CVE-2024-41006

In the Linux kernel, the following vulnerability has been resolved: netrom: Fix a memory leak in nr_heartbeat_expiry() syzbot reported a memory leak in nr_create() [0]. Commit 409db27e3a2e ("netrom: Fix use-after-free of a listening socket.") added sock_hold() to the nr_heartbeat_expiry() function, where a) a socket has a SOCK_DESTROY flag or b) a listening socket has a SOCK_DEAD flag. But in the case "a," when the SOCK_DESTROY flag is set, the file descriptor has already been closed and the nr_release() function has been called. So it makes no sense to hold the reference count because no one will call another nr_destroy_socket() and put it as in the case "b." nr_connect nr_establish_data_link nr_start_heartbeat nr_release switch (nr->state) case NR_STATE_3 nr->state = NR_STATE_2 sock_set_flag(sk, SOCK_DESTROY); nr_rx_frame nr_process_rx_frame switch (nr->state) case NR_STATE_2 nr_state2_machine() nr_disconnect() nr_sk(sk)->state = NR_STATE_0 sock_set_flag(sk, SOCK_DEAD) nr_heartbeat_expiry switch (nr->state) case NR_STATE_0 if (sock_flag(sk, SOCK_DESTROY) || (sk->sk_state == TCP_LISTEN && sock_flag(sk, SOCK_DEAD))) sock_hold() // ( !!! ) nr_destroy_socket() To fix the memory leak, let's call sock_hold() only for a listening socket. Found by InfoTeCS on behalf of Linux Verification Center (linuxtesting.org) with Syzkaller. [0]: https://syzkaller.appspot.com/bug?extid=d327a1f3b12e1e206c16
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*

History

21 Aug 2024, 17:20

Type Values Removed Values Added
First Time Linux linux Kernel
Linux
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-401
References () https://git.kernel.org/stable/c/0b9130247f3b6a1122478471ff0e014ea96bb735 - () https://git.kernel.org/stable/c/0b9130247f3b6a1122478471ff0e014ea96bb735 - Mailing List, Patch
References () https://git.kernel.org/stable/c/280cf1173726a7059b628c610c71050d5c0b6937 - () https://git.kernel.org/stable/c/280cf1173726a7059b628c610c71050d5c0b6937 - Mailing List, Patch
References () https://git.kernel.org/stable/c/5391f9db2cab5ef1cb411be1ab7dbec728078fba - () https://git.kernel.org/stable/c/5391f9db2cab5ef1cb411be1ab7dbec728078fba - Mailing List, Patch
References () https://git.kernel.org/stable/c/a02fd5d775cf9787ee7698c797e20f2fa13d2e2b - () https://git.kernel.org/stable/c/a02fd5d775cf9787ee7698c797e20f2fa13d2e2b - Mailing List, Patch
References () https://git.kernel.org/stable/c/b6ebe4fed73eedeb73f4540f8edc4871945474c8 - () https://git.kernel.org/stable/c/b6ebe4fed73eedeb73f4540f8edc4871945474c8 - Mailing List, Patch
References () https://git.kernel.org/stable/c/d377f5a28332954b19e373d36823e59830ab1712 - () https://git.kernel.org/stable/c/d377f5a28332954b19e373d36823e59830ab1712 - Mailing List, Patch
References () https://git.kernel.org/stable/c/d616876256b38ecf9a1a1c7d674192c5346bc69c - () https://git.kernel.org/stable/c/d616876256b38ecf9a1a1c7d674192c5346bc69c - Mailing List, Patch
References () https://git.kernel.org/stable/c/e07a9c2a850cdebf625e7a1b8171bd23a8554313 - () https://git.kernel.org/stable/c/e07a9c2a850cdebf625e7a1b8171bd23a8554313 - Mailing List, Patch
CPE cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*
Summary
  • (es) En el kernel de Linux, se resolvió la siguiente vulnerabilidad: netrom: corrige una pérdida de memoria en nr_heartbeat_expiry() syzbot informó una pérdida de memoria en nr_create() [0]. El commit 409db27e3a2e ("netrom: Reparar el use-after-free de un socket de escucha") agregó sock_hold() a la función nr_heartbeat_expiry(), donde a) un socket tiene un indicador SOCK_DESTROY ob) un socket de escucha tiene un indicador SOCK_DEAD. Pero en el caso "a", cuando se establece el indicador SOCK_DESTROY, el descriptor de archivo ya se ha cerrado y se ha llamado a la función nr_release(). Por lo tanto, no tiene sentido mantener el recuento de referencias porque nadie llamará a otro nr_destroy_socket() y lo pondrá como en el caso "b". nr_connect nr_establecer_data_link nr_start_heartbeat nr_release interruptor (nr->estado) caso NR_STATE_3 nr->estado = NR_STATE_2 sock_set_flag(sk, SOCK_DESTROY); nr_rx_frame nr_process_rx_frame interruptor (nr->estado) caso NR_STATE_2 nr_state2_machine() nr_disconnect() nr_sk(sk)->estado = NR_STATE_0 sock_set_flag(sk, SOCK_DEAD) nr_heartbeat_expiry interruptor (nr->estado) caso NR_STATE_0 if (sock_flag(sk, OCK_DESTROY) || (sk->sk_state == TCP_LISTEN && sock_flag(sk, SOCK_DEAD))) sock_hold() // ( !!! ) nr_destroy_socket() Para solucionar la pérdida de memoria, llamemos a sock_hold() solo para un socket de escucha. Encontrado por InfoTeCS en nombre del Centro de verificación de Linux (linuxtesting.org) con Syzkaller. [0]: https://syzkaller.appspot.com/bug?extid=d327a1f3b12e1e206c16

12 Jul 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-12 13:15

Updated : 2024-08-21 17:20


NVD link : CVE-2024-41006

Mitre link : CVE-2024-41006

CVE.ORG link : CVE-2024-41006


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-401

Missing Release of Memory after Effective Lifetime