CVE-2024-26737 Affecting kernel-rt-modules-extra package, versions <0:5.14.0-427.28.1.el9_4
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ALMALINUX9-KERNELRTMODULESEXTRA-8327092
- published 4 Nov 2024
- disclosed 31 Jul 2024
Introduced: 31 Jul 2024
CVE-2024-26737 Open this link in a new tabHow to fix?
Upgrade AlmaLinux:9
kernel-rt-modules-extra
to version 0:5.14.0-427.28.1.el9_4 or higher.
This issue was patched in ALSA-2024:4928
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-modules-extra
package and not the kernel-rt-modules-extra
package as distributed by AlmaLinux
.
See How to fix?
for AlmaLinux:9
relevant fixed versions and status.
In the Linux kernel, the following vulnerability has been resolved:
bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel
The following race is possible between bpf_timer_cancel_and_free and bpf_timer_cancel. It will lead a UAF on the timer->timer.
bpf_timer_cancel(); spin_lock(); t = timer->time; spin_unlock();
bpf_timer_cancel_and_free();
spin_lock();
t = timer->timer;
timer->timer = NULL;
spin_unlock();
hrtimer_cancel(&t->timer);
kfree(t);
/* UAF on t */
hrtimer_cancel(&t->timer);
In bpf_timer_cancel_and_free, this patch frees the timer->timer after a rcu grace period. This requires a rcu_head addition to the "struct bpf_hrtimer". Another kfree(t) happens in bpf_timer_init, this does not need a kfree_rcu because it is still under the spin_lock and timer->timer has not been visible by others yet.
In bpf_timer_cancel, rcu_read_lock() is added because this helper can be used in a non rcu critical section context (e.g. from a sleepable bpf prog). Other timer->timer usages in helpers.c have been audited, bpf_timer_cancel() is the only place where timer->timer is used outside of the spin_lock.
Another solution considered is to mark a t->flag in bpf_timer_cancel and clear it after hrtimer_cancel() is done. In bpf_timer_cancel_and_free, it busy waits for the flag to be cleared before kfree(t). This patch goes with a straight forward solution and frees timer->timer after a rcu grace period.
References
- https://errata.almalinux.org/9/ALSA-2024-4928.html
- https://access.redhat.com/security/cve/CVE-2024-26737
- https://access.redhat.com/errata/RHSA-2024:4928
- https://git.kernel.org/stable/c/0281b919e175bb9c3128bd3872ac2903e9436e3f
- https://git.kernel.org/stable/c/5268bb02107b9eedfdcd51db75b407d10043368c
- https://git.kernel.org/stable/c/7d80a9e745fa5b47da3bca001f186c02485c7c33
- https://git.kernel.org/stable/c/8327ed12e8ebc5436bfaa1786c49988894f9c8a6
- https://git.kernel.org/stable/c/addf5e297e6cbf5341f9c07720693ca9ba0057b5