Executive Summary

Informations
Name CVE-2024-42063 First vendor Publication 2024-07-29
Vendor Cve Last vendor Modification 2024-11-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode

syzbot reported uninit memory usages during map_{lookup,delete}_elem.

========== BUG: KMSAN: uninit-value in __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline] BUG: KMSAN: uninit-value in dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796 __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline] dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796 ____bpf_map_lookup_elem kernel/bpf/helpers.c:42 [inline] bpf_map_lookup_elem+0x5c/0x80 kernel/bpf/helpers.c:38 ___bpf_prog_run+0x13fe/0xe0f0 kernel/bpf/core.c:1997 __bpf_prog_run256+0xb5/0xe0 kernel/bpf/core.c:2237 ==========

The reproducer should be in the interpreter mode.

The C reproducer is trying to run the following bpf prog:

0: (18) r0 = 0x0
2: (18) r1 = map[id:49]
4: (b7) r8 = 16777216
5: (7b) *(u64 *)(r10 -8) = r8
6: (bf) r2 = r10
7: (07) r2 += -229
^^^^^^^^^^

8: (b7) r3 = 8
9: (b7) r4 = 0
10: (85) call dev_map_lookup_elem#1543472
11: (95) exit

It is due to the "void *key" (r2) passed to the helper. bpf allows uninit stack memory access for bpf prog with the right privileges. This patch uses kmsan_unpoison_memory() to mark the stack as initialized.

This should address different syzbot reports on the uninit "void *key" argument during map_{lookup,delete}_elem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42063

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3635

Sources (Detail)

https://git.kernel.org/stable/c/3189983c26108cf0990e5c46856dc9feb9470d12
https://git.kernel.org/stable/c/b30f3197a6cd080052d5d4973f9a6b479fd9fff5
https://git.kernel.org/stable/c/d812ae6e02bd6e6a9cd1fdb09519c2f33e875faf
https://git.kernel.org/stable/c/e8742081db7d01f980c6161ae1e8a1dbc1e30979
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2025-01-08 03:04:01
  • Multiple Updates
2025-01-07 03:03:34
  • Multiple Updates
2024-12-25 03:02:11
  • Multiple Updates
2024-12-12 03:05:09
  • Multiple Updates
2024-11-25 09:23:24
  • Multiple Updates
2024-11-22 21:22:38
  • Multiple Updates
2024-11-21 21:22:09
  • Multiple Updates
2024-11-20 02:58:46
  • Multiple Updates
2024-11-14 02:59:05
  • Multiple Updates
2024-11-09 02:59:05
  • Multiple Updates
2024-10-26 02:56:29
  • Multiple Updates
2024-10-25 02:58:24
  • Multiple Updates
2024-10-23 02:57:37
  • Multiple Updates
2024-10-03 02:52:55
  • Multiple Updates
2024-10-02 02:51:19
  • Multiple Updates
2024-09-15 02:49:02
  • Multiple Updates
2024-09-11 21:27:57
  • Multiple Updates
2024-09-06 21:28:18
  • Multiple Updates
2024-09-06 00:27:57
  • Multiple Updates
2024-09-05 21:27:53
  • Multiple Updates
2024-07-29 21:27:27
  • First insertion