cve-2024-26900
Vulnerability from cvelistv5
Published
2024-04-17 10:27
Modified
2024-09-12 16:02
Severity
Summary
md: fix kmemleak of rdev->serial
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-09-12T16:02:57.919Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/fb5b347efd1bda989846ffc74679d181222fb123"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/f3a1787dc48213f6caea5ba7d47e0222e7fa34a9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/beaf11969fd5cbe6f09cefaa34df1ce8578e8dd9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/9fd0198f7ef06ae0d6636fb0578560857dead995"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/6d32c832a88513f65c2c2c9c75954ee8b387adea"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/4c1021ce46fc2fb6115f7e79d353941e6dcad366"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/6cf350658736681b9d6b0b6e58c5c76b235bb4c4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html"
          },
          {
            "url": "https://security.netapp.com/advisory/ntap-20240912-0011/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-26900",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-10T15:48:06.560564Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T17:33:23.408Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/md/md.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "fb5b347efd1b",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            },
            {
              "lessThan": "f3a1787dc482",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            },
            {
              "lessThan": "beaf11969fd5",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            },
            {
              "lessThan": "9fd0198f7ef0",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            },
            {
              "lessThan": "6d32c832a885",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            },
            {
              "lessThan": "4c1021ce46fc",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            },
            {
              "lessThan": "6cf350658736",
              "status": "affected",
              "version": "963c555e75b0",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/md/md.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.3"
            },
            {
              "lessThan": "5.3",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.217",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.159",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.91",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.31",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.7.*",
              "status": "unaffected",
              "version": "6.7.11",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.8.*",
              "status": "unaffected",
              "version": "6.8.2",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.9",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: fix kmemleak of rdev-\u003eserial\n\nIf kobject_add() is fail in bind_rdev_to_array(), \u0027rdev-\u003eserial\u0027 will be\nalloc not be freed, and kmemleak occurs.\n\nunreferenced object 0xffff88815a350000 (size 49152):\n  comm \"mdadm\", pid 789, jiffies 4294716910\n  hex dump (first 32 bytes):\n    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................\n    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................\n  backtrace (crc f773277a):\n    [\u003c0000000058b0a453\u003e] kmemleak_alloc+0x61/0xe0\n    [\u003c00000000366adf14\u003e] __kmalloc_large_node+0x15e/0x270\n    [\u003c000000002e82961b\u003e] __kmalloc_node.cold+0x11/0x7f\n    [\u003c00000000f206d60a\u003e] kvmalloc_node+0x74/0x150\n    [\u003c0000000034bf3363\u003e] rdev_init_serial+0x67/0x170\n    [\u003c0000000010e08fe9\u003e] mddev_create_serial_pool+0x62/0x220\n    [\u003c00000000c3837bf0\u003e] bind_rdev_to_array+0x2af/0x630\n    [\u003c0000000073c28560\u003e] md_add_new_disk+0x400/0x9f0\n    [\u003c00000000770e30ff\u003e] md_ioctl+0x15bf/0x1c10\n    [\u003c000000006cfab718\u003e] blkdev_ioctl+0x191/0x3f0\n    [\u003c0000000085086a11\u003e] vfs_ioctl+0x22/0x60\n    [\u003c0000000018b656fe\u003e] __x64_sys_ioctl+0xba/0xe0\n    [\u003c00000000e54e675e\u003e] do_syscall_64+0x71/0x150\n    [\u003c000000008b0ad622\u003e] entry_SYSCALL_64_after_hwframe+0x6c/0x74"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:24:42.915Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/fb5b347efd1bda989846ffc74679d181222fb123"
        },
        {
          "url": "https://git.kernel.org/stable/c/f3a1787dc48213f6caea5ba7d47e0222e7fa34a9"
        },
        {
          "url": "https://git.kernel.org/stable/c/beaf11969fd5cbe6f09cefaa34df1ce8578e8dd9"
        },
        {
          "url": "https://git.kernel.org/stable/c/9fd0198f7ef06ae0d6636fb0578560857dead995"
        },
        {
          "url": "https://git.kernel.org/stable/c/6d32c832a88513f65c2c2c9c75954ee8b387adea"
        },
        {
          "url": "https://git.kernel.org/stable/c/4c1021ce46fc2fb6115f7e79d353941e6dcad366"
        },
        {
          "url": "https://git.kernel.org/stable/c/6cf350658736681b9d6b0b6e58c5c76b235bb4c4"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html"
        }
      ],
      "title": "md: fix kmemleak of rdev-\u003eserial",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-26900",
    "datePublished": "2024-04-17T10:27:49.707Z",
    "dateReserved": "2024-02-19T14:20:24.187Z",
    "dateUpdated": "2024-09-12T16:02:57.919Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-26900\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-04-17T11:15:10.917\",\"lastModified\":\"2024-06-27T14:15:13.237\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmd: fix kmemleak of rdev-\u003eserial\\n\\nIf kobject_add() is fail in bind_rdev_to_array(), \u0027rdev-\u003eserial\u0027 will be\\nalloc not be freed, and kmemleak occurs.\\n\\nunreferenced object 0xffff88815a350000 (size 49152):\\n  comm \\\"mdadm\\\", pid 789, jiffies 4294716910\\n  hex dump (first 32 bytes):\\n    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................\\n    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................\\n  backtrace (crc f773277a):\\n    [\u003c0000000058b0a453\u003e] kmemleak_alloc+0x61/0xe0\\n    [\u003c00000000366adf14\u003e] __kmalloc_large_node+0x15e/0x270\\n    [\u003c000000002e82961b\u003e] __kmalloc_node.cold+0x11/0x7f\\n    [\u003c00000000f206d60a\u003e] kvmalloc_node+0x74/0x150\\n    [\u003c0000000034bf3363\u003e] rdev_init_serial+0x67/0x170\\n    [\u003c0000000010e08fe9\u003e] mddev_create_serial_pool+0x62/0x220\\n    [\u003c00000000c3837bf0\u003e] bind_rdev_to_array+0x2af/0x630\\n    [\u003c0000000073c28560\u003e] md_add_new_disk+0x400/0x9f0\\n    [\u003c00000000770e30ff\u003e] md_ioctl+0x15bf/0x1c10\\n    [\u003c000000006cfab718\u003e] blkdev_ioctl+0x191/0x3f0\\n    [\u003c0000000085086a11\u003e] vfs_ioctl+0x22/0x60\\n    [\u003c0000000018b656fe\u003e] __x64_sys_ioctl+0xba/0xe0\\n    [\u003c00000000e54e675e\u003e] do_syscall_64+0x71/0x150\\n    [\u003c000000008b0ad622\u003e] entry_SYSCALL_64_after_hwframe+0x6c/0x74\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: md: corrige kmemleak de rdev-\u0026gt;serial Si kobject_add() falla en bind_rdev_to_array(), \u0027rdev-\u0026gt;serial\u0027 se asignar\u00e1 y no se liberar\u00e1, y se produce kmemleak. objeto sin referencia 0xffff88815a350000 (tama\u00f1o 49152): comm \\\"mdadm\\\", pid 789, jiffies 4294716910 volcado hexadecimal (primeros 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ retroceso (crc f773277a): [\u0026lt;0000000058b0a453\u0026gt; ] kmemleak_alloc+0x61/0xe0 [\u0026lt;00000000366adf14\u0026gt;] __kmalloc_large_node+0x15e/0x270 [\u0026lt;000000002e82961b\u0026gt;] __kmalloc_node.cold+0x11/0x7f [\u0026lt;00000000f206d60a\u0026gt;] loc_node+0x74/0x150 [\u0026lt;0000000034bf3363\u0026gt;] rdev_init_serial+0x67/0x170 [\u0026lt; 0000000010e08fe9\u0026gt;] mddev_create_serial_pool+0x62/0x220 [\u0026lt;00000000c3837bf0\u0026gt;] bind_rdev_to_array+0x2af/0x630 [\u0026lt;0000000073c28560\u0026gt;] md_add_new_disk+0x400/0x9f0 00000000770e30ff\u0026gt;] md_ioctl+0x15bf/0x1c10 [\u0026lt;000000006cfab718\u0026gt;] blkdev_ioctl+0x191/0x3f0 [\u0026lt; 0000000085086a11\u0026gt;] vfs_ioctl+0x22/0x60 [\u0026lt;0000000018b656fe\u0026gt;] __x64_sys_ioctl+0xba/0xe0 [\u0026lt;00000000e54e675e\u0026gt;] do_syscall_64+0x71/0x150 [\u0026lt;00000 0008b0ad622\u0026gt;] entrada_SYSCALL_64_after_hwframe+0x6c/0x74\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.3\",\"versionEndExcluding\":\"6.7.11\",\"matchCriteriaId\":\"E8FC005A-FB83-48C1-969E-B91C2F176D98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.8\",\"versionEndExcluding\":\"6.8.2\",\"matchCriteriaId\":\"543A75FF-25B8-4046-A514-1EA8EDD87AB1\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/4c1021ce46fc2fb6115f7e79d353941e6dcad366\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/6cf350658736681b9d6b0b6e58c5c76b235bb4c4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/6d32c832a88513f65c2c2c9c75954ee8b387adea\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/9fd0198f7ef06ae0d6636fb0578560857dead995\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/beaf11969fd5cbe6f09cefaa34df1ce8578e8dd9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f3a1787dc48213f6caea5ba7d47e0222e7fa34a9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/fb5b347efd1bda989846ffc74679d181222fb123\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...