5.5
MEDIUM
CVE-2024-47674
Linux Kernel PFN Mapping Key Immediate Object Destruction
Description

In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal memory mappings, there is no lifetime information associated with the mapping - it is just a raw mapping of PFNs with no reference counting of a 'struct page'. That's all very much intentional, but it does mean that it's easy to mess up the cleanup in case of errors. Yes, a failed mmap() will always eventually clean up any partial mappings, but without any explicit lifetime in the page table mapping itself, it's very easy to do the error handling in the wrong order. In particular, it's easy to mistakenly free the physical backing store before the page tables are actually cleaned up and (temporarily) have stale dangling PTE entries. To make this situation less error-prone, just make sure that any partial pfn mapping is torn down early, before any other error handling.

INFO

Published Date :

Oct. 15, 2024, 11:15 a.m.

Last Modified :

Oct. 18, 2024, 2:50 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-47674 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47674 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-47674 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/5b2c8b34f6d76bfbd1dd4936eb8a0fbfb9af3959 No Types Assigned https://git.kernel.org/stable/c/5b2c8b34f6d76bfbd1dd4936eb8a0fbfb9af3959 Patch
    Changed Reference Type https://git.kernel.org/stable/c/65d0db500d7c07f0f76fc24a4d837791c4862cd2 No Types Assigned https://git.kernel.org/stable/c/65d0db500d7c07f0f76fc24a4d837791c4862cd2 Patch
    Changed Reference Type https://git.kernel.org/stable/c/79a61cc3fc0466ad2b7b89618a6157785f0293b3 No Types Assigned https://git.kernel.org/stable/c/79a61cc3fc0466ad2b7b89618a6157785f0293b3 Patch
    Changed Reference Type https://git.kernel.org/stable/c/954fd4c81f22c4b6ba65379a81fd252971bf4ef3 No Types Assigned https://git.kernel.org/stable/c/954fd4c81f22c4b6ba65379a81fd252971bf4ef3 Patch
    Changed Reference Type https://git.kernel.org/stable/c/a95a24fcaee1b892e47d5e6dcc403f713874ee80 No Types Assigned https://git.kernel.org/stable/c/a95a24fcaee1b892e47d5e6dcc403f713874ee80 Patch
    Added CWE NIST CWE-459
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.15.168 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.111 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.11 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc7:*:*:*:*:*:*
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Oct. 17, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/5b2c8b34f6d76bfbd1dd4936eb8a0fbfb9af3959 [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Oct. 15, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal memory mappings, there is no lifetime information associated with the mapping - it is just a raw mapping of PFNs with no reference counting of a 'struct page'. That's all very much intentional, but it does mean that it's easy to mess up the cleanup in case of errors. Yes, a failed mmap() will always eventually clean up any partial mappings, but without any explicit lifetime in the page table mapping itself, it's very easy to do the error handling in the wrong order. In particular, it's easy to mistakenly free the physical backing store before the page tables are actually cleaned up and (temporarily) have stale dangling PTE entries. To make this situation less error-prone, just make sure that any partial pfn mapping is torn down early, before any other error handling.
    Added Reference kernel.org https://git.kernel.org/stable/c/65d0db500d7c07f0f76fc24a4d837791c4862cd2 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a95a24fcaee1b892e47d5e6dcc403f713874ee80 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/954fd4c81f22c4b6ba65379a81fd252971bf4ef3 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/79a61cc3fc0466ad2b7b89618a6157785f0293b3 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47674 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47674 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability