CVE-2024-26898

In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts This patch is against CVE-2023-6270. The description of cve is: A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution. In aoecmd_cfg_pkts(), it always calls dev_put(ifp) when skb initial code is finished. But the net_device ifp will still be used in later tx()->dev_queue_xmit() in kthread. Which means that the dev_put(ifp) should NOT be called in the success path of skb initial code in aoecmd_cfg_pkts(). Otherwise tx() may run into use-after-free because the net_device is freed. This patch removed the dev_put(ifp) in the success path in aoecmd_cfg_pkts(), and added dev_put() after skb xmit in tx().
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

27 Jun 2024, 12:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html -

25 Jun 2024, 22:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html -

29 Apr 2024, 19:31

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Linux
Linux linux Kernel
References () https://git.kernel.org/stable/c/079cba4f4e307c69878226fdf5228c20aa1c969c - () https://git.kernel.org/stable/c/079cba4f4e307c69878226fdf5228c20aa1c969c - Patch
References () https://git.kernel.org/stable/c/1a54aa506b3b2f31496731039e49778f54eee881 - () https://git.kernel.org/stable/c/1a54aa506b3b2f31496731039e49778f54eee881 - Patch
References () https://git.kernel.org/stable/c/74ca3ef68d2f449bc848c0a814cefc487bf755fa - () https://git.kernel.org/stable/c/74ca3ef68d2f449bc848c0a814cefc487bf755fa - Patch
References () https://git.kernel.org/stable/c/7dd09fa80b0765ce68bfae92f4e2f395ccf0fba4 - () https://git.kernel.org/stable/c/7dd09fa80b0765ce68bfae92f4e2f395ccf0fba4 - Patch
References () https://git.kernel.org/stable/c/a16fbb80064634b254520a46395e36b87ca4731e - () https://git.kernel.org/stable/c/a16fbb80064634b254520a46395e36b87ca4731e - Patch
References () https://git.kernel.org/stable/c/ad80c34944d7175fa1f5c7a55066020002921a99 - () https://git.kernel.org/stable/c/ad80c34944d7175fa1f5c7a55066020002921a99 - Patch
References () https://git.kernel.org/stable/c/eb48680b0255a9e8a9bdc93d6a55b11c31262e62 - () https://git.kernel.org/stable/c/eb48680b0255a9e8a9bdc93d6a55b11c31262e62 - Patch
References () https://git.kernel.org/stable/c/f98364e926626c678fb4b9004b75cacf92ff0662 - () https://git.kernel.org/stable/c/f98364e926626c678fb4b9004b75cacf92ff0662 - Patch
References () https://git.kernel.org/stable/c/faf0b4c5e00bb680e8e43ac936df24d3f48c8e65 - () https://git.kernel.org/stable/c/faf0b4c5e00bb680e8e43ac936df24d3f48c8e65 - Patch
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: aoe: soluciona el posible problema de use-after-free en aoecmd_cfg_pkts. Este parche es contra CVE-2023-6270. La descripción de cve es: Se encontró una falla en el controlador ATA sobre Ethernet (AoE) en el kernel de Linux. La función aoecmd_cfg_pkts() actualiza incorrectamente el refcnt en `struct net_device`, y se puede activar un use-after-free corriendo entre lo libre en la estructura y el acceso a través de la cola global `skbtxq`. Esto podría provocar una condición de denegación de servicio o una posible ejecución de código. En aoecmd_cfg_pkts(), siempre llama a dev_put(ifp) cuando finaliza el código inicial de skb. Pero el ifp net_device todavía se usará en tx()->dev_queue_xmit() posterior en kthread. Lo que significa que NO se debe llamar a dev_put(ifp) en la ruta exitosa del código inicial de skb en aoecmd_cfg_pkts(). De lo contrario, tx() puede ejecutar use-after-free porque el net_device está liberado. Este parche eliminó dev_put(ifp) en la ruta de éxito en aoecmd_cfg_pkts() y agregó dev_put() después de skb xmit en tx().
CWE CWE-416
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

17 Apr 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-17 11:15

Updated : 2024-08-01 13:48


NVD link : CVE-2024-26898

Mitre link : CVE-2024-26898

CVE.ORG link : CVE-2024-26898


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free