CVE-2024-38583

NameCVE-2024-38583
DescriptionIn the Linux kernel, the following vulnerability has been resolved: nilfs2: fix use-after-free of timer for log writer thread Patch series "nilfs2: fix log writer related issues". This bug fix series covers three nilfs2 log writer-related issues, including a timer use-after-free issue and potential deadlock issue on unmount, and a potential freeze issue in event synchronization found during their analysis. Details are described in each commit log. This patch (of 3): A use-after-free issue has been reported regarding the timer sc_timer on the nilfs_sc_info structure. The problem is that even though it is used to wake up a sleeping log writer thread, sc_timer is not shut down until the nilfs_sc_info structure is about to be freed, and is used regardless of the thread's lifetime. Fix this issue by limiting the use of sc_timer only while the log writer thread is alive.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3840-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2vulnerable
buster (security)4.19.316-1fixed
bullseye (security), bullseye5.10.218-1vulnerable
bookworm6.1.94-1fixed
bookworm (security)6.1.90-1vulnerable
trixie6.8.12-1fixed
sid6.9.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcebuster4.19.316-1DLA-3840-1
linuxsourcebookworm6.1.94-1
linuxsource(unstable)6.8.12-1

Notes

https://git.kernel.org/linus/f5d4e04634c9cf68bdf23de08ada0bb92e8befe7 (6.10-rc1)

Search for package or bug name: Reporting problems