Upstream information

CVE-2024-26944 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with status: 0 ================================================================== BUG: KASAN: slab-use-after-free in do_zone_finish+0x91a/0xb90 [btrfs] Read of size 8 at addr ffff8881543c8060 by task btrfs-cleaner/3494007 CPU: 0 PID: 3494007 Comm: btrfs-cleaner Tainted: G W 6.8.0-rc5-kts #1 Hardware name: Supermicro Super Server/X11SPi-TF, BIOS 3.3 02/21/2020 Call Trace: <TASK> dump_stack_lvl+0x5b/0x90 print_report+0xcf/0x670 ? __virt_addr_valid+0x200/0x3e0 kasan_report+0xd8/0x110 ? do_zone_finish+0x91a/0xb90 [btrfs] ? do_zone_finish+0x91a/0xb90 [btrfs] do_zone_finish+0x91a/0xb90 [btrfs] btrfs_delete_unused_bgs+0x5e1/0x1750 [btrfs] ? __pfx_btrfs_delete_unused_bgs+0x10/0x10 [btrfs] ? btrfs_put_root+0x2d/0x220 [btrfs] ? btrfs_clean_one_deleted_snapshot+0x299/0x430 [btrfs] cleaner_kthread+0x21e/0x380 [btrfs] ? __pfx_cleaner_kthread+0x10/0x10 [btrfs] kthread+0x2e3/0x3c0 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x31/0x70 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1b/0x30 </TASK> Allocated by task 3493983: kasan_save_stack+0x33/0x60 kasan_save_track+0x14/0x30 __kasan_kmalloc+0xaa/0xb0 btrfs_alloc_device+0xb3/0x4e0 [btrfs] device_list_add.constprop.0+0x993/0x1630 [btrfs] btrfs_scan_one_device+0x219/0x3d0 [btrfs] btrfs_control_ioctl+0x26e/0x310 [btrfs] __x64_sys_ioctl+0x134/0x1b0 do_syscall_64+0x99/0x190 entry_SYSCALL_64_after_hwframe+0x6e/0x76 Freed by task 3494056: kasan_save_stack+0x33/0x60 kasan_save_track+0x14/0x30 kasan_save_free_info+0x3f/0x60 poison_slab_object+0x102/0x170 __kasan_slab_free+0x32/0x70 kfree+0x11b/0x320 btrfs_rm_dev_replace_free_srcdev+0xca/0x280 [btrfs] btrfs_dev_replace_finishing+0xd7e/0x14f0 [btrfs] btrfs_dev_replace_by_ioctl+0x1286/0x25a0 [btrfs] btrfs_ioctl+0xb27/0x57d0 [btrfs] __x64_sys_ioctl+0x134/0x1b0 do_syscall_64+0x99/0x190 entry_SYSCALL_64_after_hwframe+0x6e/0x76 The buggy address belongs to the object at ffff8881543c8000 which belongs to the cache kmalloc-1k of size 1024 The buggy address is located 96 bytes inside of freed 1024-byte region [ffff8881543c8000, ffff8881543c8400) The buggy address belongs to the physical page: page:00000000fe2c1285 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1543c8 head:00000000fe2c1285 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff) page_type: 0xffffffff() raw: 0017ffffc0000840 ffff888100042dc0 ffffea0019e8f200 dead000000000002 raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881543c7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881543c7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 >ffff8881543c8000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8881543c8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8881543c8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb This UAF happens because we're accessing stale zone information of a already removed btrfs_device in do_zone_finish(). The sequence of events is as follows: btrfs_dev_replace_start btrfs_scrub_dev btrfs_dev_replace_finishing btrfs_dev_replace_update_device_in_mapping_tree <-- devices replaced btrfs_rm_dev_replace_free_srcdev btrfs_free_device <-- device freed cleaner_kthread btrfs_delete_unused_bgs btrfs_zone_finish do_zone_finish <-- refers the freed device The reason for this is that we're using a ---truncated---

SUSE information

Overall state of this security issue: Analysis

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1223731 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Analysis
SUSE Enterprise Storage 7.1 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Analysis
SUSE Linux Enterprise Micro 5.1 kernel-default Analysis
SUSE Linux Enterprise Micro 5.1 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.2 kernel-default Analysis
SUSE Linux Enterprise Micro 5.2 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.3 kernel-default Analysis
SUSE Linux Enterprise Micro 5.3 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.4 kernel-default Analysis
SUSE Linux Enterprise Micro 5.4 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Analysis
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Analysis
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Analysis
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Server 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Server 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Analysis
SUSE Manager Proxy 4.3 kernel-default Analysis
SUSE Manager Proxy 4.3 kernel-source Analysis
SUSE Manager Retail Branch Server 4.3 kernel-default Analysis
SUSE Manager Retail Branch Server 4.3 kernel-source Analysis
SUSE Manager Server 4.3 kernel-default Analysis
SUSE Manager Server 4.3 kernel-source Analysis
SUSE Real Time Module 15 SP5 kernel-source-rt Analysis
SUSE Real Time Module 15 SP6 kernel-source-rt Analysis
openSUSE Leap 15.5 kernel-default Analysis
openSUSE Leap 15.5 kernel-source Analysis
openSUSE Leap 15.5 kernel-source-azure Analysis
openSUSE Leap 15.5 kernel-source-rt Analysis
openSUSE Leap 15.6 kernel-default Analysis
openSUSE Leap 15.6 kernel-source Analysis
openSUSE Leap 15.6 kernel-source-azure Analysis
openSUSE Leap 15.6 kernel-source-rt Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Analysis
SUSE CaaS Platform 4.0 kernel-source Analysis
SUSE Enterprise Storage 6 kernel-source Analysis
SUSE Enterprise Storage 7 kernel-source Analysis
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Analysis
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Analysis
SUSE Linux Enterprise Micro 5.0 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Analysis
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Analysis
SUSE Linux Enterprise Server 11 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15-LTSS kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Analysis
SUSE Manager Proxy 4.0 kernel-source Analysis
SUSE Manager Proxy 4.1 kernel-source Analysis
SUSE Manager Proxy 4.2 kernel-source Analysis
SUSE Manager Retail Branch Server 4.0 kernel-source Analysis
SUSE Manager Retail Branch Server 4.1 kernel-source Analysis
SUSE Manager Retail Branch Server 4.2 kernel-source Analysis
SUSE Manager Server 4.0 kernel-source Analysis
SUSE Manager Server 4.1 kernel-source Analysis
SUSE Manager Server 4.2 kernel-source Analysis
SUSE OpenStack Cloud 8 kernel-source Analysis
SUSE OpenStack Cloud 9 kernel-default Analysis
SUSE OpenStack Cloud 9 kernel-source Analysis
SUSE OpenStack Cloud Crowbar 8 kernel-source Analysis
SUSE OpenStack Cloud Crowbar 9 kernel-default Analysis
SUSE OpenStack Cloud Crowbar 9 kernel-source Analysis
SUSE Real Time Module 15 SP3 kernel-source-rt Analysis
SUSE Real Time Module 15 SP4 kernel-source-rt Analysis


SUSE Timeline for this CVE

CVE page created: Wed May 1 10:00:11 2024
CVE page last modified: Fri Jun 7 17:43:35 2024