CVE-2024-39277

In the Linux kernel, the following vulnerability has been resolved: dma-mapping: benchmark: handle NUMA_NO_NODE correctly cpumask_of_node() can be called for NUMA_NO_NODE inside do_map_benchmark() resulting in the following sanitizer report: UBSAN: array-index-out-of-bounds in ./arch/x86/include/asm/topology.h:72:28 index -1 is out of range for type 'cpumask [64][1]' CPU: 1 PID: 990 Comm: dma_map_benchma Not tainted 6.9.0-rc6 #29 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) Call Trace: <TASK> dump_stack_lvl (lib/dump_stack.c:117) ubsan_epilogue (lib/ubsan.c:232) __ubsan_handle_out_of_bounds (lib/ubsan.c:429) cpumask_of_node (arch/x86/include/asm/topology.h:72) [inline] do_map_benchmark (kernel/dma/map_benchmark.c:104) map_benchmark_ioctl (kernel/dma/map_benchmark.c:246) full_proxy_unlocked_ioctl (fs/debugfs/file.c:333) __x64_sys_ioctl (fs/ioctl.c:890) do_syscall_64 (arch/x86/entry/common.c:83) entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130) Use cpumask_of_node() in place when binding a kernel thread to a cpuset of a particular node. Note that the provided node id is checked inside map_benchmark_ioctl(). It's just a NUMA_NO_NODE case which is not handled properly later. Found by Linux Verification Center (linuxtesting.org).
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*

History

24 Jun 2024, 19:17

Type Values Removed Values Added
References () https://git.kernel.org/stable/c/50ee21bfc005e69f183d6b4b454e33f0c2571e1f - () https://git.kernel.org/stable/c/50ee21bfc005e69f183d6b4b454e33f0c2571e1f - Mailing List, Patch
References () https://git.kernel.org/stable/c/5a91116b003175302f2e6ad94b76fb9b5a141a41 - () https://git.kernel.org/stable/c/5a91116b003175302f2e6ad94b76fb9b5a141a41 - Mailing List, Patch
References () https://git.kernel.org/stable/c/8e1ba9df9a35e8dc64f657a64e523c79ba01e464 - () https://git.kernel.org/stable/c/8e1ba9df9a35e8dc64f657a64e523c79ba01e464 - Mailing List, Patch
References () https://git.kernel.org/stable/c/b41b0018e8ca06e985e87220a618ec633988fd13 - () https://git.kernel.org/stable/c/b41b0018e8ca06e985e87220a618ec633988fd13 - Mailing List, Patch
References () https://git.kernel.org/stable/c/e64746e74f717961250a155e14c156616fcd981f - () https://git.kernel.org/stable/c/e64746e74f717961250a155e14c156616fcd981f - Mailing List, Patch
First Time Linux
Linux linux Kernel
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-125
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: dma-mapping: benchmark: maneja NUMA_NO_NODE correctamente. Se puede llamar a cpumask_of_node() para NUMA_NO_NODE dentro de do_map_benchmark(), lo que genera el siguiente informe de sanitización: UBSAN: array-index-out-of- Los límites en ./arch/x86/include/asm/topology.h:72:28 el índice -1 están fuera del rango para el tipo 'cpumask [64][1]' CPU: 1 PID: 990 Comm: dma_map_benchma No contaminado 6.9. 0-rc6 #29 Nombre de hardware: PC estándar QEMU (i440FX + PIIX, 1996) Seguimiento de llamadas: dump_stack_lvl (lib/dump_stack.c:117) ubsan_epilogue (lib/ubsan.c:232) __ubsan_handle_out_of_bounds (lib/ubsan. c:429) cpumask_of_node (arch/x86/include/asm/topology.h:72) [en línea] do_map_benchmark (kernel/dma/map_benchmark.c:104) map_benchmark_ioctl (kernel/dma/map_benchmark.c:246) full_proxy_unlocked_ioctl (fs /debugfs/file.c:333) __x64_sys_ioctl (fs/ioctl.c:890) do_syscall_64 (arch/x86/entry/common.c:83) Entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130) Utilice cpumask_of_node( ) en su lugar al vincular un subproceso del kernel a un cpuset de un nodo en particular. Tenga en cuenta que la identificación del nodo proporcionada se verifica dentro de map_benchmark_ioctl(). Es sólo un caso NUMA_NO_NODE que no se maneja adecuadamente más adelante. Encontrado por el Centro de verificación de Linux (linuxtesting.org).

21 Jun 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-21 12:15

Updated : 2024-08-20 14:35


NVD link : CVE-2024-39277

Mitre link : CVE-2024-39277

CVE.ORG link : CVE-2024-39277


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-125

Out-of-bounds Read