CVE-2024-26898

high

Description

In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts This patch is against CVE-2023-6270. The description of cve is: A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution. In aoecmd_cfg_pkts(), it always calls dev_put(ifp) when skb initial code is finished. But the net_device ifp will still be used in later tx()->dev_queue_xmit() in kthread. Which means that the dev_put(ifp) should NOT be called in the success path of skb initial code in aoecmd_cfg_pkts(). Otherwise tx() may run into use-after-free because the net_device is freed. This patch removed the dev_put(ifp) in the success path in aoecmd_cfg_pkts(), and added dev_put() after skb xmit in tx().

References

https://git.kernel.org/stable/c/faf0b4c5e00bb680e8e43ac936df24d3f48c8e65

https://git.kernel.org/stable/c/f98364e926626c678fb4b9004b75cacf92ff0662

https://git.kernel.org/stable/c/eb48680b0255a9e8a9bdc93d6a55b11c31262e62

https://git.kernel.org/stable/c/ad80c34944d7175fa1f5c7a55066020002921a99

https://git.kernel.org/stable/c/a16fbb80064634b254520a46395e36b87ca4731e

https://git.kernel.org/stable/c/7dd09fa80b0765ce68bfae92f4e2f395ccf0fba4

https://git.kernel.org/stable/c/74ca3ef68d2f449bc848c0a814cefc487bf755fa

https://git.kernel.org/stable/c/1a54aa506b3b2f31496731039e49778f54eee881

https://git.kernel.org/stable/c/079cba4f4e307c69878226fdf5228c20aa1c969c

Details

Source: Mitre, NVD

Published: 2024-04-17

Updated: 2024-04-29

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High