Lucene search

K
cveLinuxCVE-2024-43873
HistoryAug 21, 2024 - 1:15 a.m.

CVE-2024-43873

2024-08-2101:15:11
CWE-909
Linux
web.nvd.nist.gov
14
linux kernel
vhost
vsock
initialization
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

vhost/vsock: always initialize seqpacket_allow

There are two issues around seqpacket_allow:

  1. seqpacket_allow is not initialized when socket is
    created. Thus if features are never set, it will be
    read uninitialized.
  2. if VIRTIO_VSOCK_F_SEQPACKET is set and then cleared,
    then seqpacket_allow will not be cleared appropriately
    (existing apps I know about don’t usually do this but
    it’s legal and there’s no way to be sure no one relies
    on this).

To fix:
- initialize seqpacket_allow after allocation
- set it unconditionally in set_features

Affected configurations

Nvd
Vulners
Node
linuxlinux_kernelRange5.145.15.165
OR
linuxlinux_kernelRange5.166.1.103
OR
linuxlinux_kernelRange6.26.6.44
OR
linuxlinux_kernelRange6.76.10.3
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "unaffected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "drivers/vhost/vsock.c"
    ],
    "versions": [
      {
        "version": "ced7b713711f",
        "lessThan": "ea558f10fb05",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ced7b713711f",
        "lessThan": "3062cb100787",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ced7b713711f",
        "lessThan": "30bd45936694",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ced7b713711f",
        "lessThan": "eab96e8716cb",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ced7b713711f",
        "lessThan": "1e1fdcbdde3b",
        "status": "affected",
        "versionType": "git"
      }
    ]
  },
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "affected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "drivers/vhost/vsock.c"
    ],
    "versions": [
      {
        "version": "5.14",
        "status": "affected"
      },
      {
        "version": "0",
        "lessThan": "5.14",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.15.165",
        "lessThanOrEqual": "5.15.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.1.103",
        "lessThanOrEqual": "6.1.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.6.44",
        "lessThanOrEqual": "6.6.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.10.3",
        "lessThanOrEqual": "6.10.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.11",
        "lessThanOrEqual": "*",
        "status": "unaffected",
        "versionType": "original_commit_for_fix"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

5.1%