0.0
NA
CVE-2024-42312
Linux Kernel sysctl i_uid/i_gid Information Disclosure
Description

In the Linux kernel, the following vulnerability has been resolved: sysctl: always initialize i_uid/i_gid Always initialize i_uid/i_gid inside the sysfs core so set_ownership() can safely skip setting them. Commit 5ec27ec735ba ("fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes.") added defaults for i_uid/i_gid when set_ownership() was not implemented. It also missed adjusting net_ctl_set_ownership() to use the same default values in case the computation of a better value failed.

INFO

Published Date :

Aug. 17, 2024, 9:15 a.m.

Last Modified :

Aug. 19, 2024, 12:59 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-42312 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42312 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42312 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 19, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/b2591c89a6e2858796111138c38fcb6851aa1955 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/34a86adea1f2b3c3f9d864c8cce09dca644601ab [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 17, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: sysctl: always initialize i_uid/i_gid Always initialize i_uid/i_gid inside the sysfs core so set_ownership() can safely skip setting them. Commit 5ec27ec735ba ("fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes.") added defaults for i_uid/i_gid when set_ownership() was not implemented. It also missed adjusting net_ctl_set_ownership() to use the same default values in case the computation of a better value failed.
    Added Reference kernel.org https://git.kernel.org/stable/c/1deae34db9f4f8e0e03f891be2e2e15c15c8ac05 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ffde3af4b29bf97d62d82e1d45275587e10a991a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/c7e2f43d182f5dde473389dbb39f16c9f0d64536 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/98ca62ba9e2be5863c7d069f84f7166b45a5b2f4 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42312 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42312 weaknesses.

NONE - Vulnerability Scoring System