Vulnerability identifier: #VU91601
Vulnerability risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID:
CWE-ID:
CWE-416
Exploitation vector: Local
Exploit availability: No
Vulnerable software:
Linux kernel
Operating systems & Components /
Operating system
Vendor: Linux Foundation
Description
The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further
write-back and waits for associated delayed work to complete. However,
wb_inode_writeback_end() may schedule bandwidth estimation work after
this has completed, which can result in the timer attempting to access
the recently freed bdi_writeback. A local user can execute arbitrary code with elevated privileges.
Mitigation
Install update from vendor's website.
Vulnerable software versions
Linux kernel:
External links
http://access.redhat.com/security/cve/CVE-2024-0562
http://bugzilla.redhat.com/show_bug.cgi?id=2258475
http://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/
http://access.redhat.com/errata/RHSA-2024:0412
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.