CVE

CVE-2024-41012

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
23/07/2024
Last modified:
25/07/2024

Description

In the Linux kernel, the following vulnerability has been resolved:<br /> <br /> filelock: Remove locks reliably when fcntl/close race is detected<br /> <br /> When fcntl_setlk() races with close(), it removes the created lock with<br /> do_lock_file_wait().<br /> However, LSMs can allow the first do_lock_file_wait() that created the lock<br /> while denying the second do_lock_file_wait() that tries to remove the lock.<br /> Separately, posix_lock_file() could also fail to<br /> remove a lock due to GFP_KERNEL allocation failure (when splitting a range<br /> in the middle).<br /> <br /> After the bug has been triggered, use-after-free reads will occur in<br /> lock_get_status() when userspace reads /proc/locks. This can likely be used<br /> to read arbitrary kernel memory, but can&amp;#39;t corrupt kernel memory.<br /> <br /> Fix it by calling locks_remove_posix() instead, which is designed to<br /> reliably get rid of POSIX locks associated with the given file and<br /> files_struct and is also used by filp_flush().