7.8
HIGH
CVE-2024-44986
Linux Kernel IPv6 UAF Vuln
Description

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix possible UAF in ip6_finish_output2() If skb_expand_head() returns NULL, skb has been freed and associated dst/idev could also have been freed. We need to hold rcu_read_lock() to make sure the dst and associated idev are alive.

INFO

Published Date :

Sept. 4, 2024, 8:15 p.m.

Last Modified :

Sept. 5, 2024, 5:54 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-44986 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-44986 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-44986 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/3574d28caf9a09756ae87ad1ea096c6f47b6101e No Types Assigned https://git.kernel.org/stable/c/3574d28caf9a09756ae87ad1ea096c6f47b6101e Patch
    Changed Reference Type https://git.kernel.org/stable/c/56efc253196751ece1fc535a5b582be127b0578a No Types Assigned https://git.kernel.org/stable/c/56efc253196751ece1fc535a5b582be127b0578a Patch
    Changed Reference Type https://git.kernel.org/stable/c/6ab6bf731354a6fdbaa617d1ec194960db61cf3b No Types Assigned https://git.kernel.org/stable/c/6ab6bf731354a6fdbaa617d1ec194960db61cf3b Patch
    Changed Reference Type https://git.kernel.org/stable/c/da273b377ae0d9bd255281ed3c2adb228321687b No Types Assigned https://git.kernel.org/stable/c/da273b377ae0d9bd255281ed3c2adb228321687b Patch
    Changed Reference Type https://git.kernel.org/stable/c/e891b36de161fcd96f12ff83667473e5067b9037 No Types Assigned https://git.kernel.org/stable/c/e891b36de161fcd96f12ff83667473e5067b9037 Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.14 up to (excluding) 5.15.166 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.48 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.7 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 04, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: ipv6: fix possible UAF in ip6_finish_output2() If skb_expand_head() returns NULL, skb has been freed and associated dst/idev could also have been freed. We need to hold rcu_read_lock() to make sure the dst and associated idev are alive.
    Added Reference kernel.org https://git.kernel.org/stable/c/e891b36de161fcd96f12ff83667473e5067b9037 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3574d28caf9a09756ae87ad1ea096c6f47b6101e [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6ab6bf731354a6fdbaa617d1ec194960db61cf3b [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/56efc253196751ece1fc535a5b582be127b0578a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/da273b377ae0d9bd255281ed3c2adb228321687b [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-44986 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-44986 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability