Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2024-42312
HistoryAug 17, 2024 - 9:15 a.m.

CVE-2024-42312

2024-08-1709:15:11
Debian Security Bug Tracker
security-tracker.debian.org
3
linux kernel
vulnerability
sysctl
sysfs
set_ownership

AI Score

7

Confidence

High

EPSS

0

Percentile

10.8%

In the Linux kernel, the following vulnerability has been resolved: sysctl: always initialize i_uid/i_gid Always initialize i_uid/i_gid inside the sysfs core so set_ownership() can safely skip setting them. Commit 5ec27ec735ba (“fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes.”) added defaults for i_uid/i_gid when set_ownership() was not implemented. It also missed adjusting net_ctl_set_ownership() to use the same default values in case the computation of a better value failed.

AI Score

7

Confidence

High

EPSS

0

Percentile

10.8%