7.8
HIGH
CVE-2024-44985
Linux Kernel IPv6 UAF Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent possible UAF in ip6_xmit() If skb_expand_head() returns NULL, skb has been freed and the associated dst/idev could also have been freed. We must use rcu_read_lock() to prevent a possible UAF.

INFO

Published Date :

Sept. 4, 2024, 8:15 p.m.

Last Modified :

Sept. 5, 2024, 5:54 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-44985 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-44985 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-44985 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/124b428fe28064c809e4237b0b38e97200a8a4a8 No Types Assigned https://git.kernel.org/stable/c/124b428fe28064c809e4237b0b38e97200a8a4a8 Patch
    Changed Reference Type https://git.kernel.org/stable/c/2d5ff7e339d04622d8282661df36151906d0e1c7 No Types Assigned https://git.kernel.org/stable/c/2d5ff7e339d04622d8282661df36151906d0e1c7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/38a21c026ed2cc7232414cb166efc1923f34af17 No Types Assigned https://git.kernel.org/stable/c/38a21c026ed2cc7232414cb166efc1923f34af17 Patch
    Changed Reference Type https://git.kernel.org/stable/c/975f764e96f71616b530e300c1bb2ac0ce0c2596 No Types Assigned https://git.kernel.org/stable/c/975f764e96f71616b530e300c1bb2ac0ce0c2596 Patch
    Changed Reference Type https://git.kernel.org/stable/c/fc88d6c1f2895a5775795d82ec581afdff7661d1 No Types Assigned https://git.kernel.org/stable/c/fc88d6c1f2895a5775795d82ec581afdff7661d1 Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.166 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.48 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.7 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 04, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent possible UAF in ip6_xmit() If skb_expand_head() returns NULL, skb has been freed and the associated dst/idev could also have been freed. We must use rcu_read_lock() to prevent a possible UAF.
    Added Reference kernel.org https://git.kernel.org/stable/c/975f764e96f71616b530e300c1bb2ac0ce0c2596 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/38a21c026ed2cc7232414cb166efc1923f34af17 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/124b428fe28064c809e4237b0b38e97200a8a4a8 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/fc88d6c1f2895a5775795d82ec581afdff7661d1 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2d5ff7e339d04622d8282661df36151906d0e1c7 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-44985 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-44985 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability