Bug 2297504 (CVE-2024-40920) - CVE-2024-40920 kernel: net: bridge: mst: fix suspicious rcu usage in br_mst_set_state
Summary: CVE-2024-40920 kernel: net: bridge: mst: fix suspicious rcu usage in br_mst_s...
Keywords:
Status: NEW
Alias: CVE-2024-40920
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security DevOps Team
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-07-12 13:32 UTC by OSIDB Bzimport
Modified: 2024-07-22 08:27 UTC (History)
4 users (show)

Fixed In Version: kernel 6.1.95, kernel 6.6.35, kernel 6.9.6, kernel 6.10-rc4
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description OSIDB Bzimport 2024-07-12 13:32:22 UTC
In the Linux kernel, the following vulnerability has been resolved:

net: bridge: mst: fix suspicious rcu usage in br_mst_set_state

I converted br_mst_set_state to RCU to avoid a vlan use-after-free
but forgot to change the vlan group dereference helper. Switch to vlan
group RCU deref helper to fix the suspicious rcu usage warning.


Note You need to log in before you can comment on or make changes to this bug.