Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-42312
HistoryAug 17, 2024 - 9:09 a.m.

CVE-2024-42312 sysctl: always initialize i_uid/i_gid

2024-08-1709:09:16
Linux
github.com
3
cve-2024-42312
sysctl
linux kernel
i_uid/i_gid
vulnerability

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

sysctl: always initialize i_uid/i_gid

Always initialize i_uid/i_gid inside the sysfs core so set_ownership()
can safely skip setting them.

Commit 5ec27ec735ba (“fs/proc/proc_sysctl.c: fix the default values of
i_uid/i_gid on /proc/sys inodes.”) added defaults for i_uid/i_gid when
set_ownership() was not implemented. It also missed adjusting
net_ctl_set_ownership() to use the same default values in case the
computation of a better value failed.

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial