Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-38583
HistoryJun 19, 2024 - 1:37 p.m.

CVE-2024-38583 nilfs2: fix use-after-free of timer for log writer thread

2024-06-1913:37:39
Linux
github.com
1
linux kernel
nilfs2
log writer.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

nilfs2: fix use-after-free of timer for log writer thread

Patch series “nilfs2: fix log writer related issues”.

This bug fix series covers three nilfs2 log writer-related issues,
including a timer use-after-free issue and potential deadlock issue on
unmount, and a potential freeze issue in event synchronization found
during their analysis. Details are described in each commit log.

This patch (of 3):

A use-after-free issue has been reported regarding the timer sc_timer on
the nilfs_sc_info structure.

The problem is that even though it is used to wake up a sleeping log
writer thread, sc_timer is not shut down until the nilfs_sc_info structure
is about to be freed, and is used regardless of the thread’s lifetime.

Fix this issue by limiting the use of sc_timer only while the log writer
thread is alive.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial