CVE-2024-42312

medium

Description

In the Linux kernel, the following vulnerability has been resolved: sysctl: always initialize i_uid/i_gid Always initialize i_uid/i_gid inside the sysfs core so set_ownership() can safely skip setting them. Commit 5ec27ec735ba ("fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes.") added defaults for i_uid/i_gid when set_ownership() was not implemented. It also missed adjusting net_ctl_set_ownership() to use the same default values in case the computation of a better value failed.

References

https://git.kernel.org/stable/c/ffde3af4b29bf97d62d82e1d45275587e10a991a

https://git.kernel.org/stable/c/c7e2f43d182f5dde473389dbb39f16c9f0d64536

https://git.kernel.org/stable/c/b2591c89a6e2858796111138c38fcb6851aa1955

https://git.kernel.org/stable/c/98ca62ba9e2be5863c7d069f84f7166b45a5b2f4

https://git.kernel.org/stable/c/34a86adea1f2b3c3f9d864c8cce09dca644601ab

https://git.kernel.org/stable/c/1deae34db9f4f8e0e03f891be2e2e15c15c8ac05

Details

Source: Mitre, NVD

Published: 2024-08-17

Updated: 2024-08-19

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium