lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri,  3 May 2024 19:45:53 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2022-48697: nvmet: fix a use-after-free

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

nvmet: fix a use-after-free

Fix the following use-after-free complaint triggered by blktests nvme/004:

BUG: KASAN: user-memory-access in blk_mq_complete_request_remote+0xac/0x350
Read of size 4 at addr 0000607bd1835943 by task kworker/13:1/460
Workqueue: nvmet-wq nvme_loop_execute_work [nvme_loop]
Call Trace:
 show_stack+0x52/0x58
 dump_stack_lvl+0x49/0x5e
 print_report.cold+0x36/0x1e2
 kasan_report+0xb9/0xf0
 __asan_load4+0x6b/0x80
 blk_mq_complete_request_remote+0xac/0x350
 nvme_loop_queue_response+0x1df/0x275 [nvme_loop]
 __nvmet_req_complete+0x132/0x4f0 [nvmet]
 nvmet_req_complete+0x15/0x40 [nvmet]
 nvmet_execute_io_connect+0x18a/0x1f0 [nvmet]
 nvme_loop_execute_work+0x20/0x30 [nvme_loop]
 process_one_work+0x56e/0xa70
 worker_thread+0x2d1/0x640
 kthread+0x183/0x1c0
 ret_from_fork+0x1f/0x30

The Linux kernel CVE team has assigned CVE-2022-48697 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.8 with commit a07b4970f464 and fixed in 4.19.260 with commit 17f121ca3ec6
	Issue introduced in 4.8 with commit a07b4970f464 and fixed in 5.4.213 with commit 8d66989b5f7b
	Issue introduced in 4.8 with commit a07b4970f464 and fixed in 5.10.143 with commit be01f1c98875
	Issue introduced in 4.8 with commit a07b4970f464 and fixed in 5.15.68 with commit ebf46da50beb
	Issue introduced in 4.8 with commit a07b4970f464 and fixed in 5.19.9 with commit 4484ce97a781
	Issue introduced in 4.8 with commit a07b4970f464 and fixed in 6.0 with commit 6a02a61e81c2

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2022-48697
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/nvme/target/core.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/17f121ca3ec6be0fb32d77c7f65362934a38cc8e
	https://git.kernel.org/stable/c/8d66989b5f7bb28bba2f8e1e2ffc8bfef4a10717
	https://git.kernel.org/stable/c/be01f1c988757b95f11f090a9f491365670a522b
	https://git.kernel.org/stable/c/ebf46da50beb78066674354ad650606a467e33fa
	https://git.kernel.org/stable/c/4484ce97a78171668c402e0c45db7f760aea8060
	https://git.kernel.org/stable/c/6a02a61e81c231cc5c680c5dbf8665275147ac52

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ