Skip to content

Mio's tokens for named pipes may be delivered after deregistration

High severity GitHub Reviewed Published Mar 4, 2024 in tokio-rs/mio • Updated Mar 6, 2024

Package

cargo mio (Rust)

Affected versions

>= 0.7.2, <= 0.8.10

Patched versions

0.8.11

Description

Impact

When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free.

For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio.

The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected.

Affected versions

This vulnerability has been fixed in mio v0.8.11.

All versions of mio between v0.7.2 and v0.8.10 are vulnerable.

Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable.

Workarounds

Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.

Technical details

When an IO resource registered with mio has a readiness event, mio delivers that readiness event to the user using a user-specified token. Mio guarantees that when an IO resource is deregistered, then it will never return the token for that IO resource again. However, for named pipes on windows, mio may sometimes deliver the token for a named pipe even though the named pipe has been previously deregistered.

This vulnerability was originally reported in the Tokio issue tracker: tokio-rs/tokio#6369
This vulnerability was fixed in: tokio-rs/mio#1760
This vulnerability is also known as RUSTSEC-2024-0019.

Thank you to @rofoun and @radekvit for discovering and reporting this issue.

References

@Darksonn Darksonn published to tokio-rs/mio Mar 4, 2024
Published to the GitHub Advisory Database Mar 4, 2024
Reviewed Mar 4, 2024
Published by the National Vulnerability Database Mar 6, 2024
Last updated Mar 6, 2024

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE ID

CVE-2024-27308

GHSA ID

GHSA-r8w9-5wcg-vfj7

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.