Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-46687

Publication date 13 September 2024

Last updated 16 September 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() [BUG] There is an internal report that KASAN is reporting use-after-free, with the following backtrace: BUG: KASAN: slab-use-after-free in btrfs_check_read_bio+0xa68/0xb70 [btrfs] Read of size 4 at addr ffff8881117cec28 by task kworker/u16:2/45 CPU: 1 UID: 0 PID: 45 Comm: kworker/u16:2 Not tainted 6.11.0-rc2-next-20240805-default+ #76 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014 Workqueue: btrfs-endio btrfs_end_bio_work [btrfs] Call Trace: dump_stack_lvl+0x61/0x80 print_address_description.constprop.0+0x5e/0x2f0 print_report+0x118/0x216 kasan_report+0x11d/0x1f0 btrfs_check_read_bio+0xa68/0xb70 [btrfs] process_one_work+0xce0/0x12a0 worker_thread+0x717/0x1250 kthread+0x2e3/0x3c0 ret_from_fork+0x2d/0x70 ret_from_fork_asm+0x11/0x20 Allocated by task 20917: kasan_save_stack+0x37/0x60 kasan_save_track+0x10/0x30 __kasan_slab_alloc+0x7d/0x80 kmem_cache_alloc_noprof+0x16e/0x3e0 mempool_alloc_noprof+0x12e/0x310 bio_alloc_bioset+0x3f0/0x7a0 btrfs_bio_alloc+0x2e/0x50 [btrfs] submit_extent_page+0x4d1/0xdb0 [btrfs] btrfs_do_readpage+0x8b4/0x12a0 [btrfs] btrfs_readahead+0x29a/0x430 [btrfs] read_pages+0x1a7/0xc60 page_cache_ra_unbounded+0x2ad/0x560 filemap_get_pages+0x629/0xa20 filemap_read+0x335/0xbf0 vfs_read+0x790/0xcb0 ksys_read+0xfd/0x1d0 do_syscall_64+0x6d/0x140 entry_SYSCALL_64_after_hwframe+0x4b/0x53 Freed by task 20917: kasan_save_stack+0x37/0x60 kasan_save_track+0x10/0x30 kasan_save_free_info+0x37/0x50 __kasan_slab_free+0x4b/0x60 kmem_cache_free+0x214/0x5d0 bio_free+0xed/0x180 end_bbio_data_read+0x1cc/0x580 [btrfs] btrfs_submit_chunk+0x98d/0x1880 [btrfs] btrfs_submit_bio+0x33/0x70 [btrfs] submit_one_bio+0xd4/0x130 [btrfs] submit_extent_page+0x3ea/0xdb0 [btrfs] btrfs_do_readpage+0x8b4/0x12a0 [btrfs] btrfs_readahead+0x29a/0x430 [btrfs] read_pages+0x1a7/0xc60 page_cache_ra_unbounded+0x2ad/0x560 filemap_get_pages+0x629/0xa20 filemap_read+0x335/0xbf0 vfs_read+0x790/0xcb0 ksys_read+0xfd/0x1d0 do_syscall_64+0x6d/0x140 entry_SYSCALL_64_after_hwframe+0x4b/0x53 [CAUSE] Although I cannot reproduce the error, the report itself is good enough to pin down the cause. The call trace is the regular endio workqueue context, but the free-by-task trace is showing that during btrfs_submit_chunk() we already hit a critical error, and is calling btrfs_bio_end_io() to error out. And the original endio function called bio_put() to free the whole bio. This means a double freeing thus causing use-after-free, e.g.: 1. Enter btrfs_submit_bio() with a read bio The read bio length is 128K, crossing two 64K stripes. 2. The first run of btrfs_submit_chunk() 2.1 Call btrfs_map_block(), which returns 64K 2.2 Call btrfs_split_bio() Now there are two bios, one referring to the first 64K, the other referring to the second 64K. 2.3 The first half is submitted. 3. The second run of btrfs_submit_chunk() 3.1 Call btrfs_map_block(), which by somehow failed Now we call btrfs_bio_end_io() to handle the error 3.2 btrfs_bio_end_io() calls the original endio function Which is end_bbio_data_read(), and it calls bio_put() for the original bio. Now the original bio is freed. 4. The submitted first 64K bio finished Now we call into btrfs_check_read_bio() and tries to advance the bio iter. But since the original bio (thus its iter) is already freed, we trigger the above use-after free. And even if the memory is not poisoned/corrupted, we will later call the original endio function, causing a double freeing. [FIX] Instead of calling btrfs_bio_end_io(), call btrfs_orig_bbio_end_io(), which has the extra check on split bios and do the pr ---truncated---

Status

Package Ubuntu Release Status
linux 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-allwinner-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-aws-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-aws-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-aws-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-aws-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
16.04 LTS xenial
Not affected
linux-azure 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-azure-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-azure-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-azure-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-azure-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-fde 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Ignored
linux-azure-fde-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-azure-fde-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fde-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-bluefield 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gcp 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
linux-gcp-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-gcp-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-gcp-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-gcp-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gke 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal Ignored
linux-gke-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gke-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gke-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gkeop 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
linux-gkeop-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-gkeop-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
linux-hwe-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-hwe-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-hwe-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-ibm 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
linux-ibm-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-ibm-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-intel 24.04 LTS noble
Vulnerable
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-intel-iot-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-intel-iotg 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-intel-iotg-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-iot 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-kvm 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
linux-lowlatency 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-lowlatency-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-lowlatency-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-lts-xenial 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
14.04 LTS trusty
Not affected
linux-nvidia 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-nvidia-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-nvidia-6.5 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-nvidia-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-nvidia-lowlatency 24.04 LTS noble
Vulnerable
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oem 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oem-5.10 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.14 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.17 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-5.6 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-6.0 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.1 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.8 24.04 LTS noble
Vulnerable
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oracle 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
linux-oracle-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-oracle-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-oracle-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-raspi 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
linux-raspi-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-raspi-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-raspi2 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv 24.04 LTS noble
Vulnerable
22.04 LTS jammy Ignored
20.04 LTS focal Ignored
linux-riscv-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-riscv-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-starfive-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-xilinx-zynqmp 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H