7.8
HIGH
CVE-2024-47676
Linux Kernel Huawei Total Address Space Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb.c: fix UAF of vma in hugetlb fault pathway Syzbot reports a UAF in hugetlb_fault(). This happens because vmf_anon_prepare() could drop the per-VMA lock and allow the current VMA to be freed before hugetlb_vma_unlock_read() is called. We can fix this by using a modified version of vmf_anon_prepare() that doesn't release the VMA lock on failure, and then release it ourselves after hugetlb_vma_unlock_read().

INFO

Published Date :

Oct. 21, 2024, 12:15 p.m.

Last Modified :

Oct. 22, 2024, 4:12 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-47676 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-47676.

URL Resource
https://git.kernel.org/stable/c/98b74bb4d7e96b4da5ef3126511febe55b76b807 Patch
https://git.kernel.org/stable/c/d59ebc99dee0a2687a26df94b901eb8216dbf876 Patch
https://git.kernel.org/stable/c/e897d184a8dd4a4e1f39c8c495598e4d9472776c Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47676 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-47676 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/98b74bb4d7e96b4da5ef3126511febe55b76b807 No Types Assigned https://git.kernel.org/stable/c/98b74bb4d7e96b4da5ef3126511febe55b76b807 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d59ebc99dee0a2687a26df94b901eb8216dbf876 No Types Assigned https://git.kernel.org/stable/c/d59ebc99dee0a2687a26df94b901eb8216dbf876 Patch
    Changed Reference Type https://git.kernel.org/stable/c/e897d184a8dd4a4e1f39c8c495598e4d9472776c No Types Assigned https://git.kernel.org/stable/c/e897d184a8dd4a4e1f39c8c495598e4d9472776c Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.9 up to (excluding) 6.10.13 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.11 up to (excluding) 6.11.2
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Oct. 21, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb.c: fix UAF of vma in hugetlb fault pathway Syzbot reports a UAF in hugetlb_fault(). This happens because vmf_anon_prepare() could drop the per-VMA lock and allow the current VMA to be freed before hugetlb_vma_unlock_read() is called. We can fix this by using a modified version of vmf_anon_prepare() that doesn't release the VMA lock on failure, and then release it ourselves after hugetlb_vma_unlock_read().
    Added Reference kernel.org https://git.kernel.org/stable/c/e897d184a8dd4a4e1f39c8c495598e4d9472776c [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d59ebc99dee0a2687a26df94b901eb8216dbf876 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/98b74bb4d7e96b4da5ef3126511febe55b76b807 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47676 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47676 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability