CVE-2024-44987

CVE Details

Release Date:2024-09-04

Description


In the Linux kernel, the following vulnerability has been resolved:\nipv6: prevent UAF in ip6_send_skb()\nsyzbot reported an UAF in ip6_send_skb() [1]\nAfter ip6_local_out() has returned, we no longer can safely\ndereference rt, unless we hold rcu_read_lock().\nA similar issue has been fixed in commit\na688caa34beb ('ipv6: take rcu lock in rawv6_send_hdrinc()')\nAnother potential issue in ip6_finish_output2() is handled in a\nseparate patch.\n[1]\nBUG: KASAN: slab-use-after-free in ip6_send_skb+0x18d/0x230 net/ipv6/ip6_output.c:1964\nRead of size 8 at addr ffff88806dde4858 by task syz.1.380/6530\nCPU: 1 UID: 0 PID: 6530 Comm: syz.1.380 Not tainted 6.11.0-rc3-syzkaller-00306-gdf6cbc62cc9b #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nCall Trace:\n\n__dump_stack lib/dump_stack.c:93 [inline]\ndump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\nprint_address_description mm/kasan/report.c:377 [inline]\nprint_report+0x169/0x550 mm/kasan/report.c:488\nkasan_report+0x143/0x180 mm/kasan/report.c:601\nip6_send_skb+0x18d/0x230 net/ipv6/ip6_output.c:1964\nrawv6_push_pending_frames+0x75c/0x9e0 net/ipv6/raw.c:588\nrawv6_sendmsg+0x19c7/0x23c0 net/ipv6/raw.c:926\nsock_sendmsg_nosec net/socket.c:730 [inline]\n__sock_sendmsg+0x1a6/0x270 net/socket.c:745\nsock_write_iter+0x2dd/0x400 net/socket.c:1160\ndo_iter_readv_writev+0x60a/0x890\nvfs_writev+0x37c/0xbb0 fs/read_write.c:971\ndo_writev+0x1b1/0x350 fs/read_write.c:1018\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f936bf79e79\nCode: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f936cd7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014\nRAX: ffffffffffffffda RBX: 00007f936c115f80 RCX: 00007f936bf79e79\nRDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004\nRBP: 00007f936bfe7916 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 0000000000000000 R14: 00007f936c115f80 R15: 00007fff2860a7a8\n\nAllocated by task 6530:\nkasan_save_stack mm/kasan/common.c:47 [inline]\nkasan_save_track+0x3f/0x80 mm/kasan/common.c:68\nunpoison_slab_object mm/kasan/common.c:312 [inline]\n__kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:338\nkasan_slab_alloc include/linux/kasan.h:201 [inline]\nslab_post_alloc_hook mm/slub.c:3988 [inline]\nslab_alloc_node mm/slub.c:4037 [inline]\nkmem_cache_alloc_noprof+0x135/0x2a0 mm/slub.c:4044\ndst_alloc+0x12b/0x190 net/core/dst.c:89\nip6_blackhole_route+0x59/0x340 net/ipv6/route.c:2670\nmake_blackhole net/xfrm/xfrm_policy.c:3120 [inline]\nxfrm_lookup_route+0xd1/0x1c0 net/xfrm/xfrm_policy.c:3313\nip6_dst_lookup_flow+0x13e/0x180 net/ipv6/ip6_output.c:1257\nrawv6_sendmsg+0x1283/0x23c0 net/ipv6/raw.c:898\nsock_sendmsg_nosec net/socket.c:730 [inline]\n__sock_sendmsg+0x1a6/0x270 net/socket.c:745\n____sys_sendmsg+0x525/0x7d0 net/socket.c:2597\n___sys_sendmsg net/socket.c:2651 [inline]\n__sys_sendmsg+0x2b0/0x3a0 net/socket.c:2680\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f\nFreed by task 45:\nkasan_save_stack mm/kasan/common.c:47 [inline]\nkasan_save_track+0x3f/0x80 mm/kasan/common.c:68\nkasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579\npoison_slab_object+0xe0/0x150 mm/kasan/common.c:240\n__kasan_slab_free+0x37/0x60 mm/kasan/common.c:256\nkasan_slab_free include/linux/kasan.h:184 [inline]\nslab_free_hook mm/slub.c:2252 [inline]\nslab_free mm/slub.c:4473 [inline]\nkmem_cache_free+0x145/0x350 mm/slub.c:4548\ndst_destroy+0x2ac/0x460 net/core/dst.c:124\nrcu_do_batch kernel/rcu/tree.c:2569 [inline]\nrcu_core+0xafd/0x1830 kernel/rcu/tree.\n---truncated---

See more information about CVE-2024-44987 from MITRE CVE dictionary and NIST NVD


NOTE: The following CVSS metrics and score provided are preliminary and subject to review.


CVSS v3 metrics

Base Score: 6.6
Vector String: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
Version: 3.1
Attack Vector: Local
Attack Complexity: Low
Privileges Required: Low
User Interaction: None
Scope: Unchanged
Confidentiality: Low
Integrity: Low
Availability: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel-uek)ELSA-2024-128132024-11-12
Oracle Linux version 7 (kernel-uek)ELSA-2024-128682024-12-06
Oracle Linux version 8 (kernel-uek)ELSA-2024-128132024-11-12
Oracle Linux version 8 (kernel-uek)ELSA-2024-128152024-11-11
Oracle Linux version 9 (kernel-uek)ELSA-2024-128152024-11-11


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete