7.8
HIGH
CVE-2024-41049
Linux Kernel filelock Use-After-Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: filelock: fix potential use-after-free in posix_lock_inode Light Hsieh reported a KASAN UAF warning in trace_posix_lock_inode(). The request pointer had been changed earlier to point to a lock entry that was added to the inode's list. However, before the tracepoint could fire, another task raced in and freed that lock. Fix this by moving the tracepoint inside the spinlock, which should ensure that this doesn't happen.

INFO

Published Date :

July 29, 2024, 3:15 p.m.

Last Modified :

Aug. 26, 2024, 3:11 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-41049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/02a8964260756c70b20393ad4006948510ac9967 No Types Assigned https://git.kernel.org/stable/c/02a8964260756c70b20393ad4006948510ac9967 Patch
    Changed Reference Type https://git.kernel.org/stable/c/116599f6a26906cf33f67975c59f0692ecf7e9b2 No Types Assigned https://git.kernel.org/stable/c/116599f6a26906cf33f67975c59f0692ecf7e9b2 Patch
    Changed Reference Type https://git.kernel.org/stable/c/1b3ec4f7c03d4b07bad70697d7e2f4088d2cfe92 No Types Assigned https://git.kernel.org/stable/c/1b3ec4f7c03d4b07bad70697d7e2f4088d2cfe92 Patch
    Changed Reference Type https://git.kernel.org/stable/c/1cbbb3d9475c403ebedc327490c7c2b991398197 No Types Assigned https://git.kernel.org/stable/c/1cbbb3d9475c403ebedc327490c7c2b991398197 Patch
    Changed Reference Type https://git.kernel.org/stable/c/432b06b69d1d354a171f7499141116536579eb6a No Types Assigned https://git.kernel.org/stable/c/432b06b69d1d354a171f7499141116536579eb6a Patch
    Changed Reference Type https://git.kernel.org/stable/c/5cb36e35bc10ea334810937990c2b9023dacb1b0 No Types Assigned https://git.kernel.org/stable/c/5cb36e35bc10ea334810937990c2b9023dacb1b0 Patch
    Changed Reference Type https://git.kernel.org/stable/c/7d4c14f4b511fd4c0dc788084ae59b4656ace58b No Types Assigned https://git.kernel.org/stable/c/7d4c14f4b511fd4c0dc788084ae59b4656ace58b Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4.257 up to (excluding) 5.4.280 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10.197 up to (excluding) 5.10.222 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15.133 up to (excluding) 5.15.163 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1.55 up to (excluding) 6.1.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6 up to (excluding) 6.6.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.10
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: filelock: fix potential use-after-free in posix_lock_inode Light Hsieh reported a KASAN UAF warning in trace_posix_lock_inode(). The request pointer had been changed earlier to point to a lock entry that was added to the inode's list. However, before the tracepoint could fire, another task raced in and freed that lock. Fix this by moving the tracepoint inside the spinlock, which should ensure that this doesn't happen.
    Added Reference kernel.org https://git.kernel.org/stable/c/1cbbb3d9475c403ebedc327490c7c2b991398197 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/7d4c14f4b511fd4c0dc788084ae59b4656ace58b [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/02a8964260756c70b20393ad4006948510ac9967 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/5cb36e35bc10ea334810937990c2b9023dacb1b0 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/432b06b69d1d354a171f7499141116536579eb6a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/116599f6a26906cf33f67975c59f0692ecf7e9b2 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1b3ec4f7c03d4b07bad70697d7e2f4088d2cfe92 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41049 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41049 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability