CVE-2024-36901

CVE Details

Release Date:2024-05-30

Description


In the Linux kernel, the following vulnerability has been resolved:\nipv6: prevent NULL dereference in ip6_output()\nAccording to syzbot, there is a chance that ip6_dst_idev()\nreturns NULL in ip6_output(). Most places in IPv6 stack\ndeal with a NULL idev just fine, but not here.\nsyzbot reported:\ngeneral protection fault, probably for non-canonical address 0xdffffc00000000bc: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x00000000000005e0-0x00000000000005e7]\nCPU: 0 PID: 9775 Comm: syz-executor.4 Not tainted 6.9.0-rc5-syzkaller-00157-g6a30653b604a #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024\nRIP: 0010:ip6_output+0x231/0x3f0 net/ipv6/ip6_output.c:237\nCode: 3c 1e 00 49 89 df 74 08 4c 89 ef e8 19 58 db f7 48 8b 44 24 20 49 89 45 00 49 89 c5 48 8d 9d e0 05 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 4c 8b 74 24 28 0f 85 61 01 00 00 8b 1b 31 ff\nRSP: 0018:ffffc9000927f0d8 EFLAGS: 00010202\nRAX: 00000000000000bc RBX: 00000000000005e0 RCX: 0000000000040000\nRDX: ffffc900131f9000 RSI: 0000000000004f47 RDI: 0000000000004f48\nRBP: 0000000000000000 R08: ffffffff8a1f0b9a R09: 1ffffffff1f51fad\nR10: dffffc0000000000 R11: fffffbfff1f51fae R12: ffff8880293ec8c0\nR13: ffff88805d7fc000 R14: 1ffff1100527d91a R15: dffffc0000000000\nFS: 00007f135c6856c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000080 CR3: 0000000064096000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\nNF_HOOK include/linux/netfilter.h:314 [inline]\nip6_xmit+0xefe/0x17f0 net/ipv6/ip6_output.c:358\nsctp_v6_xmit+0x9f2/0x13f0 net/sctp/ipv6.c:248\nsctp_packet_transmit+0x26ad/0x2ca0 net/sctp/output.c:653\nsctp_packet_singleton+0x22c/0x320 net/sctp/outqueue.c:783\nsctp_outq_flush_ctrl net/sctp/outqueue.c:914 [inline]\nsctp_outq_flush+0x6d5/0x3e20 net/sctp/outqueue.c:1212\nsctp_side_effects net/sctp/sm_sideeffect.c:1198 [inline]\nsctp_do_sm+0x59cc/0x60c0 net/sctp/sm_sideeffect.c:1169\nsctp_primitive_ASSOCIATE+0x95/0xc0 net/sctp/primitive.c:73\n__sctp_connect+0x9cd/0xe30 net/sctp/socket.c:1234\nsctp_connect net/sctp/socket.c:4819 [inline]\nsctp_inet_connect+0x149/0x1f0 net/sctp/socket.c:4834\n__sys_connect_file net/socket.c:2048 [inline]\n__sys_connect+0x2df/0x310 net/socket.c:2065\n__do_sys_connect net/socket.c:2075 [inline]\n__se_sys_connect net/socket.c:2072 [inline]\n__x64_sys_connect+0x7a/0x90 net/socket.c:2072\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f

See more information about CVE-2024-36901 from MITRE CVE dictionary and NIST NVD


CVSS Scoring


NOTE: The following CVSS v3.1 metrics and score provided are preliminary and subject to review.

Base Score: 5.5 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (kernel-uek)ELSA-2024-126182024-09-12
Oracle Linux version 9 (kernel-uek)ELSA-2024-126182024-09-12


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete