7.8
HIGH
CVE-2024-45026
IBM Dasd Thin Provisioned Volume Format Error Handling Vulnerability (Data Corruption)
Description

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

INFO

Published Date :

Sept. 11, 2024, 4:15 p.m.

Last Modified :

Sept. 13, 2024, 4:29 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-45026 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45026 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45026 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/0a228896a1b3654cd461ff654f6a64e97a9c3246 No Types Assigned https://git.kernel.org/stable/c/0a228896a1b3654cd461ff654f6a64e97a9c3246 Patch
    Changed Reference Type https://git.kernel.org/stable/c/19f60a55b2fda49bc4f6134a5f6356ef62ee69d8 No Types Assigned https://git.kernel.org/stable/c/19f60a55b2fda49bc4f6134a5f6356ef62ee69d8 Patch
    Changed Reference Type https://git.kernel.org/stable/c/5d4a304338daf83ace2887aaacafd66fe99ed5cc No Types Assigned https://git.kernel.org/stable/c/5d4a304338daf83ace2887aaacafd66fe99ed5cc Patch
    Changed Reference Type https://git.kernel.org/stable/c/7db4042336580dfd75cb5faa82c12cd51098c90b No Types Assigned https://git.kernel.org/stable/c/7db4042336580dfd75cb5faa82c12cd51098c90b Patch
    Changed Reference Type https://git.kernel.org/stable/c/93a7e2856951680cd7fe6ebd705ac10c8a8a5efd No Types Assigned https://git.kernel.org/stable/c/93a7e2856951680cd7fe6ebd705ac10c8a8a5efd Patch
    Changed Reference Type https://git.kernel.org/stable/c/a665e3b7ac7d5cdc26e00e3d0fc8fd490e00316a No Types Assigned https://git.kernel.org/stable/c/a665e3b7ac7d5cdc26e00e3d0fc8fd490e00316a Patch
    Changed Reference Type https://git.kernel.org/stable/c/e245a18281c252c8dbc467492e09bb5d4b012118 No Types Assigned https://git.kernel.org/stable/c/e245a18281c252c8dbc467492e09bb5d4b012118 Patch
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (excluding) 5.4.283 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.225 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.166 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.48 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.7 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 11, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.
    Added Reference kernel.org https://git.kernel.org/stable/c/19f60a55b2fda49bc4f6134a5f6356ef62ee69d8 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/e245a18281c252c8dbc467492e09bb5d4b012118 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a665e3b7ac7d5cdc26e00e3d0fc8fd490e00316a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/0a228896a1b3654cd461ff654f6a64e97a9c3246 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/93a7e2856951680cd7fe6ebd705ac10c8a8a5efd [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/5d4a304338daf83ace2887aaacafd66fe99ed5cc [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/7db4042336580dfd75cb5faa82c12cd51098c90b [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45026 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45026 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability