CVE-2024-41012

July 23, 2024, 8:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Linux Kernel

Source

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Tags

CVE-2024-41012 details

Published : July 23, 2024, 8:15 a.m.
Last Modified : July 23, 2024, 8:15 a.m.

Description

In the Linux kernel, the following vulnerability has been resolved: filelock: Remove locks reliably when fcntl/close race is detected When fcntl_setlk() races with close(), it removes the created lock with do_lock_file_wait(). However, LSMs can allow the first do_lock_file_wait() that created the lock while denying the second do_lock_file_wait() that tries to remove the lock. Separately, posix_lock_file() could also fail to remove a lock due to GFP_KERNEL allocation failure (when splitting a range in the middle). After the bug has been triggered, use-after-free reads will occur in lock_get_status() when userspace reads /proc/locks. This can likely be used to read arbitrary kernel memory, but can't corrupt kernel memory. Fix it by calling locks_remove_posix() instead, which is designed to reliably get rid of POSIX locks associated with the given file and files_struct and is also used by filp_flush().

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://git.kernel.org/stable/c/3cad1bc010416c6dd780643476bc59ed742436b9 416baaa9-dc9f-4396-8d5f-8c081fb06d67
https://git.kernel.org/stable/c/b6d223942c34057fdfd8f149e763fa823731b224 416baaa9-dc9f-4396-8d5f-8c081fb06d67
This website uses the NVD API, but is not approved or certified by it.