Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2024-39476
HistoryJul 05, 2024 - 7:15 a.m.

CVE-2024-39476

2024-07-0507:15:10
CWE-667
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
5
linux kernel
raid5d
lvm2

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING

Xiao reported that lvm2 test lvconvert-raid-takeover.sh can hang with
small possibility, the root cause is exactly the same as commit
bed9e27baf52 (“Revert “md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d””)

However, Dan reported another hang after that, and junxiao investigated
the problem and found out that this is caused by plugged bio can’t issue
from raid5d().

Current implementation in raid5d() has a weird dependence:

  1. md_check_recovery() from raid5d() must hold ‘reconfig_mutex’ to clear
    MD_SB_CHANGE_PENDING;
  2. raid5d() handles IO in a deadloop, until all IO are issued;
  3. IO from raid5d() must wait for MD_SB_CHANGE_PENDING to be cleared;

This behaviour is introduce before v2.6, and for consequence, if other
context hold ‘reconfig_mutex’, and md_check_recovery() can’t update
super_block, then raid5d() will waste one cpu 100% by the deadloop, until
‘reconfig_mutex’ is released.

Refer to the implementation from raid1 and raid10, fix this problem by
skipping issue IO if MD_SB_CHANGE_PENDING is still set after
md_check_recovery(), daemon thread will be woken up when ‘reconfig_mutex’
is released. Meanwhile, the hang problem will be fixed as well.

Affected configurations

Nvd
Node
linuxlinux_kernelRange4.194.19.316
OR
linuxlinux_kernelRange5.45.4.278
OR
linuxlinux_kernelRange5.105.10.219
OR
linuxlinux_kernelRange5.155.15.161
OR
linuxlinux_kernelRange6.16.1.94
OR
linuxlinux_kernelRange6.66.6.34
OR
linuxlinux_kernelRange6.96.9.5
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

5.1%