CVE-2022-48919
Vulnerability from cvelistv5
Published
2024-08-22 01:32
Modified
2024-12-19 08:10
Severity ?
Summary
In the Linux kernel, the following vulnerability has been resolved: cifs: fix double free race when mount fails in cifs_get_root() When cifs_get_root() fails during cifs_smb3_do_mount() we call deactivate_locked_super() which eventually will call delayed_free() which will free the context. In this situation we should not proceed to enter the out: section in cifs_smb3_do_mount() and free the same resources a second time. [Thu Feb 10 12:59:06 2022] BUG: KASAN: use-after-free in rcu_cblist_dequeue+0x32/0x60 [Thu Feb 10 12:59:06 2022] Read of size 8 at addr ffff888364f4d110 by task swapper/1/0 [Thu Feb 10 12:59:06 2022] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G OE 5.17.0-rc3+ #4 [Thu Feb 10 12:59:06 2022] Hardware name: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.0 12/17/2019 [Thu Feb 10 12:59:06 2022] Call Trace: [Thu Feb 10 12:59:06 2022] <IRQ> [Thu Feb 10 12:59:06 2022] dump_stack_lvl+0x5d/0x78 [Thu Feb 10 12:59:06 2022] print_address_description.constprop.0+0x24/0x150 [Thu Feb 10 12:59:06 2022] ? rcu_cblist_dequeue+0x32/0x60 [Thu Feb 10 12:59:06 2022] kasan_report.cold+0x7d/0x117 [Thu Feb 10 12:59:06 2022] ? rcu_cblist_dequeue+0x32/0x60 [Thu Feb 10 12:59:06 2022] __asan_load8+0x86/0xa0 [Thu Feb 10 12:59:06 2022] rcu_cblist_dequeue+0x32/0x60 [Thu Feb 10 12:59:06 2022] rcu_core+0x547/0xca0 [Thu Feb 10 12:59:06 2022] ? call_rcu+0x3c0/0x3c0 [Thu Feb 10 12:59:06 2022] ? __this_cpu_preempt_check+0x13/0x20 [Thu Feb 10 12:59:06 2022] ? lock_is_held_type+0xea/0x140 [Thu Feb 10 12:59:06 2022] rcu_core_si+0xe/0x10 [Thu Feb 10 12:59:06 2022] __do_softirq+0x1d4/0x67b [Thu Feb 10 12:59:06 2022] __irq_exit_rcu+0x100/0x150 [Thu Feb 10 12:59:06 2022] irq_exit_rcu+0xe/0x30 [Thu Feb 10 12:59:06 2022] sysvec_hyperv_stimer0+0x9d/0xc0 ... [Thu Feb 10 12:59:07 2022] Freed by task 58179: [Thu Feb 10 12:59:07 2022] kasan_save_stack+0x26/0x50 [Thu Feb 10 12:59:07 2022] kasan_set_track+0x25/0x30 [Thu Feb 10 12:59:07 2022] kasan_set_free_info+0x24/0x40 [Thu Feb 10 12:59:07 2022] ____kasan_slab_free+0x137/0x170 [Thu Feb 10 12:59:07 2022] __kasan_slab_free+0x12/0x20 [Thu Feb 10 12:59:07 2022] slab_free_freelist_hook+0xb3/0x1d0 [Thu Feb 10 12:59:07 2022] kfree+0xcd/0x520 [Thu Feb 10 12:59:07 2022] cifs_smb3_do_mount+0x149/0xbe0 [cifs] [Thu Feb 10 12:59:07 2022] smb3_get_tree+0x1a0/0x2e0 [cifs] [Thu Feb 10 12:59:07 2022] vfs_get_tree+0x52/0x140 [Thu Feb 10 12:59:07 2022] path_mount+0x635/0x10c0 [Thu Feb 10 12:59:07 2022] __x64_sys_mount+0x1bf/0x210 [Thu Feb 10 12:59:07 2022] do_syscall_64+0x5c/0xc0 [Thu Feb 10 12:59:07 2022] entry_SYSCALL_64_after_hwframe+0x44/0xae [Thu Feb 10 12:59:07 2022] Last potentially related work creation: [Thu Feb 10 12:59:07 2022] kasan_save_stack+0x26/0x50 [Thu Feb 10 12:59:07 2022] __kasan_record_aux_stack+0xb6/0xc0 [Thu Feb 10 12:59:07 2022] kasan_record_aux_stack_noalloc+0xb/0x10 [Thu Feb 10 12:59:07 2022] call_rcu+0x76/0x3c0 [Thu Feb 10 12:59:07 2022] cifs_umount+0xce/0xe0 [cifs] [Thu Feb 10 12:59:07 2022] cifs_kill_sb+0xc8/0xe0 [cifs] [Thu Feb 10 12:59:07 2022] deactivate_locked_super+0x5d/0xd0 [Thu Feb 10 12:59:07 2022] cifs_smb3_do_mount+0xab9/0xbe0 [cifs] [Thu Feb 10 12:59:07 2022] smb3_get_tree+0x1a0/0x2e0 [cifs] [Thu Feb 10 12:59:07 2022] vfs_get_tree+0x52/0x140 [Thu Feb 10 12:59:07 2022] path_mount+0x635/0x10c0 [Thu Feb 10 12:59:07 2022] __x64_sys_mount+0x1bf/0x210 [Thu Feb 10 12:59:07 2022] do_syscall_64+0x5c/0xc0 [Thu Feb 10 12:59:07 2022] entry_SYSCALL_64_after_hwframe+0x44/0xae
Impacted products
Vendor Product Version
Linux Linux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48919",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-10T15:33:34.933209Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-12T17:33:11.259Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "fs/cifs/cifsfs.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "da834d6c1147c7519a9e55b510a03b7055104749",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "147a0e71ccf96df9fc8c2ac500829d8e423ef02c",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "2fe0e281f7ad0a62259649764228227dd6b2561d",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "e208668ef7ba23efcbf76a8200cab8deee501c4d",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "df9db1a2af37f39ad1653c7b9b0d275d72d0bc67",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "546d60859ecf13380fcabcbeace53a5971493a2b",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "563431c1f3c8f2230e4a9c445fa23758742bc4f0",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            },
            {
              "lessThan": "3d6cc9898efdfb062efb74dc18cfc700e082f5d5",
              "status": "affected",
              "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "fs/cifs/cifsfs.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.305",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.14.*",
              "status": "unaffected",
              "version": "4.14.270",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.19.*",
              "status": "unaffected",
              "version": "4.19.233",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.4.*",
              "status": "unaffected",
              "version": "5.4.183",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.104",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.27",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.16.*",
              "status": "unaffected",
              "version": "5.16.13",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "5.17",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix double free race when mount fails in cifs_get_root()\n\nWhen cifs_get_root() fails during cifs_smb3_do_mount() we call\ndeactivate_locked_super() which eventually will call delayed_free() which\nwill free the context.\nIn this situation we should not proceed to enter the out: section in\ncifs_smb3_do_mount() and free the same resources a second time.\n\n[Thu Feb 10 12:59:06 2022] BUG: KASAN: use-after-free in rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022] Read of size 8 at addr ffff888364f4d110 by task swapper/1/0\n\n[Thu Feb 10 12:59:06 2022] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G           OE     5.17.0-rc3+ #4\n[Thu Feb 10 12:59:06 2022] Hardware name: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.0 12/17/2019\n[Thu Feb 10 12:59:06 2022] Call Trace:\n[Thu Feb 10 12:59:06 2022]  \u003cIRQ\u003e\n[Thu Feb 10 12:59:06 2022]  dump_stack_lvl+0x5d/0x78\n[Thu Feb 10 12:59:06 2022]  print_address_description.constprop.0+0x24/0x150\n[Thu Feb 10 12:59:06 2022]  ? rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022]  kasan_report.cold+0x7d/0x117\n[Thu Feb 10 12:59:06 2022]  ? rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022]  __asan_load8+0x86/0xa0\n[Thu Feb 10 12:59:06 2022]  rcu_cblist_dequeue+0x32/0x60\n[Thu Feb 10 12:59:06 2022]  rcu_core+0x547/0xca0\n[Thu Feb 10 12:59:06 2022]  ? call_rcu+0x3c0/0x3c0\n[Thu Feb 10 12:59:06 2022]  ? __this_cpu_preempt_check+0x13/0x20\n[Thu Feb 10 12:59:06 2022]  ? lock_is_held_type+0xea/0x140\n[Thu Feb 10 12:59:06 2022]  rcu_core_si+0xe/0x10\n[Thu Feb 10 12:59:06 2022]  __do_softirq+0x1d4/0x67b\n[Thu Feb 10 12:59:06 2022]  __irq_exit_rcu+0x100/0x150\n[Thu Feb 10 12:59:06 2022]  irq_exit_rcu+0xe/0x30\n[Thu Feb 10 12:59:06 2022]  sysvec_hyperv_stimer0+0x9d/0xc0\n...\n[Thu Feb 10 12:59:07 2022] Freed by task 58179:\n[Thu Feb 10 12:59:07 2022]  kasan_save_stack+0x26/0x50\n[Thu Feb 10 12:59:07 2022]  kasan_set_track+0x25/0x30\n[Thu Feb 10 12:59:07 2022]  kasan_set_free_info+0x24/0x40\n[Thu Feb 10 12:59:07 2022]  ____kasan_slab_free+0x137/0x170\n[Thu Feb 10 12:59:07 2022]  __kasan_slab_free+0x12/0x20\n[Thu Feb 10 12:59:07 2022]  slab_free_freelist_hook+0xb3/0x1d0\n[Thu Feb 10 12:59:07 2022]  kfree+0xcd/0x520\n[Thu Feb 10 12:59:07 2022]  cifs_smb3_do_mount+0x149/0xbe0 [cifs]\n[Thu Feb 10 12:59:07 2022]  smb3_get_tree+0x1a0/0x2e0 [cifs]\n[Thu Feb 10 12:59:07 2022]  vfs_get_tree+0x52/0x140\n[Thu Feb 10 12:59:07 2022]  path_mount+0x635/0x10c0\n[Thu Feb 10 12:59:07 2022]  __x64_sys_mount+0x1bf/0x210\n[Thu Feb 10 12:59:07 2022]  do_syscall_64+0x5c/0xc0\n[Thu Feb 10 12:59:07 2022]  entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n[Thu Feb 10 12:59:07 2022] Last potentially related work creation:\n[Thu Feb 10 12:59:07 2022]  kasan_save_stack+0x26/0x50\n[Thu Feb 10 12:59:07 2022]  __kasan_record_aux_stack+0xb6/0xc0\n[Thu Feb 10 12:59:07 2022]  kasan_record_aux_stack_noalloc+0xb/0x10\n[Thu Feb 10 12:59:07 2022]  call_rcu+0x76/0x3c0\n[Thu Feb 10 12:59:07 2022]  cifs_umount+0xce/0xe0 [cifs]\n[Thu Feb 10 12:59:07 2022]  cifs_kill_sb+0xc8/0xe0 [cifs]\n[Thu Feb 10 12:59:07 2022]  deactivate_locked_super+0x5d/0xd0\n[Thu Feb 10 12:59:07 2022]  cifs_smb3_do_mount+0xab9/0xbe0 [cifs]\n[Thu Feb 10 12:59:07 2022]  smb3_get_tree+0x1a0/0x2e0 [cifs]\n[Thu Feb 10 12:59:07 2022]  vfs_get_tree+0x52/0x140\n[Thu Feb 10 12:59:07 2022]  path_mount+0x635/0x10c0\n[Thu Feb 10 12:59:07 2022]  __x64_sys_mount+0x1bf/0x210\n[Thu Feb 10 12:59:07 2022]  do_syscall_64+0x5c/0xc0\n[Thu Feb 10 12:59:07 2022]  entry_SYSCALL_64_after_hwframe+0x44/0xae"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-19T08:10:30.934Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/da834d6c1147c7519a9e55b510a03b7055104749"
        },
        {
          "url": "https://git.kernel.org/stable/c/147a0e71ccf96df9fc8c2ac500829d8e423ef02c"
        },
        {
          "url": "https://git.kernel.org/stable/c/2fe0e281f7ad0a62259649764228227dd6b2561d"
        },
        {
          "url": "https://git.kernel.org/stable/c/e208668ef7ba23efcbf76a8200cab8deee501c4d"
        },
        {
          "url": "https://git.kernel.org/stable/c/df9db1a2af37f39ad1653c7b9b0d275d72d0bc67"
        },
        {
          "url": "https://git.kernel.org/stable/c/546d60859ecf13380fcabcbeace53a5971493a2b"
        },
        {
          "url": "https://git.kernel.org/stable/c/563431c1f3c8f2230e4a9c445fa23758742bc4f0"
        },
        {
          "url": "https://git.kernel.org/stable/c/3d6cc9898efdfb062efb74dc18cfc700e082f5d5"
        }
      ],
      "title": "cifs: fix double free race when mount fails in cifs_get_root()",
      "x_generator": {
        "engine": "bippy-5f407fcff5a0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2022-48919",
    "datePublished": "2024-08-22T01:32:43.390Z",
    "dateReserved": "2024-08-21T06:06:23.295Z",
    "dateUpdated": "2024-12-19T08:10:30.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-48919\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-08-22T02:15:05.987\",\"lastModified\":\"2024-08-27T16:07:32.900\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\ncifs: fix double free race when mount fails in cifs_get_root()\\n\\nWhen cifs_get_root() fails during cifs_smb3_do_mount() we call\\ndeactivate_locked_super() which eventually will call delayed_free() which\\nwill free the context.\\nIn this situation we should not proceed to enter the out: section in\\ncifs_smb3_do_mount() and free the same resources a second time.\\n\\n[Thu Feb 10 12:59:06 2022] BUG: KASAN: use-after-free in rcu_cblist_dequeue+0x32/0x60\\n[Thu Feb 10 12:59:06 2022] Read of size 8 at addr ffff888364f4d110 by task swapper/1/0\\n\\n[Thu Feb 10 12:59:06 2022] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G           OE     5.17.0-rc3+ #4\\n[Thu Feb 10 12:59:06 2022] Hardware name: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.0 12/17/2019\\n[Thu Feb 10 12:59:06 2022] Call Trace:\\n[Thu Feb 10 12:59:06 2022]  \u003cIRQ\u003e\\n[Thu Feb 10 12:59:06 2022]  dump_stack_lvl+0x5d/0x78\\n[Thu Feb 10 12:59:06 2022]  print_address_description.constprop.0+0x24/0x150\\n[Thu Feb 10 12:59:06 2022]  ? rcu_cblist_dequeue+0x32/0x60\\n[Thu Feb 10 12:59:06 2022]  kasan_report.cold+0x7d/0x117\\n[Thu Feb 10 12:59:06 2022]  ? rcu_cblist_dequeue+0x32/0x60\\n[Thu Feb 10 12:59:06 2022]  __asan_load8+0x86/0xa0\\n[Thu Feb 10 12:59:06 2022]  rcu_cblist_dequeue+0x32/0x60\\n[Thu Feb 10 12:59:06 2022]  rcu_core+0x547/0xca0\\n[Thu Feb 10 12:59:06 2022]  ? call_rcu+0x3c0/0x3c0\\n[Thu Feb 10 12:59:06 2022]  ? __this_cpu_preempt_check+0x13/0x20\\n[Thu Feb 10 12:59:06 2022]  ? lock_is_held_type+0xea/0x140\\n[Thu Feb 10 12:59:06 2022]  rcu_core_si+0xe/0x10\\n[Thu Feb 10 12:59:06 2022]  __do_softirq+0x1d4/0x67b\\n[Thu Feb 10 12:59:06 2022]  __irq_exit_rcu+0x100/0x150\\n[Thu Feb 10 12:59:06 2022]  irq_exit_rcu+0xe/0x30\\n[Thu Feb 10 12:59:06 2022]  sysvec_hyperv_stimer0+0x9d/0xc0\\n...\\n[Thu Feb 10 12:59:07 2022] Freed by task 58179:\\n[Thu Feb 10 12:59:07 2022]  kasan_save_stack+0x26/0x50\\n[Thu Feb 10 12:59:07 2022]  kasan_set_track+0x25/0x30\\n[Thu Feb 10 12:59:07 2022]  kasan_set_free_info+0x24/0x40\\n[Thu Feb 10 12:59:07 2022]  ____kasan_slab_free+0x137/0x170\\n[Thu Feb 10 12:59:07 2022]  __kasan_slab_free+0x12/0x20\\n[Thu Feb 10 12:59:07 2022]  slab_free_freelist_hook+0xb3/0x1d0\\n[Thu Feb 10 12:59:07 2022]  kfree+0xcd/0x520\\n[Thu Feb 10 12:59:07 2022]  cifs_smb3_do_mount+0x149/0xbe0 [cifs]\\n[Thu Feb 10 12:59:07 2022]  smb3_get_tree+0x1a0/0x2e0 [cifs]\\n[Thu Feb 10 12:59:07 2022]  vfs_get_tree+0x52/0x140\\n[Thu Feb 10 12:59:07 2022]  path_mount+0x635/0x10c0\\n[Thu Feb 10 12:59:07 2022]  __x64_sys_mount+0x1bf/0x210\\n[Thu Feb 10 12:59:07 2022]  do_syscall_64+0x5c/0xc0\\n[Thu Feb 10 12:59:07 2022]  entry_SYSCALL_64_after_hwframe+0x44/0xae\\n\\n[Thu Feb 10 12:59:07 2022] Last potentially related work creation:\\n[Thu Feb 10 12:59:07 2022]  kasan_save_stack+0x26/0x50\\n[Thu Feb 10 12:59:07 2022]  __kasan_record_aux_stack+0xb6/0xc0\\n[Thu Feb 10 12:59:07 2022]  kasan_record_aux_stack_noalloc+0xb/0x10\\n[Thu Feb 10 12:59:07 2022]  call_rcu+0x76/0x3c0\\n[Thu Feb 10 12:59:07 2022]  cifs_umount+0xce/0xe0 [cifs]\\n[Thu Feb 10 12:59:07 2022]  cifs_kill_sb+0xc8/0xe0 [cifs]\\n[Thu Feb 10 12:59:07 2022]  deactivate_locked_super+0x5d/0xd0\\n[Thu Feb 10 12:59:07 2022]  cifs_smb3_do_mount+0xab9/0xbe0 [cifs]\\n[Thu Feb 10 12:59:07 2022]  smb3_get_tree+0x1a0/0x2e0 [cifs]\\n[Thu Feb 10 12:59:07 2022]  vfs_get_tree+0x52/0x140\\n[Thu Feb 10 12:59:07 2022]  path_mount+0x635/0x10c0\\n[Thu Feb 10 12:59:07 2022]  __x64_sys_mount+0x1bf/0x210\\n[Thu Feb 10 12:59:07 2022]  do_syscall_64+0x5c/0xc0\\n[Thu Feb 10 12:59:07 2022]  entry_SYSCALL_64_after_hwframe+0x44/0xae\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: cifs: corrige doble ejecuci\u00f3n libre cuando falla el montaje en cifs_get_root() Cuando cifs_get_root() falla durante cifs_smb3_do_mount() llamamos a deactivate_locked_super() que eventualmente llamar\u00e1 a delay_free() que liberar\u00e1 el contexto. En esta situaci\u00f3n no debemos proceder a ingresar a la secci\u00f3n out: en cifs_smb3_do_mount() y liberar los mismos recursos por segunda vez. [Jueves 10 de febrero 12:59:06 2022] ERROR: KASAN: use-after-free en rcu_cblist_dequeue+0x32/0x60 [Jueves 10 de febrero 12:59:06 2022] Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff888364f4d110 por task swapper/1/ 0 [jueves 10 de febrero 12:59:06 2022] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G OE 5.17.0-rc3+ #4 [jueves 10 de febrero 12:59:06 2022] Nombre del hardware: Microsoft Corporation M\u00e1quina virtual/M\u00e1quina virtual, BIOS Hyper-V UEFI versi\u00f3n v4.0 17/12/2019 [jueves 10 de febrero 12:59:06 2022] Seguimiento de llamadas: [jueves 10 de febrero 12:59:06 2022]  [jueves 10 de febrero 12:59:06 2022] dump_stack_lvl+0x5d/0x78 [jueves 10 de febrero 12:59:06 2022] print_address_description.constprop.0+0x24/0x150 [jueves 10 de febrero 12:59:06 2022] ? rcu_cblist_dequeue+0x32/0x60 [jueves 10 de febrero 12:59:06 2022] kasan_report.cold+0x7d/0x117 [jueves 10 de febrero 12:59:06 2022] ? rcu_cblist_dequeue+0x32/0x60 [jueves 10 de febrero 12:59:06 2022] __asan_load8+0x86/0xa0 [jueves 10 de febrero 12:59:06 2022] rcu_cblist_dequeue+0x32/0x60 [jueves 10 de febrero 12:59:06 2022] rcu_core+ 0x547/0xca0 [jueves 10 de febrero 12:59:06 2022]? call_rcu+0x3c0/0x3c0 [jueves 10 de febrero 12:59:06 2022]? __this_cpu_preempt_check+0x13/0x20 [jueves 10 de febrero 12:59:06 2022] ? lock_is_held_type+0xea/0x140 [jueves 10 de febrero 12:59:06 2022] rcu_core_si+0xe/0x10 [jueves 10 de febrero 12:59:06 2022] __do_softirq+0x1d4/0x67b [jueves 10 de febrero 12:59:06 2022] salida_rcu+ 0x100/0x150 [jueves 10 de febrero 12:59:06 2022] irq_exit_rcu+0xe/0x30 [jueves 10 de febrero 12:59:06 2022] sysvec_hyperv_stimer0+0x9d/0xc0 ... [jueves 10 de febrero 12:59:07 2022] Liberado por tarea 58179: [jueves 10 de febrero 12:59:07 2022] kasan_save_stack+0x26/0x50 [jueves 10 de febrero 12:59:07 2022] kasan_set_track+0x25/0x30 [jueves 10 de febrero 12:59:07 2022] kasan_set_free_info+0x24 /0x40 [jueves 10 de febrero 12:59:07 2022] ____kasan_slab_free+0x137/0x170 [jueves 10 de febrero 12:59:07 2022] __kasan_slab_free+0x12/0x20 [jueves 10 de febrero 12:59:07 2022] xb3/0x1d0 [Jueves 10 de febrero 12:59:07 2022] kfree+0xcd/0x520 [Jueves 10 de febrero 12:59:07 2022] cifs_smb3_do_mount+0x149/0xbe0 [cifs] [Jueves 10 de febrero 12:59:07 2022] smb3_get_tree+0x1a0/ 0x2e0 [cifs] [jueves 10 de febrero 12:59:07 2022] vfs_get_tree+0x52/0x140 [jueves 10 de febrero 12:59:07 2022] path_mount+0x635/0x10c0 [jueves 10 de febrero 12:59:07 2022] __x64_sys_mount+ 0x1bf /0x210 [jueves 10 de febrero 12:59:07 2022] do_syscall_64+0x5c/0xc0 [jueves 10 de febrero 12:59:07 2022] Entry_SYSCALL_64_after_hwframe+0x44/0xae [jueves 10 de febrero 12:59:07 2022] \u00daltima creaci\u00f3n de trabajo potencialmente relacionado : [jueves 10 de febrero 12:59:07 2022] kasan_save_stack+0x26/0x50 [jueves 10 de febrero 12:59:07 2022] __kasan_record_aux_stack+0xb6/0xc0 [jueves 10 de febrero 12:59:07 2022] kasan_record_aux_stack_noalloc+0 xb/0x10 [ Jueves 10 de febrero 12:59:07 2022] call_rcu+0x76/0x3c0 [Jueves 10 de febrero 12:59:07 2022] cifs_umount+0xce/0xe0 [cifs] [Jueves 10 de febrero 12:59:07 2022] cifs_kill_sb+0xc8/0xe0 [CIFS] [Jue 10 de febrero 12:59:07 2022] Deactivate_Locked_super+0x5d/0xd0 [justo 10 de febrero 12:59:07 2022] CIFS_SMB3_DO_MOUNT+0XAB9/0XBE0 [CIFS] [THU FEB 10 12:59:07 2022] SMB3 +0x1a0/0x2e0 [cifs] [jueves 10 de febrero 12:59:07 2022] vfs_get_tree+0x52/0x140 [jueves 10 de febrero 12:59:07 2022] path_mount+0x635/0x10c0 [jueves 10 de febrero 12:59:07 2022] __x64_sys_mount+0x1bf/0x210 [jueves 10 de febrero 12:59:07 2022] do_syscall_64+0x5c/0xc0 [jueves 10 de febrero 12:59:07 2022] Entry_SYSCALL_64_after_hwframe+0x44/0xae\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.9.305\",\"matchCriteriaId\":\"2812DEB9-FC99-48E3-ABCB-F07B62FBBCA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.270\",\"matchCriteriaId\":\"51C0B6F2-A904-4FE6-B06B-CE26226B22B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.233\",\"matchCriteriaId\":\"B59A7E33-6262-458E-AC76-E8CC4E812344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.183\",\"matchCriteriaId\":\"76A7616E-E6B9-4A7F-AA7C-1D47F774215F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.104\",\"matchCriteriaId\":\"764998FC-D1F7-4BAA-BD56-A553C7AB8F08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.27\",\"matchCriteriaId\":\"B3A8E092-3021-4A34-8DCE-B89D2238818B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.16.13\",\"matchCriteriaId\":\"B871B667-EDC0-435D-909E-E918D8D90995\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/147a0e71ccf96df9fc8c2ac500829d8e423ef02c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/2fe0e281f7ad0a62259649764228227dd6b2561d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/3d6cc9898efdfb062efb74dc18cfc700e082f5d5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/546d60859ecf13380fcabcbeace53a5971493a2b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/563431c1f3c8f2230e4a9c445fa23758742bc4f0\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/da834d6c1147c7519a9e55b510a03b7055104749\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/df9db1a2af37f39ad1653c7b9b0d275d72d0bc67\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/e208668ef7ba23efcbf76a8200cab8deee501c4d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.