CVE-2024-41012

medium

Description

In the Linux kernel, the following vulnerability has been resolved: filelock: Remove locks reliably when fcntl/close race is detected When fcntl_setlk() races with close(), it removes the created lock with do_lock_file_wait(). However, LSMs can allow the first do_lock_file_wait() that created the lock while denying the second do_lock_file_wait() that tries to remove the lock. Separately, posix_lock_file() could also fail to remove a lock due to GFP_KERNEL allocation failure (when splitting a range in the middle). After the bug has been triggered, use-after-free reads will occur in lock_get_status() when userspace reads /proc/locks. This can likely be used to read arbitrary kernel memory, but can't corrupt kernel memory. Fix it by calling locks_remove_posix() instead, which is designed to reliably get rid of POSIX locks associated with the given file and files_struct and is also used by filp_flush().

References

https://git.kernel.org/stable/c/ef8fc41cd6f95f9a4a3470f085aecf350569a0b3

https://git.kernel.org/stable/c/dc2ce1dfceaa0767211a9d963ddb029ab21c4235

https://git.kernel.org/stable/c/d30ff33040834c3b9eee29740acd92f9c7ba2250

https://git.kernel.org/stable/c/b6d223942c34057fdfd8f149e763fa823731b224

https://git.kernel.org/stable/c/5f5d0799eb0a01d550c21b7894e26b2d9db55763

https://git.kernel.org/stable/c/5661b9c7ec189406c2dde00837aaa4672efb6240

https://git.kernel.org/stable/c/52c87ab18c76c14d7209646ccb3283b3f5d87b22

https://git.kernel.org/stable/c/3cad1bc010416c6dd780643476bc59ed742436b9

Details

Source: Mitre, NVD

Published: 2024-07-23

Updated: 2024-07-29

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

Severity: Medium