#VU91193 Integer underflow in Linux kernel


Published: 2024-06-05

Vulnerability identifier: #VU91193

Vulnerability risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-35827

CWE-ID: CWE-191

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the io_recvmsg_mshot_prep() function in io_uring/net.c. A local user can execute arbitrary code.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/868ec868616438df487b9e2baa5a99f8662cc47c
http://git.kernel.org/stable/c/59a534690ecc3af72c6ab121aeac1237a4adae66
http://git.kernel.org/stable/c/0c8c74bb59e7d77554016efc34c2d10376985e5e
http://git.kernel.org/stable/c/b6563ad0d599110bd5cf8f56c47d279c3ed796fe
http://git.kernel.org/stable/c/8ede3db5061bb1fe28e2c9683329aafa89d2b1b4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability