In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts This patch is against CVE-2023-6270. The description of cve is: A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution. In aoecmd_cfg_pkts(), it always calls dev_put(ifp) when skb initial code is finished. But the net_device ifp will still be used in later tx()->dev_queue_xmit() in kthread. Which means that the dev_put(ifp) should NOT be called in the success path of skb initial code in aoecmd_cfg_pkts(). Otherwise tx() may run into use-after-free because the net_device is freed. This patch removed the dev_put(ifp) in the success path in aoecmd_cfg_pkts(), and added dev_put() after skb xmit in tx().
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-04-17T10:27:48.466Z

Updated: 2024-08-02T00:21:05.475Z

Reserved: 2024-02-19T14:20:24.186Z

Link: CVE-2024-26898

cve-icon Vulnrichment

Updated: 2024-06-12T16:22:35.931Z

cve-icon NVD

Status : Modified

Published: 2024-04-17T11:15:10.820

Modified: 2024-08-01T13:48:14.737

Link: CVE-2024-26898

cve-icon Redhat

Severity : Low

Publid Date: 2024-04-17T00:00:00Z

Links: CVE-2024-26898 - Bugzilla