cve-2024-36882
Vulnerability from cvelistv5
Published
2024-05-30 15:28
Modified
2024-08-02 03:43
Severity
Summary
mm: use memalloc_nofs_save() in page_cache_ra_order()
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-36882",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-06T17:54:43.270957Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-06T17:54:51.313Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:49.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/7629ef6dda1564098aadeef38e5fbd11ee8627c4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/468971c3f4b8187f25334503b68050a0e1370147"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/cf6a1d16c6df3c30b03f0c6a92a2ba7f86dffb45"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/30153e4466647a17eebfced13eede5cbe4290e69"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "mm/readahead.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "7629ef6dda15",
              "status": "affected",
              "version": "793917d997df",
              "versionType": "git"
            },
            {
              "lessThan": "468971c3f4b8",
              "status": "affected",
              "version": "793917d997df",
              "versionType": "git"
            },
            {
              "lessThan": "cf6a1d16c6df",
              "status": "affected",
              "version": "793917d997df",
              "versionType": "git"
            },
            {
              "lessThan": "30153e446664",
              "status": "affected",
              "version": "793917d997df",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "mm/readahead.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.18"
            },
            {
              "lessThan": "5.18",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.91",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.31",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.8.*",
              "status": "unaffected",
              "version": "6.8.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.9",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: use memalloc_nofs_save() in page_cache_ra_order()\n\nSee commit f2c817bed58d (\"mm: use memalloc_nofs_save in readahead path\"),\nensure that page_cache_ra_order() do not attempt to reclaim file-backed\npages too, or it leads to a deadlock, found issue when test ext4 large\nfolio.\n\n INFO: task DataXceiver for:7494 blocked for more than 120 seconds.\n \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n task:DataXceiver for state:D stack:0     pid:7494  ppid:1      flags:0x00000200\n Call trace:\n  __switch_to+0x14c/0x240\n  __schedule+0x82c/0xdd0\n  schedule+0x58/0xf0\n  io_schedule+0x24/0xa0\n  __folio_lock+0x130/0x300\n  migrate_pages_batch+0x378/0x918\n  migrate_pages+0x350/0x700\n  compact_zone+0x63c/0xb38\n  compact_zone_order+0xc0/0x118\n  try_to_compact_pages+0xb0/0x280\n  __alloc_pages_direct_compact+0x98/0x248\n  __alloc_pages+0x510/0x1110\n  alloc_pages+0x9c/0x130\n  folio_alloc+0x20/0x78\n  filemap_alloc_folio+0x8c/0x1b0\n  page_cache_ra_order+0x174/0x308\n  ondemand_readahead+0x1c8/0x2b8\n  page_cache_async_ra+0x68/0xb8\n  filemap_readahead.isra.0+0x64/0xa8\n  filemap_get_pages+0x3fc/0x5b0\n  filemap_splice_read+0xf4/0x280\n  ext4_file_splice_read+0x2c/0x48 [ext4]\n  vfs_splice_read.part.0+0xa8/0x118\n  splice_direct_to_actor+0xbc/0x288\n  do_splice_direct+0x9c/0x108\n  do_sendfile+0x328/0x468\n  __arm64_sys_sendfile64+0x8c/0x148\n  invoke_syscall+0x4c/0x118\n  el0_svc_common.constprop.0+0xc8/0xf0\n  do_el0_svc+0x24/0x38\n  el0_svc+0x4c/0x1f8\n  el0t_64_sync_handler+0xc0/0xc8\n  el0t_64_sync+0x188/0x190"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-30T15:28:52.706Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/7629ef6dda1564098aadeef38e5fbd11ee8627c4"
        },
        {
          "url": "https://git.kernel.org/stable/c/468971c3f4b8187f25334503b68050a0e1370147"
        },
        {
          "url": "https://git.kernel.org/stable/c/cf6a1d16c6df3c30b03f0c6a92a2ba7f86dffb45"
        },
        {
          "url": "https://git.kernel.org/stable/c/30153e4466647a17eebfced13eede5cbe4290e69"
        }
      ],
      "title": "mm: use memalloc_nofs_save() in page_cache_ra_order()",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-36882",
    "datePublished": "2024-05-30T15:28:52.706Z",
    "dateReserved": "2024-05-30T15:25:07.064Z",
    "dateUpdated": "2024-08-02T03:43:49.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-36882\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-30T16:15:11.803\",\"lastModified\":\"2024-05-30T18:18:58.870\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm: use memalloc_nofs_save() in page_cache_ra_order()\\n\\nSee commit f2c817bed58d (\\\"mm: use memalloc_nofs_save in readahead path\\\"),\\nensure that page_cache_ra_order() do not attempt to reclaim file-backed\\npages too, or it leads to a deadlock, found issue when test ext4 large\\nfolio.\\n\\n INFO: task DataXceiver for:7494 blocked for more than 120 seconds.\\n \\\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\\\" disables this message.\\n task:DataXceiver for state:D stack:0     pid:7494  ppid:1      flags:0x00000200\\n Call trace:\\n  __switch_to+0x14c/0x240\\n  __schedule+0x82c/0xdd0\\n  schedule+0x58/0xf0\\n  io_schedule+0x24/0xa0\\n  __folio_lock+0x130/0x300\\n  migrate_pages_batch+0x378/0x918\\n  migrate_pages+0x350/0x700\\n  compact_zone+0x63c/0xb38\\n  compact_zone_order+0xc0/0x118\\n  try_to_compact_pages+0xb0/0x280\\n  __alloc_pages_direct_compact+0x98/0x248\\n  __alloc_pages+0x510/0x1110\\n  alloc_pages+0x9c/0x130\\n  folio_alloc+0x20/0x78\\n  filemap_alloc_folio+0x8c/0x1b0\\n  page_cache_ra_order+0x174/0x308\\n  ondemand_readahead+0x1c8/0x2b8\\n  page_cache_async_ra+0x68/0xb8\\n  filemap_readahead.isra.0+0x64/0xa8\\n  filemap_get_pages+0x3fc/0x5b0\\n  filemap_splice_read+0xf4/0x280\\n  ext4_file_splice_read+0x2c/0x48 [ext4]\\n  vfs_splice_read.part.0+0xa8/0x118\\n  splice_direct_to_actor+0xbc/0x288\\n  do_splice_direct+0x9c/0x108\\n  do_sendfile+0x328/0x468\\n  __arm64_sys_sendfile64+0x8c/0x148\\n  invoke_syscall+0x4c/0x118\\n  el0_svc_common.constprop.0+0xc8/0xf0\\n  do_el0_svc+0x24/0x38\\n  el0_svc+0x4c/0x1f8\\n  el0t_64_sync_handler+0xc0/0xc8\\n  el0t_64_sync+0x188/0x190\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm: use memalloc_nofs_save() en page_cache_ra_order() Consulte el commit f2c817bed58d (\\\"mm: use memalloc_nofs_save en la ruta de lectura anticipada\\\"), aseg\u00farese de que page_cache_ra_order() no intente recuperar archivos respaldados p\u00e1ginas tambi\u00e9n, o conduce a un punto muerto, se encontr\u00f3 un problema al probar el folio grande ext4. INFORMACI\u00d3N: tarea DataXceiver para:7494 bloqueada durante m\u00e1s de 120 segundos. \\\"echo 0 \u0026gt; /proc/sys/kernel/hung_task_timeout_secs\\\" desactiva este mensaje. tarea:DataXceiver para estado:D pila:0 pid:7494 ppid:1 banderas:0x00000200 Rastreo de llamadas: __switch_to+0x14c/0x240 __schedule+0x82c/0xdd0 Schedule+0x58/0xf0 io_schedule+0x24/0xa0 __folio_lock+0x130/0x300 _lote+0x378 /0x918 migrar_p\u00e1ginas+0x350/0x700 compact_zone+0x63c/0xb38 compact_zone_order+0xc0/0x118 try_to_compact_pages+0xb0/0x280 __alloc_pages_direct_compact+0x98/0x248 __alloc_pages+0x510/0x1110 alloc_pages+0 x9c/0x130 folio_alloc+0x20/0x78 filemap_alloc_folio+0x8c/0x1b0 page_cache_ra_order+0x174 /0x308 ondemand_readahead+0x1c8/0x2b8 page_cache_async_ra+0x68/0xb8 filemap_readahead.isra.0+0x64/0xa8 filemap_get_pages+0x3fc/0x5b0 filemap_splice_read+0xf4/0x280 ext4_file_splice_read+0x2c/0x48 [ext4] vfs_splice_read.part.0+0xa8/0x118 empalme_direct_to_actor+ 0xbc/0x288 do_splice_direct+0x9c/0x108 do_sendfile+0x328/0x468 __arm64_sys_sendfile64+0x8c/0x148 invoke_syscall+0x4c/0x118 el0_svc_common.constprop.0+0xc8/0xf0 +0x24/0x38 el0_svc+0x4c/0x1f8 el0t_64_sync_handler+0xc0/0xc8 el0t_64_sync+0x188 /0x190\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/30153e4466647a17eebfced13eede5cbe4290e69\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/468971c3f4b8187f25334503b68050a0e1370147\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/7629ef6dda1564098aadeef38e5fbd11ee8627c4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/cf6a1d16c6df3c30b03f0c6a92a2ba7f86dffb45\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...