CVE-2024-42232

In the Linux kernel, the following vulnerability has been resolved: libceph: fix race between delayed_work() and ceph_monc_stop() The way the delayed work is handled in ceph_monc_stop() is prone to races with mon_fault() and possibly also finish_hunting(). Both of these can requeue the delayed work which wouldn't be canceled by any of the following code in case that happens after cancel_delayed_work_sync() runs -- __close_session() doesn't mess with the delayed work in order to avoid interfering with the hunting interval logic. This part was missed in commit b5d91704f53e ("libceph: behave in mon_fault() if cur_mon < 0") and use-after-free can still ensue on monc and objects that hang off of it, with monc->auth and monc->monmap being particularly susceptible to quickly being reused. To fix this: - clear monc->cur_mon and monc->hunting as part of closing the session in ceph_monc_stop() - bail from delayed_work() if monc->cur_mon is cleared, similar to how it's done in mon_fault() and finish_hunting() (based on monc->hunting) - call cancel_delayed_work_sync() after the session is closed
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

08 Aug 2024, 15:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: libceph: corrige la ejecución entre retardado_work() y ceph_monc_stop() La forma en que se maneja el trabajo retrasado en ceph_monc_stop() es propensa a ejecucións con mon_fault() y posiblemente también con Finish_hunting(). Ambos pueden volver a poner en cola el trabajo retrasado que no sería cancelado por ninguno de los siguientes códigos en caso de que eso suceda después de que se ejecute cancel_delayed_work_sync() - __close_session() no interfiere con el trabajo retrasado para evitar interferir con la búsqueda lógica de intervalo. Esta parte se omitió en el commit b5d91704f53e ("libceph: comportarse en mon_fault() si cur_mon &lt; 0") y el use-after-free aún puede producirse en monc y los objetos que cuelgan de él, con monc-&gt;auth y monc-&gt; monmap es particularmente susceptible de ser reutilizado rápidamente. Para solucionar esto: - borre monc-&gt;cur_mon y monc-&gt;hunting como parte del cierre de la sesión en ceph_monc_stop() - libere de delay_work() si monc-&gt;cur_mon está borrado, similar a como se hace en mon_fault() y Finish_hunting () (basado en monc-&gt;hunting): llame a cancel_delayed_work_sync() después de cerrar la sesión
First Time Linux
Linux linux Kernel
References () https://git.kernel.org/stable/c/1177afeca833174ba83504688eec898c6214f4bf - () https://git.kernel.org/stable/c/1177afeca833174ba83504688eec898c6214f4bf - Patch
References () https://git.kernel.org/stable/c/20cf67dcb7db842f941eff1af6ee5e9dc41796d7 - () https://git.kernel.org/stable/c/20cf67dcb7db842f941eff1af6ee5e9dc41796d7 - Patch
References () https://git.kernel.org/stable/c/2d33654d40a05afd91ab24c9a73ab512a0670a9a - () https://git.kernel.org/stable/c/2d33654d40a05afd91ab24c9a73ab512a0670a9a - Patch
References () https://git.kernel.org/stable/c/33d38c5da17f8db2d80e811b7829d2822c10625e - () https://git.kernel.org/stable/c/33d38c5da17f8db2d80e811b7829d2822c10625e - Patch
References () https://git.kernel.org/stable/c/34b76d1922e41da1fa73d43b764cddd82ac9733c - () https://git.kernel.org/stable/c/34b76d1922e41da1fa73d43b764cddd82ac9733c - Patch
References () https://git.kernel.org/stable/c/63e5d035e3a7ab7412a008f202633c5e6a0a28ea - () https://git.kernel.org/stable/c/63e5d035e3a7ab7412a008f202633c5e6a0a28ea - Patch
References () https://git.kernel.org/stable/c/69c7b2fe4c9cc1d3b1186d1c5606627ecf0de883 - () https://git.kernel.org/stable/c/69c7b2fe4c9cc1d3b1186d1c5606627ecf0de883 - Patch
References () https://git.kernel.org/stable/c/9525af1f58f67df387768770fcf6d6a8f23aee3d - () https://git.kernel.org/stable/c/9525af1f58f67df387768770fcf6d6a8f23aee3d - Patch
CWE CWE-416
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

07 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 16:15

Updated : 2024-08-08 15:02


NVD link : CVE-2024-42232

Mitre link : CVE-2024-42232

CVE.ORG link : CVE-2024-42232


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free