5.5
MEDIUM
CVE-2024-45009
Linux Kernel MPTCP Peer Management Address Acceptance Counteruelle
Description

In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: only decrement add_addr_accepted for MPJ req Adding the following warning ... WARN_ON_ONCE(msk->pm.add_addr_accepted == 0) ... before decrementing the add_addr_accepted counter helped to find a bug when running the "remove single subflow" subtest from the mptcp_join.sh selftest. Removing a 'subflow' endpoint will first trigger a RM_ADDR, then the subflow closure. Before this patch, and upon the reception of the RM_ADDR, the other peer will then try to decrement this add_addr_accepted. That's not correct because the attached subflows have not been created upon the reception of an ADD_ADDR. A way to solve that is to decrement the counter only if the attached subflow was an MP_JOIN to a remote id that was not 0, and initiated by the host receiving the RM_ADDR.

INFO

Published Date :

Sept. 11, 2024, 4:15 p.m.

Last Modified :

Sept. 13, 2024, 4:36 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-45009 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45009 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45009 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/1c1f721375989579e46741f59523e39ec9b2a9bd No Types Assigned https://git.kernel.org/stable/c/1c1f721375989579e46741f59523e39ec9b2a9bd Patch
    Changed Reference Type https://git.kernel.org/stable/c/2060f1efab370b496c4903b840844ecaff324c3c No Types Assigned https://git.kernel.org/stable/c/2060f1efab370b496c4903b840844ecaff324c3c Patch
    Changed Reference Type https://git.kernel.org/stable/c/35b31f5549ede4070566b949781e83495906b43d No Types Assigned https://git.kernel.org/stable/c/35b31f5549ede4070566b949781e83495906b43d Patch
    Changed Reference Type https://git.kernel.org/stable/c/85b866e4c4e63a1d7afb58f1e24273caad03d0b7 No Types Assigned https://git.kernel.org/stable/c/85b866e4c4e63a1d7afb58f1e24273caad03d0b7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d20bf2c96d7ffd171299b32f562f70e5bf5dc608 No Types Assigned https://git.kernel.org/stable/c/d20bf2c96d7ffd171299b32f562f70e5bf5dc608 Patch
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.15.167 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.48 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.7 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 12, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/35b31f5549ede4070566b949781e83495906b43d [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 11, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: only decrement add_addr_accepted for MPJ req Adding the following warning ... WARN_ON_ONCE(msk->pm.add_addr_accepted == 0) ... before decrementing the add_addr_accepted counter helped to find a bug when running the "remove single subflow" subtest from the mptcp_join.sh selftest. Removing a 'subflow' endpoint will first trigger a RM_ADDR, then the subflow closure. Before this patch, and upon the reception of the RM_ADDR, the other peer will then try to decrement this add_addr_accepted. That's not correct because the attached subflows have not been created upon the reception of an ADD_ADDR. A way to solve that is to decrement the counter only if the attached subflow was an MP_JOIN to a remote id that was not 0, and initiated by the host receiving the RM_ADDR.
    Added Reference kernel.org https://git.kernel.org/stable/c/85b866e4c4e63a1d7afb58f1e24273caad03d0b7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d20bf2c96d7ffd171299b32f562f70e5bf5dc608 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2060f1efab370b496c4903b840844ecaff324c3c [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1c1f721375989579e46741f59523e39ec9b2a9bd [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45009 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45009 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability