a799a51
From 137e84f68da06666ebf7f391766cc6209ce1c39c Mon Sep 17 00:00:00 2001
a799a51
From: Jon Maloy <jmaloy@redhat.com>
a799a51
Date: Tue, 9 May 2023 10:29:03 -0400
a799a51
Subject: [PATCH 13/21] async: avoid use-after-free on re-entrancy guard
a799a51
a799a51
RH-Author: Jon Maloy <jmaloy@redhat.com>
a799a51
RH-MergeRequest: 165: memory: prevent dma-reentracy issues
a799a51
RH-Jira: RHEL-516
a799a51
RH-Acked-by: Miroslav Rezanina <mrezanin@redhat.com>
a799a51
RH-Commit: [9/13] d4b957108aaacf4a597122aaeeaa8e56985f1fca (jmaloy/jmaloy-qemu-kvm-2)
a799a51
a799a51
Jira: https://issues.redhat.com/browse/RHEL-516
a799a51
Upstream: Merged
a799a51
CVE: CVE-2023-2680
a799a51
a799a51
commit 7915bd06f25e1803778081161bf6fa10c42dc7cd
a799a51
Author: Alexander Bulekov <alxndr@bu.edu>
a799a51
Date:   Mon May 1 10:19:56 2023 -0400
a799a51
a799a51
    async: avoid use-after-free on re-entrancy guard
a799a51
a799a51
    A BH callback can free the BH, causing a use-after-free in aio_bh_call.
a799a51
    Fix that by keeping a local copy of the re-entrancy guard pointer.
a799a51
a799a51
    Buglink: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=58513
a799a51
    Fixes: 9c86c97f12 ("async: Add an optional reentrancy guard to the BH API")
a799a51
    Signed-off-by: Alexander Bulekov <alxndr@bu.edu>
a799a51
    Message-Id: <20230501141956.3444868-1-alxndr@bu.edu>
a799a51
    Reviewed-by: Thomas Huth <thuth@redhat.com>
a799a51
    Signed-off-by: Thomas Huth <thuth@redhat.com>
a799a51
a799a51
Signed-off-by: Jon Maloy <jmaloy@redhat.com>
a799a51
---
a799a51
 util/async.c | 14 ++++++++------
a799a51
 1 file changed, 8 insertions(+), 6 deletions(-)
a799a51
a799a51
diff --git a/util/async.c b/util/async.c
a799a51
index a9b528c370..cd1a1815f9 100644
a799a51
--- a/util/async.c
a799a51
+++ b/util/async.c
a799a51
@@ -156,18 +156,20 @@ void aio_bh_call(QEMUBH *bh)
a799a51
 {
a799a51
     bool last_engaged_in_io = false;
a799a51
 
a799a51
-    if (bh->reentrancy_guard) {
a799a51
-        last_engaged_in_io = bh->reentrancy_guard->engaged_in_io;
a799a51
-        if (bh->reentrancy_guard->engaged_in_io) {
a799a51
+    /* Make a copy of the guard-pointer as cb may free the bh */
a799a51
+    MemReentrancyGuard *reentrancy_guard = bh->reentrancy_guard;
a799a51
+    if (reentrancy_guard) {
a799a51
+        last_engaged_in_io = reentrancy_guard->engaged_in_io;
a799a51
+        if (reentrancy_guard->engaged_in_io) {
a799a51
             trace_reentrant_aio(bh->ctx, bh->name);
a799a51
         }
a799a51
-        bh->reentrancy_guard->engaged_in_io = true;
a799a51
+        reentrancy_guard->engaged_in_io = true;
a799a51
     }
a799a51
 
a799a51
     bh->cb(bh->opaque);
a799a51
 
a799a51
-    if (bh->reentrancy_guard) {
a799a51
-        bh->reentrancy_guard->engaged_in_io = last_engaged_in_io;
a799a51
+    if (reentrancy_guard) {
a799a51
+        reentrancy_guard->engaged_in_io = last_engaged_in_io;
a799a51
     }
a799a51
 }
a799a51
 
a799a51
-- 
a799a51
2.39.3
a799a51