cve-2024-26783
Vulnerability from cvelistv5
Published
2024-04-04 08:20
Modified
2024-08-02 00:14
Severity
Summary
mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-26783",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-04T16:20:18.928013Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:48:21.039Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T00:14:13.473Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/d6159bd4c00594249e305bfe02304c67c506264e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/bdd21eed8b72f9e28d6c279f6db258e090c79080"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/2774f256e7c0219e2b0a0894af1c76bdabc4f974"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "mm/migrate.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "d6159bd4c005",
              "status": "affected",
              "version": "c574bbe91703",
              "versionType": "git"
            },
            {
              "lessThan": "bdd21eed8b72",
              "status": "affected",
              "version": "c574bbe91703",
              "versionType": "git"
            },
            {
              "lessThan": "2774f256e7c0",
              "status": "affected",
              "version": "c574bbe91703",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "mm/migrate.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.18"
            },
            {
              "lessThan": "5.18",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.22",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.7.*",
              "status": "unaffected",
              "version": "6.7.9",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.8",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index\n\nWith numa balancing on, when a numa system is running where a numa node\ndoesn\u0027t have its local memory so it has no managed zones, the following\noops has been observed.  It\u0027s because wakeup_kswapd() is called with a\nwrong zone index, -1.  Fixed it by checking the index before calling\nwakeup_kswapd().\n\n\u003e BUG: unable to handle page fault for address: 00000000000033f3\n\u003e #PF: supervisor read access in kernel mode\n\u003e #PF: error_code(0x0000) - not-present page\n\u003e PGD 0 P4D 0\n\u003e Oops: 0000 [#1] PREEMPT SMP NOPTI\n\u003e CPU: 2 PID: 895 Comm: masim Not tainted 6.6.0-dirty #255\n\u003e Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\n\u003e    rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\n\u003e RIP: 0010:wakeup_kswapd (./linux/mm/vmscan.c:7812)\n\u003e Code: (omitted)\n\u003e RSP: 0000:ffffc90004257d58 EFLAGS: 00010286\n\u003e RAX: ffffffffffffffff RBX: ffff88883fff0480 RCX: 0000000000000003\n\u003e RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88883fff0480\n\u003e RBP: ffffffffffffffff R08: ff0003ffffffffff R09: ffffffffffffffff\n\u003e R10: ffff888106c95540 R11: 0000000055555554 R12: 0000000000000003\n\u003e R13: 0000000000000000 R14: 0000000000000000 R15: ffff88883fff0940\n\u003e FS:  00007fc4b8124740(0000) GS:ffff888827c00000(0000) knlGS:0000000000000000\n\u003e CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n\u003e CR2: 00000000000033f3 CR3: 000000026cc08004 CR4: 0000000000770ee0\n\u003e DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n\u003e DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n\u003e PKRU: 55555554\n\u003e Call Trace:\n\u003e  \u003cTASK\u003e\n\u003e ? __die\n\u003e ? page_fault_oops\n\u003e ? __pte_offset_map_lock\n\u003e ? exc_page_fault\n\u003e ? asm_exc_page_fault\n\u003e ? wakeup_kswapd\n\u003e migrate_misplaced_page\n\u003e __handle_mm_fault\n\u003e handle_mm_fault\n\u003e do_user_addr_fault\n\u003e exc_page_fault\n\u003e asm_exc_page_fault\n\u003e RIP: 0033:0x55b897ba0808\n\u003e Code: (omitted)\n\u003e RSP: 002b:00007ffeefa821a0 EFLAGS: 00010287\n\u003e RAX: 000055b89983acd0 RBX: 00007ffeefa823f8 RCX: 000055b89983acd0\n\u003e RDX: 00007fc2f8122010 RSI: 0000000000020000 RDI: 000055b89983acd0\n\u003e RBP: 00007ffeefa821a0 R08: 0000000000000037 R09: 0000000000000075\n\u003e R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000\n\u003e R13: 00007ffeefa82410 R14: 000055b897ba5dd8 R15: 00007fc4b8340000\n\u003e  \u003c/TASK\u003e"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:22:38.976Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/d6159bd4c00594249e305bfe02304c67c506264e"
        },
        {
          "url": "https://git.kernel.org/stable/c/bdd21eed8b72f9e28d6c279f6db258e090c79080"
        },
        {
          "url": "https://git.kernel.org/stable/c/2774f256e7c0219e2b0a0894af1c76bdabc4f974"
        }
      ],
      "title": "mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-26783",
    "datePublished": "2024-04-04T08:20:17.118Z",
    "dateReserved": "2024-02-19T14:20:24.177Z",
    "dateUpdated": "2024-08-02T00:14:13.473Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-26783\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-04-04T09:15:08.077\",\"lastModified\":\"2024-04-04T12:48:41.700\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index\\n\\nWith numa balancing on, when a numa system is running where a numa node\\ndoesn\u0027t have its local memory so it has no managed zones, the following\\noops has been observed.  It\u0027s because wakeup_kswapd() is called with a\\nwrong zone index, -1.  Fixed it by checking the index before calling\\nwakeup_kswapd().\\n\\n\u003e BUG: unable to handle page fault for address: 00000000000033f3\\n\u003e #PF: supervisor read access in kernel mode\\n\u003e #PF: error_code(0x0000) - not-present page\\n\u003e PGD 0 P4D 0\\n\u003e Oops: 0000 [#1] PREEMPT SMP NOPTI\\n\u003e CPU: 2 PID: 895 Comm: masim Not tainted 6.6.0-dirty #255\\n\u003e Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\\n\u003e    rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\\n\u003e RIP: 0010:wakeup_kswapd (./linux/mm/vmscan.c:7812)\\n\u003e Code: (omitted)\\n\u003e RSP: 0000:ffffc90004257d58 EFLAGS: 00010286\\n\u003e RAX: ffffffffffffffff RBX: ffff88883fff0480 RCX: 0000000000000003\\n\u003e RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88883fff0480\\n\u003e RBP: ffffffffffffffff R08: ff0003ffffffffff R09: ffffffffffffffff\\n\u003e R10: ffff888106c95540 R11: 0000000055555554 R12: 0000000000000003\\n\u003e R13: 0000000000000000 R14: 0000000000000000 R15: ffff88883fff0940\\n\u003e FS:  00007fc4b8124740(0000) GS:ffff888827c00000(0000) knlGS:0000000000000000\\n\u003e CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\n\u003e CR2: 00000000000033f3 CR3: 000000026cc08004 CR4: 0000000000770ee0\\n\u003e DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\\n\u003e DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\\n\u003e PKRU: 55555554\\n\u003e Call Trace:\\n\u003e  \u003cTASK\u003e\\n\u003e ? __die\\n\u003e ? page_fault_oops\\n\u003e ? __pte_offset_map_lock\\n\u003e ? exc_page_fault\\n\u003e ? asm_exc_page_fault\\n\u003e ? wakeup_kswapd\\n\u003e migrate_misplaced_page\\n\u003e __handle_mm_fault\\n\u003e handle_mm_fault\\n\u003e do_user_addr_fault\\n\u003e exc_page_fault\\n\u003e asm_exc_page_fault\\n\u003e RIP: 0033:0x55b897ba0808\\n\u003e Code: (omitted)\\n\u003e RSP: 002b:00007ffeefa821a0 EFLAGS: 00010287\\n\u003e RAX: 000055b89983acd0 RBX: 00007ffeefa823f8 RCX: 000055b89983acd0\\n\u003e RDX: 00007fc2f8122010 RSI: 0000000000020000 RDI: 000055b89983acd0\\n\u003e RBP: 00007ffeefa821a0 R08: 0000000000000037 R09: 0000000000000075\\n\u003e R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000\\n\u003e R13: 00007ffeefa82410 R14: 000055b897ba5dd8 R15: 00007fc4b8340000\\n\u003e  \u003c/TASK\u003e\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mm/vmscan: corrige un error al llamar a wakeup_kswapd() con un \u00edndice de zona incorrecto Con el equilibrio numa activado, cuando se ejecuta un SYSTEM numa donde un nodo numa no tiene su memoria local por lo que no tiene zonas administradas, se ha observado lo siguiente. Es porque se llama a wakeup_kswapd() con un \u00edndice de zona incorrecto, -1. Se solucion\u00f3 verificando el \u00edndice antes de llamar a wakeup_kswapd(). \u0026gt; ERROR: no se puede manejar el error de p\u00e1gina para la direcci\u00f3n: 00000000000033f3 \u0026gt; #PF: acceso de lectura del supervisor en modo kernel \u0026gt; #PF: error_code(0x0000) - p\u00e1gina no presente \u0026gt; PGD 0 P4D 0 \u0026gt; Ups: 0000 [#1] SMP PREEMPT NOPTI \u0026gt; CPU: 2 PID: 895 Comm: masim Not tainted 6.6.0-dirty #255 \u0026gt; Nombre del hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS \u0026gt; rel-1.16.0-0-gd239552ce722-prebuilt.qemu .org 01/04/2014 \u0026gt; RIP: 0010:wakeup_kswapd (./linux/mm/vmscan.c:7812) \u0026gt; C\u00f3digo: (omitido) \u0026gt; RSP: 0000:ffffc90004257d58 EFLAGS: 00010286 \u0026gt; RAX: ffffffffffffffff RBX: ffff88883f ff0480RCX: 0000000000000003 \u0026gt; RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88883fff0480 \u0026gt; RBP: ffffffffffffffff R08: ff0003ffffffffff R09: ffffffffffffffff \u0026gt; R10: ff ff888106c95540 R11: 0000000055555554 R12: 0000000000000003 \u0026gt; R13: 0000000000000000 R14: 00000000000000000 R15: ffff88883fff0940 \u0026gt; FS: 0000 7fc4b8124740(0000) GS: ffff888827c00000(0000) knlGS:0000000000000000 \u0026gt; CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 \u0026gt; CR2: 00000000000033f3 CR3: 000000026cc08004 CR4: 0000000000770ee0 \u0026gt; DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 \u0026gt; DR3: 00000000000000000 DR6: 00000000ffe0ff0 DR7: 000 0000000000400 \u0026gt; PKRU: 55555554 \u0026gt; Rastreo de llamadas: \u0026gt;  \u0026gt; ? __morir \u0026gt; ? page_fault_oops \u0026gt; ? __pte_offset_map_lock \u0026gt; ? exc_page_fault \u0026gt; ? asm_exc_page_fault \u0026gt; ? wakeup_kswapd \u0026gt; migrar_misplaced_page \u0026gt; __handle_mm_fault \u0026gt; handle_mm_fault \u0026gt; do_user_addr_fault \u0026gt; exc_page_fault \u0026gt; asm_exc_page_fault \u0026gt; RIP: 0033:0x55b897ba0808 \u0026gt; C\u00f3digo: (omitido) \u0026gt; RSP: 002b:00007ffeefa821a0 EFLAGS: 00 010287 \u0026gt; RAX: 000055b89983acd0 RBX: 00007ffeefa823f8 RCX: 000055b89983acd0 \u0026gt; RDX: 00007fc2f8122010 RSI: 0000000000020000 RDI: 000055b89983acd0 \u0026gt; RBP: 00007ffeefa821a0 R08: 0000000000000037 R09: 00000000000000075 \u0026gt; R10: 0000000000000000 R11: 0 000000000000202 R12: 0000000000000000 \u0026gt; R13: 00007ffeefa82410 R14: 000055b897ba5dd8 R15: 00007fc4b8340000 \u0026gt; \"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/2774f256e7c0219e2b0a0894af1c76bdabc4f974\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/bdd21eed8b72f9e28d6c279f6db258e090c79080\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d6159bd4c00594249e305bfe02304c67c506264e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...