7.8
HIGH
CVE-2024-42271
Af_iucv Use After Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: net/iucv: fix use after free in iucv_sock_close() iucv_sever_path() is called from process context and from bh context. iucv->path is used as indicator whether somebody else is taking care of severing the path (or it is already removed / never existed). This needs to be done with atomic compare and swap, otherwise there is a small window where iucv_sock_close() will try to work with a path that has already been severed and freed by iucv_callback_connrej() called by iucv_tasklet_fn(). Example: [452744.123844] Call Trace: [452744.123845] ([<0000001e87f03880>] 0x1e87f03880) [452744.123966] [<00000000d593001e>] iucv_path_sever+0x96/0x138 [452744.124330] [<000003ff801ddbca>] iucv_sever_path+0xc2/0xd0 [af_iucv] [452744.124336] [<000003ff801e01b6>] iucv_sock_close+0xa6/0x310 [af_iucv] [452744.124341] [<000003ff801e08cc>] iucv_sock_release+0x3c/0xd0 [af_iucv] [452744.124345] [<00000000d574794e>] __sock_release+0x5e/0xe8 [452744.124815] [<00000000d5747a0c>] sock_close+0x34/0x48 [452744.124820] [<00000000d5421642>] __fput+0xba/0x268 [452744.124826] [<00000000d51b382c>] task_work_run+0xbc/0xf0 [452744.124832] [<00000000d5145710>] do_notify_resume+0x88/0x90 [452744.124841] [<00000000d5978096>] system_call+0xe2/0x2c8 [452744.125319] Last Breaking-Event-Address: [452744.125321] [<00000000d5930018>] iucv_path_sever+0x90/0x138 [452744.125324] [452744.125325] Kernel panic - not syncing: Fatal exception in interrupt Note that bh_lock_sock() is not serializing the tasklet context against process context, because the check for sock_owned_by_user() and corresponding handling is missing. Ideas for a future clean-up patch: A) Correct usage of bh_lock_sock() in tasklet context, as described in Re-enqueue, if needed. This may require adding return values to the tasklet functions and thus changes to all users of iucv. B) Change iucv tasklet into worker and use only lock_sock() in af_iucv.

INFO

Published Date :

Aug. 17, 2024, 9:15 a.m.

Last Modified :

Aug. 19, 2024, 8:03 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-42271 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42271 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42271 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/01437282fd3904810603f3dc98d2cac6b8b6fc84 No Types Assigned https://git.kernel.org/stable/c/01437282fd3904810603f3dc98d2cac6b8b6fc84 Patch
    Changed Reference Type https://git.kernel.org/stable/c/37652fbef9809411cea55ea5fa1a170e299efcd0 No Types Assigned https://git.kernel.org/stable/c/37652fbef9809411cea55ea5fa1a170e299efcd0 Patch
    Changed Reference Type https://git.kernel.org/stable/c/69620522c48ce8215e5eb55ffbab8cafee8f407d No Types Assigned https://git.kernel.org/stable/c/69620522c48ce8215e5eb55ffbab8cafee8f407d Patch
    Changed Reference Type https://git.kernel.org/stable/c/84f40b46787ecb67c7ad08a5bb1376141fa10c01 No Types Assigned https://git.kernel.org/stable/c/84f40b46787ecb67c7ad08a5bb1376141fa10c01 Patch
    Changed Reference Type https://git.kernel.org/stable/c/8b424c9e44111c5a76f41c6b741f8d4c4179d876 No Types Assigned https://git.kernel.org/stable/c/8b424c9e44111c5a76f41c6b741f8d4c4179d876 Patch
    Changed Reference Type https://git.kernel.org/stable/c/ac758e1f663fe9bc64f6b47212a2aa18697524f5 No Types Assigned https://git.kernel.org/stable/c/ac758e1f663fe9bc64f6b47212a2aa18697524f5 Patch
    Changed Reference Type https://git.kernel.org/stable/c/c65f72eec60a34ace031426e04e9aff8e5f04895 No Types Assigned https://git.kernel.org/stable/c/c65f72eec60a34ace031426e04e9aff8e5f04895 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f558120cd709682b739207b48cf7479fd9568431 No Types Assigned https://git.kernel.org/stable/c/f558120cd709682b739207b48cf7479fd9568431 Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.4 up to (excluding) 4.19.320 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.282 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.224 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.165 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.45 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.4 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 19, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/84f40b46787ecb67c7ad08a5bb1376141fa10c01 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/37652fbef9809411cea55ea5fa1a170e299efcd0 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/c65f72eec60a34ace031426e04e9aff8e5f04895 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ac758e1f663fe9bc64f6b47212a2aa18697524f5 [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 17, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: net/iucv: fix use after free in iucv_sock_close() iucv_sever_path() is called from process context and from bh context. iucv->path is used as indicator whether somebody else is taking care of severing the path (or it is already removed / never existed). This needs to be done with atomic compare and swap, otherwise there is a small window where iucv_sock_close() will try to work with a path that has already been severed and freed by iucv_callback_connrej() called by iucv_tasklet_fn(). Example: [452744.123844] Call Trace: [452744.123845] ([<0000001e87f03880>] 0x1e87f03880) [452744.123966] [<00000000d593001e>] iucv_path_sever+0x96/0x138 [452744.124330] [<000003ff801ddbca>] iucv_sever_path+0xc2/0xd0 [af_iucv] [452744.124336] [<000003ff801e01b6>] iucv_sock_close+0xa6/0x310 [af_iucv] [452744.124341] [<000003ff801e08cc>] iucv_sock_release+0x3c/0xd0 [af_iucv] [452744.124345] [<00000000d574794e>] __sock_release+0x5e/0xe8 [452744.124815] [<00000000d5747a0c>] sock_close+0x34/0x48 [452744.124820] [<00000000d5421642>] __fput+0xba/0x268 [452744.124826] [<00000000d51b382c>] task_work_run+0xbc/0xf0 [452744.124832] [<00000000d5145710>] do_notify_resume+0x88/0x90 [452744.124841] [<00000000d5978096>] system_call+0xe2/0x2c8 [452744.125319] Last Breaking-Event-Address: [452744.125321] [<00000000d5930018>] iucv_path_sever+0x90/0x138 [452744.125324] [452744.125325] Kernel panic - not syncing: Fatal exception in interrupt Note that bh_lock_sock() is not serializing the tasklet context against process context, because the check for sock_owned_by_user() and corresponding handling is missing. Ideas for a future clean-up patch: A) Correct usage of bh_lock_sock() in tasklet context, as described in Re-enqueue, if needed. This may require adding return values to the tasklet functions and thus changes to all users of iucv. B) Change iucv tasklet into worker and use only lock_sock() in af_iucv.
    Added Reference kernel.org https://git.kernel.org/stable/c/8b424c9e44111c5a76f41c6b741f8d4c4179d876 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/01437282fd3904810603f3dc98d2cac6b8b6fc84 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/69620522c48ce8215e5eb55ffbab8cafee8f407d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f558120cd709682b739207b48cf7479fd9568431 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42271 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42271 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability