CVE-2024-42246

In the Linux kernel, the following vulnerability has been resolved: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket When using a BPF program on kernel_connect(), the call can return -EPERM. This causes xs_tcp_setup_socket() to loop forever, filling up the syslog and causing the kernel to potentially freeze up. Neil suggested: This will propagate -EPERM up into other layers which might not be ready to handle it. It might be safer to map EPERM to an error we would be more likely to expect from the network system - such as ECONNREFUSED or ENETDOWN. ECONNREFUSED as error seems reasonable. For programs setting a different error can be out of reach (see handling in 4fbac77d2d09) in particular on kernels which do not have f10d05966196 ("bpf: Make BPF_PROG_RUN_ARRAY return -err instead of allow boolean"), thus given that it is better to simply remap for consistent behavior. UDP does handle EPERM in xs_udp_send_request().
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

12 Sep 2024, 12:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/stable/c/02ee1976edb21a96ce8e3fd4ef563f14cc16d041 -
  • () https://git.kernel.org/stable/c/5d8254e012996cee1a0f9cc920531cb7e4d9a011 -
  • () https://git.kernel.org/stable/c/934247ea65bc5eca8bdb7f8c0ddc15cef992a5d6 -
  • () https://git.kernel.org/stable/c/bc790261218952635f846aaf90bcc0974f6f62c6 -

08 Aug 2024, 14:52

Type Values Removed Values Added
First Time Linux
Linux linux Kernel
CWE CWE-835
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net, sunrpc: reasignar EPERM en caso de falla de conexión en xs_tcp_setup_socket Cuando se usa un programa BPF en kernel_connect(), la llamada puede devolver -EPERM. Esto hace que xs_tcp_setup_socket() se repita indefinidamente, llenando el syslog y provocando que el kernel se congele potencialmente. Neil sugirió: Esto propagará -EPERM a otras capas que podrían no estar listas para manejarlo. Podría ser más seguro asignar EPERM a un error que probablemente esperaríamos del sistema de red, como ECONNREFUSED o ENETDOWN. ECONNREFUSED como error parece razonable. Para los programas, configurar un error diferente puede estar fuera de su alcance (consulte el manejo en 4fbac77d2d09), en particular en los núcleos que no tienen f10d05966196 ("bpf: Make BPF_PROG_RUN_ARRAY return -err en lugar de permitir boolean"), por lo que es mejor simplemente reasignar para un comportamiento consistente. UDP maneja EPERM en xs_udp_send_request().
References () https://git.kernel.org/stable/c/626dfed5fa3bfb41e0dffd796032b555b69f9cde - () https://git.kernel.org/stable/c/626dfed5fa3bfb41e0dffd796032b555b69f9cde - Patch
References () https://git.kernel.org/stable/c/d6c686c01c5f12ff8f7264e0ddf71df6cb0d4414 - () https://git.kernel.org/stable/c/d6c686c01c5f12ff8f7264e0ddf71df6cb0d4414 - Patch
References () https://git.kernel.org/stable/c/f2431e7db0fe0daccb2f06bb0d23740affcd2fa6 - () https://git.kernel.org/stable/c/f2431e7db0fe0daccb2f06bb0d23740affcd2fa6 - Patch
References () https://git.kernel.org/stable/c/f388cfd913a2b96c05339a335f365795db1b36b6 - () https://git.kernel.org/stable/c/f388cfd913a2b96c05339a335f365795db1b36b6 - Patch
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

07 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 16:15

Updated : 2024-09-12 12:15


NVD link : CVE-2024-42246

Mitre link : CVE-2024-42246

CVE.ORG link : CVE-2024-42246


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')