_optional+0x90/0x90
? trace_device_pm_callback_start+0x82/0xd0
? dpm_run_callback+0x49/0xc0

With the following RIP:

RIP: 0010:native_queued_spin_lock_slowpath+0x69/0x200

Since the fix to the recursion detection would allow a single recursion to
happen while tracing, this lead to the trace_clock_global() taking a spin
lock and then trying to take it again:

ring_buffer_lock_reserve() {
trace_clock_global() {
arch_spin_lock() {
queued_spin_lock_slowpath() {
/* lock taken */
(something else gets traced by function graph tracer)
ring_buffer_lock_reserve() {
trace_clock_global() {
arch_spin_lock() {
queued_spin_lock_slowpath() {
/* DEAD LOCK! */

Tracing should *never* block, as it can lead to strange lockups like the
above.

Restructure the trace_clock_global() code to instead of simply taking a
lock to update the recorded "prev_time" simply use it, as two events
happening on two different CPUs that calls this at the same time, really
doesn't matter which one goes first. Use a trylock to grab the lock for
updating the prev_time, and if it fails, simply try again the next time.
If it failed to be taken, that means something else is already updating
it.


Bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=212761
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 debian_10 linux * Up to
(excluding)
4.19.194-1
运行在以下环境
系统 debian_11 linux * Up to
(excluding)
5.10.38-1
运行在以下环境
系统 debian_12 linux * Up to
(excluding)
5.10.38-1
运行在以下环境
系统 linux linux_kernel * From
(including)
2.6.30
Up to
(excluding)
4.4.269
运行在以下环境
系统 linux linux_kernel * From
(including)
4.10.0
Up to
(excluding)
4.14.233
运行在以下环境
系统 linux linux_kernel * From
(including)
4.15.0
Up to
(excluding)
4.19.191
运行在以下环境
系统 linux linux_kernel * From
(including)
4.20.0
Up to
(excluding)
5.4.118
运行在以下环境
系统 linux linux_kernel * From
(including)
4.5.0
Up to
(excluding)
4.9.269
运行在以下环境
系统 linux linux_kernel * From
(including)
5.11.0
Up to
(excluding)
5.11.20
运行在以下环境
系统 linux linux_kernel * From
(including)
5.12.0
Up to
(excluding)
5.12.3
运行在以下环境
系统 linux linux_kernel * From
(including)
5.5.0
Up to
(excluding)
5.10.36
阿里云评分
5.0
  • 攻击路径
    本地
  • 攻击复杂度
    困难
  • 权限要求
    管控权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-662 不恰当的同步机制
阿里云安全产品覆盖情况