CVE-2024-44942

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on F2FS_INLINE_DATA flag in inode during GC syzbot reports a f2fs bug as below: ------------[ cut here ]------------ kernel BUG at fs/f2fs/inline.c:258! CPU: 1 PID: 34 Comm: kworker/u8:2 Not tainted 6.9.0-rc6-syzkaller-00012-g9e4bc4bcae01 #0 RIP: 0010:f2fs_write_inline_data+0x781/0x790 fs/f2fs/inline.c:258 Call Trace: f2fs_write_single_data_page+0xb65/0x1d60 fs/f2fs/data.c:2834 f2fs_write_cache_pages fs/f2fs/data.c:3133 [inline] __f2fs_write_data_pages fs/f2fs/data.c:3288 [inline] f2fs_write_data_pages+0x1efe/0x3a90 fs/f2fs/data.c:3315 do_writepages+0x35b/0x870 mm/page-writeback.c:2612 __writeback_single_inode+0x165/0x10b0 fs/fs-writeback.c:1650 writeback_sb_inodes+0x905/0x1260 fs/fs-writeback.c:1941 wb_writeback+0x457/0xce0 fs/fs-writeback.c:2117 wb_do_writeback fs/fs-writeback.c:2264 [inline] wb_workfn+0x410/0x1090 fs/fs-writeback.c:2304 process_one_work kernel/workqueue.c:3254 [inline] process_scheduled_works+0xa12/0x17c0 kernel/workqueue.c:3335 worker_thread+0x86d/0xd70 kernel/workqueue.c:3416 kthread+0x2f2/0x390 kernel/kthread.c:388 ret_from_fork+0x4d/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 The root cause is: inline_data inode can be fuzzed, so that there may be valid blkaddr in its direct node, once f2fs triggers background GC to migrate the block, it will hit f2fs_bug_on() during dirty page writeback. Let's add sanity check on F2FS_INLINE_DATA flag in inode during GC, so that, it can forbid migrating inline_data inode's data block for fixing.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

27 Aug 2024, 16:09

Type Values Removed Values Added
References () https://git.kernel.org/stable/c/26c07775fb5dc74351d1c3a2bc3cdf609b03e49f - () https://git.kernel.org/stable/c/26c07775fb5dc74351d1c3a2bc3cdf609b03e49f - Patch
References () https://git.kernel.org/stable/c/ae00e6536a2dd54b64b39e9a39548870cf835745 - () https://git.kernel.org/stable/c/ae00e6536a2dd54b64b39e9a39548870cf835745 - Patch
References () https://git.kernel.org/stable/c/fc01008c92f40015aeeced94750855a7111b6929 - () https://git.kernel.org/stable/c/fc01008c92f40015aeeced94750855a7111b6929 - Patch
Summary
  • (es) En el kernel de Linux, se resolvió la siguiente vulnerabilidad: f2fs: corrección para realizar una verificación de integridad en el indicador F2FS_INLINE_DATA en el inodo durante GC syzbot informa un error de f2fs como se muestra a continuación: ------------[ cortar aquí ] ------------ ¡ERROR del kernel en fs/f2fs/inline.c:258! CPU: 1 PID: 34 Comm: kworker/u8:2 No contaminado 6.9.0-rc6-syzkaller-00012-g9e4bc4bcae01 #0 RIP: 0010:f2fs_write_inline_data+0x781/0x790 fs/f2fs/inline.c:258 Seguimiento de llamadas: f2fs_write_single_data _página +0xb65/0x1d60 fs/f2fs/data.c:2834 f2fs_write_cache_pages fs/f2fs/data.c:3133 [en línea] __f2fs_write_data_pages fs/f2fs/data.c:3288 [en línea] f2fs_write_data_pages+0x1efe/0x3a90 fs/f2 fs/datos. c:3315 do_writepages+0x35b/0x870 mm/page-writeback.c:2612 __writeback_single_inode+0x165/0x10b0 fs/fs-writeback.c:1650 writeback_sb_inodes+0x905/0x1260 fs/fs-writeback.c:1941 wb_writeback+0x457/ 0xce0 fs/fs-writeback.c:2117 wb_do_writeback fs/fs-writeback.c:2264 [en línea] wb_workfn+0x410/0x1090 fs/fs-writeback.c:2304 Process_one_work kernel/workqueue.c:3254 [en línea] Process_scheduled_works+0xa12 /0x17c0 kernel/workqueue.c:3335 trabajador_thread+0x86d/0xd70 kernel/workqueue.c:3416 kthread+0x2f2/0x390 kernel/kthread.c:388 ret_from_fork+0x4d/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm +0x1a/0x30 arch/x86/entry/entry_64.S:244 La causa principal es: el inodo inline_data puede ser difuso, de modo que pueda haber un blkaddr válido en su nodo directo, una vez que f2fs activa el GC en segundo plano para migrar el bloque, lo hará presione f2fs_bug_on() durante la reescritura de la página sucia. Agreguemos una verificación de cordura en el indicador F2FS_INLINE_DATA en el inodo durante la GC, de modo que pueda prohibir la migración del bloque de datos del inodo inline_data para su reparación.
First Time Linux
Linux linux Kernel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

26 Aug 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-26 12:15

Updated : 2024-08-27 16:09


NVD link : CVE-2024-44942

Mitre link : CVE-2024-44942

CVE.ORG link : CVE-2024-44942


JSON object : View

Products Affected

linux

  • linux_kernel