Rapid7 Vulnerability & Exploit Database

Rocky Linux: CVE-2021-47459: kernel (RLSA-2024-4928)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Rocky Linux: CVE-2021-47459: kernel (RLSA-2024-4928)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
05/22/2024
Created
08/02/2024
Added
08/01/2024
Modified
08/01/2024

Description

In the Linux kernel, the following vulnerability has been resolved: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv It will trigger UAF for rx_kref of j1939_priv as following. cpu0 cpu1 j1939_sk_bind(socket0, ndev0, ...) j1939_netdev_start j1939_sk_bind(socket1, ndev0, ...) j1939_netdev_start j1939_priv_set j1939_priv_get_by_ndev_locked j1939_jsk_add ..... j1939_netdev_stop kref_put_lock(&priv->rx_kref, ...) kref_get(&priv->rx_kref, ...) REFCOUNT_WARN("addition on 0;...") ==================================================== refcount_t: addition on 0; use-after-free. WARNING: CPU: 1 PID: 20874 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 RIP: 0010:refcount_warn_saturate+0x169/0x1e0 Call Trace: j1939_netdev_start+0x68b/0x920 j1939_sk_bind+0x426/0xeb0 ? security_socket_bind+0x83/0xb0 The rx_kref's kref_get() and kref_put() should use j1939_netdev_lock to protect.

Solution(s)

  • rocky-upgrade-bpftool
  • rocky-upgrade-bpftool-debuginfo
  • rocky-upgrade-kernel
  • rocky-upgrade-kernel-64k
  • rocky-upgrade-kernel-64k-core
  • rocky-upgrade-kernel-64k-debug
  • rocky-upgrade-kernel-64k-debug-core
  • rocky-upgrade-kernel-64k-debug-debuginfo
  • rocky-upgrade-kernel-64k-debug-devel
  • rocky-upgrade-kernel-64k-debug-devel-matched
  • rocky-upgrade-kernel-64k-debug-modules
  • rocky-upgrade-kernel-64k-debug-modules-core
  • rocky-upgrade-kernel-64k-debug-modules-extra
  • rocky-upgrade-kernel-64k-debuginfo
  • rocky-upgrade-kernel-64k-devel
  • rocky-upgrade-kernel-64k-devel-matched
  • rocky-upgrade-kernel-64k-modules
  • rocky-upgrade-kernel-64k-modules-core
  • rocky-upgrade-kernel-64k-modules-extra
  • rocky-upgrade-kernel-abi-stablelists
  • rocky-upgrade-kernel-core
  • rocky-upgrade-kernel-cross-headers
  • rocky-upgrade-kernel-debug
  • rocky-upgrade-kernel-debug-core
  • rocky-upgrade-kernel-debug-debuginfo
  • rocky-upgrade-kernel-debug-devel
  • rocky-upgrade-kernel-debug-devel-matched
  • rocky-upgrade-kernel-debug-modules
  • rocky-upgrade-kernel-debug-modules-core
  • rocky-upgrade-kernel-debug-modules-extra
  • rocky-upgrade-kernel-debug-uki-virt
  • rocky-upgrade-kernel-debuginfo
  • rocky-upgrade-kernel-devel
  • rocky-upgrade-kernel-devel-matched
  • rocky-upgrade-kernel-doc
  • rocky-upgrade-kernel-headers
  • rocky-upgrade-kernel-modules
  • rocky-upgrade-kernel-modules-core
  • rocky-upgrade-kernel-modules-extra
  • rocky-upgrade-kernel-rt
  • rocky-upgrade-kernel-rt-core
  • rocky-upgrade-kernel-rt-debug
  • rocky-upgrade-kernel-rt-debug-core
  • rocky-upgrade-kernel-rt-debug-debuginfo
  • rocky-upgrade-kernel-rt-debug-devel
  • rocky-upgrade-kernel-rt-debug-kvm
  • rocky-upgrade-kernel-rt-debug-modules
  • rocky-upgrade-kernel-rt-debug-modules-core
  • rocky-upgrade-kernel-rt-debug-modules-extra
  • rocky-upgrade-kernel-rt-debuginfo
  • rocky-upgrade-kernel-rt-devel
  • rocky-upgrade-kernel-rt-kvm
  • rocky-upgrade-kernel-rt-modules
  • rocky-upgrade-kernel-rt-modules-core
  • rocky-upgrade-kernel-rt-modules-extra
  • rocky-upgrade-kernel-tools
  • rocky-upgrade-kernel-tools-debuginfo
  • rocky-upgrade-kernel-tools-libs
  • rocky-upgrade-kernel-tools-libs-devel
  • rocky-upgrade-kernel-uki-virt
  • rocky-upgrade-kernel-zfcpdump
  • rocky-upgrade-kernel-zfcpdump-core
  • rocky-upgrade-kernel-zfcpdump-debuginfo
  • rocky-upgrade-kernel-zfcpdump-devel
  • rocky-upgrade-kernel-zfcpdump-devel-matched
  • rocky-upgrade-kernel-zfcpdump-modules
  • rocky-upgrade-kernel-zfcpdump-modules-core
  • rocky-upgrade-kernel-zfcpdump-modules-extra
  • rocky-upgrade-libperf
  • rocky-upgrade-libperf-debuginfo
  • rocky-upgrade-perf
  • rocky-upgrade-perf-debuginfo
  • rocky-upgrade-python3-perf
  • rocky-upgrade-python3-perf-debuginfo
  • rocky-upgrade-rtla
  • rocky-upgrade-rv

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;