CVE-2024-38598

In the Linux kernel, the following vulnerability has been resolved: md: fix resync softlockup when bitmap size is less than array size Is is reported that for dm-raid10, lvextend + lvchange --syncaction will trigger following softlockup: kernel:watchdog: BUG: soft lockup - CPU#3 stuck for 26s! [mdX_resync:6976] CPU: 7 PID: 3588 Comm: mdX_resync Kdump: loaded Not tainted 6.9.0-rc4-next-20240419 #1 RIP: 0010:_raw_spin_unlock_irq+0x13/0x30 Call Trace: <TASK> md_bitmap_start_sync+0x6b/0xf0 raid10_sync_request+0x25c/0x1b40 [raid10] md_do_sync+0x64b/0x1020 md_thread+0xa7/0x170 kthread+0xcf/0x100 ret_from_fork+0x30/0x50 ret_from_fork_asm+0x1a/0x30 And the detailed process is as follows: md_do_sync j = mddev->resync_min while (j < max_sectors) sectors = raid10_sync_request(mddev, j, &skipped) if (!md_bitmap_start_sync(..., &sync_blocks)) // md_bitmap_start_sync set sync_blocks to 0 return sync_blocks + sectors_skippe; // sectors = 0; j += sectors; // j never change Root cause is that commit 301867b1c168 ("md/raid10: check slab-out-of-bounds in md_bitmap_get_counter") return early from md_bitmap_get_counter(), without setting returned blocks. Fix this problem by always set returned blocks from md_bitmap_get_counter"(), as it used to be. Noted that this patch just fix the softlockup problem in kernel, the case that bitmap size doesn't match array size still need to be fixed.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

27 Aug 2024, 18:36

Type Values Removed Values Added
CWE CWE-667
First Time Linux
Linux linux Kernel
References () https://git.kernel.org/stable/c/3f5b73ef8fd6268cbc968b308d8eafe56fda97f3 - () https://git.kernel.org/stable/c/3f5b73ef8fd6268cbc968b308d8eafe56fda97f3 - Patch
References () https://git.kernel.org/stable/c/43771597feba89a839c5f893716df88ae5c237ce - () https://git.kernel.org/stable/c/43771597feba89a839c5f893716df88ae5c237ce - Patch
References () https://git.kernel.org/stable/c/5817f43ae1a118855676f57ef7ab50e37eac7482 - () https://git.kernel.org/stable/c/5817f43ae1a118855676f57ef7ab50e37eac7482 - Patch
References () https://git.kernel.org/stable/c/69296914bfd508c85935bf5f711cad9b0fe78492 - () https://git.kernel.org/stable/c/69296914bfd508c85935bf5f711cad9b0fe78492 - Patch
References () https://git.kernel.org/stable/c/71e8e4f288e74a896b6d9cd194f3bab12bd7a10f - () https://git.kernel.org/stable/c/71e8e4f288e74a896b6d9cd194f3bab12bd7a10f - Patch
References () https://git.kernel.org/stable/c/8bbc71315e0ae4bb7e37f8d43b915e1cb01a481b - () https://git.kernel.org/stable/c/8bbc71315e0ae4bb7e37f8d43b915e1cb01a481b - Patch
References () https://git.kernel.org/stable/c/c9566b812c8f66160466cc1e29df6d3646add0b1 - () https://git.kernel.org/stable/c/c9566b812c8f66160466cc1e29df6d3646add0b1 - Patch
References () https://git.kernel.org/stable/c/d4b9c764d48fa41caa24cfb4275f3aa9fb4bd798 - () https://git.kernel.org/stable/c/d4b9c764d48fa41caa24cfb4275f3aa9fb4bd798 - Patch
References () https://git.kernel.org/stable/c/f0e729af2eb6bee9eb58c4df1087f14ebaefe26b - () https://git.kernel.org/stable/c/f0e729af2eb6bee9eb58c4df1087f14ebaefe26b - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

15 Jul 2024, 07:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html', 'source': '416baaa9-dc9f-4396-8d5f-8c081fb06d67'}

27 Jun 2024, 12:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html -

20 Jun 2024, 12:43

Type Values Removed Values Added
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: md: corrige el bloqueo suave de resincronización cuando el tamaño del mapa de bits es menor que el tamaño de la matriz. Se informa que para dm-raid10, lvextend + lvchange --syncaction activará el siguiente bloqueo suave: kernel:watchdog: ERROR : bloqueo suave - ¡CPU n.° 3 bloqueada durante 26 segundos! [mdX_resync:6976] CPU: 7 PID: 3588 Comm: mdX_resync Kdump: cargado No contaminado 6.9.0-rc4-next-20240419 #1 RIP: 0010:_raw_spin_unlock_irq+0x13/0x30 Seguimiento de llamadas: md_bitmap_start_sync+0x6b/0xf0 raid10_sync_request+0x25c/0x1b40 [raid10] md_do_sync+0x64b/0x1020 md_thread+0xa7/0x170 kthread+0xcf/0x100 ret_from_fork+0x30/0x50 ret_from_fork_asm+0x1a/0x30 Y el proceso detallado es el siguiente: _sync j = mddev-&gt;resync_min mientras ( j &lt; max_sectors) sectores = raid10_sync_request(mddev, j, &amp;skipped) if (!md_bitmap_start_sync(..., &amp;sync_blocks)) // md_bitmap_start_sync establece sync_blocks en 0 return sync_blocks + sectores_skippe; // sectores = 0; j += sectores; // j nunca cambia La causa principal es que el commit 301867b1c168 ("md/raid10: check slab-out-of-bounds in md_bitmap_get_counter") regresa antes de md_bitmap_get_counter(), sin configurar los bloques devueltos. Solucione este problema estableciendo siempre los bloques devueltos desde md_bitmap_get_counter"(), como solía ser. Tenga en cuenta que este parche solo soluciona el problema de bloqueo suave en el kernel, el caso de que el tamaño del mapa de bits no coincida con el tamaño de la matriz aún debe solucionarse.

19 Jun 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-19 14:15

Updated : 2024-08-27 18:36


NVD link : CVE-2024-38598

Mitre link : CVE-2024-38598

CVE.ORG link : CVE-2024-38598


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-667

Improper Locking