We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-41006

netrom: Fix a memory leak in nr_heartbeat_expiry()



AssignerLinux
Reserved2024-07-12
Published2024-07-12
Updated2024-09-11

Description

In the Linux kernel, the following vulnerability has been resolved: netrom: Fix a memory leak in nr_heartbeat_expiry() syzbot reported a memory leak in nr_create() [0]. Commit 409db27e3a2e ("netrom: Fix use-after-free of a listening socket.") added sock_hold() to the nr_heartbeat_expiry() function, where a) a socket has a SOCK_DESTROY flag or b) a listening socket has a SOCK_DEAD flag. But in the case "a," when the SOCK_DESTROY flag is set, the file descriptor has already been closed and the nr_release() function has been called. So it makes no sense to hold the reference count because no one will call another nr_destroy_socket() and put it as in the case "b." nr_connect nr_establish_data_link nr_start_heartbeat nr_release switch (nr->state) case NR_STATE_3 nr->state = NR_STATE_2 sock_set_flag(sk, SOCK_DESTROY); nr_rx_frame nr_process_rx_frame switch (nr->state) case NR_STATE_2 nr_state2_machine() nr_disconnect() nr_sk(sk)->state = NR_STATE_0 sock_set_flag(sk, SOCK_DEAD) nr_heartbeat_expiry switch (nr->state) case NR_STATE_0 if (sock_flag(sk, SOCK_DESTROY) || (sk->sk_state == TCP_LISTEN && sock_flag(sk, SOCK_DEAD))) sock_hold() // ( !!! ) nr_destroy_socket() To fix the memory leak, let's call sock_hold() only for a listening socket. Found by InfoTeCS on behalf of Linux Verification Center (linuxtesting.org) with Syzkaller. [0]: https://syzkaller.appspot.com/bug?extid=d327a1f3b12e1e206c16

Product status

Default status
unaffected

a31caf5779ac before d616876256b3
affected

fe9b9e621ceb before e07a9c2a850c
affected

7de16d75b20a before 5391f9db2cab
affected

d2d3ab1b1de3 before 280cf1173726
affected

51e394c6f81a before a02fd5d775cf
affected

409db27e3a2e before b6ebe4fed73e
affected

409db27e3a2e before d377f5a28332
affected

409db27e3a2e before 0b9130247f3b
affected

Default status
affected

6.2
affected

Any version before 6.2
unaffected

4.19.317
unaffected

5.4.279
unaffected

5.10.221
unaffected

5.15.162
unaffected

6.1.96
unaffected

6.6.36
unaffected

6.9.7
unaffected

6.10
unaffected

References

https://git.kernel.org/stable/c/d616876256b38ecf9a1a1c7d674192c5346bc69c

https://git.kernel.org/stable/c/e07a9c2a850cdebf625e7a1b8171bd23a8554313

https://git.kernel.org/stable/c/5391f9db2cab5ef1cb411be1ab7dbec728078fba

https://git.kernel.org/stable/c/280cf1173726a7059b628c610c71050d5c0b6937

https://git.kernel.org/stable/c/a02fd5d775cf9787ee7698c797e20f2fa13d2e2b

https://git.kernel.org/stable/c/b6ebe4fed73eedeb73f4540f8edc4871945474c8

https://git.kernel.org/stable/c/d377f5a28332954b19e373d36823e59830ab1712

https://git.kernel.org/stable/c/0b9130247f3b6a1122478471ff0e014ea96bb735

cve.org CVE-2024-41006

nvd.nist.gov CVE-2024-41006

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.