lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024062548-CVE-2024-39276-5205@gregkh>
Date: Tue, 25 Jun 2024 16:22:53 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-39276: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find()

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find()

Syzbot reports a warning as follows:

============================================
WARNING: CPU: 0 PID: 5075 at fs/mbcache.c:419 mb_cache_destroy+0x224/0x290
Modules linked in:
CPU: 0 PID: 5075 Comm: syz-executor199 Not tainted 6.9.0-rc6-gb947cc5bf6d7
RIP: 0010:mb_cache_destroy+0x224/0x290 fs/mbcache.c:419
Call Trace:
 <TASK>
 ext4_put_super+0x6d4/0xcd0 fs/ext4/super.c:1375
 generic_shutdown_super+0x136/0x2d0 fs/super.c:641
 kill_block_super+0x44/0x90 fs/super.c:1675
 ext4_kill_sb+0x68/0xa0 fs/ext4/super.c:7327
[...]
============================================

This is because when finding an entry in ext4_xattr_block_cache_find(), if
ext4_sb_bread() returns -ENOMEM, the ce's e_refcnt, which has already grown
in the __entry_find(), won't be put away, and eventually trigger the above
issue in mb_cache_destroy() due to reference count leakage.

So call mb_cache_entry_put() on the -ENOMEM error branch as a quick fix.

The Linux kernel CVE team has assigned CVE-2024-39276 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.19.14 with commit b878c8a7f08f and fixed in 4.19.316 with commit 9ad75e78747b
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 5.4.278 with commit 896a7e7d0d55
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 5.10.219 with commit 76dc776153a4
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 5.15.161 with commit 681ff9a09acc
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 6.1.94 with commit e941b712e758
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 6.6.34 with commit a95df6f04f2c
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 6.9.5 with commit b37c0edef4e6
	Issue introduced in 5.0 with commit fb265c9cb49e and fixed in 6.10-rc1 with commit 0c0b4a49d3e7
	Issue introduced in 4.14.92 with commit 9da1f6d06b7a
	Issue introduced in 4.20.1 with commit 81313ed2c705

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-39276
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	fs/ext4/xattr.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/9ad75e78747b5a50dc5a52f0f8e92e920a653f16
	https://git.kernel.org/stable/c/896a7e7d0d555ad8b2b46af0c2fa7de7467f9483
	https://git.kernel.org/stable/c/76dc776153a47372719d664e0fc50d6355791abb
	https://git.kernel.org/stable/c/681ff9a09accd8a4379f8bd30b7a1641ee19bb3e
	https://git.kernel.org/stable/c/e941b712e758f615d311946bf98216e79145ccd9
	https://git.kernel.org/stable/c/a95df6f04f2c37291adf26a74205cde0314d4577
	https://git.kernel.org/stable/c/b37c0edef4e66fb21a2fbc211471195a383e5ab8
	https://git.kernel.org/stable/c/0c0b4a49d3e7f49690a6827a41faeffad5df7e21

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ