Skip to main content

CVE-2024-35847: Vulnerability in Linux Linux

High
VulnerabilityCVE-2024-35847cvecve-2024-35847
Published: Fri May 17 2024 (05/17/2024, 14:47:26 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Prevent double free on error The error handling path in its_vpe_irq_domain_alloc() causes a double free when its_vpe_init() fails after successfully allocating at least one interrupt. This happens because its_vpe_irq_domain_free() frees the interrupts along with the area bitmap and the vprop_page and its_vpe_irq_domain_alloc() subsequently frees the area bitmap and the vprop_page again. Fix this by unconditionally invoking its_vpe_irq_domain_free() which handles all cases correctly and by removing the bitmap/vprop_page freeing from its_vpe_irq_domain_alloc(). [ tglx: Massaged change log ]

AI-Powered Analysis

AILast updated: 06/29/2025, 16:28:32 UTC

Technical Analysis

CVE-2024-35847 is a vulnerability identified in the Linux kernel specifically within the irqchip/gic-v3-its component, which handles interrupt management for ARM GICv3 ITS (Interrupt Translation Service). The flaw arises in the error handling path of the function its_vpe_irq_domain_alloc(). When the initialization function its_vpe_init() fails after successfully allocating one or more interrupts, a double free condition occurs. This happens because its_vpe_irq_domain_free() is called and frees allocated interrupts, the area bitmap, and the vprop_page, but subsequently, its_vpe_irq_domain_alloc() attempts to free the area bitmap and vprop_page again. This double free can lead to memory corruption, which may cause system instability, crashes, or potentially be exploited to execute arbitrary code or escalate privileges if an attacker can trigger this error path. The fix involves restructuring the code to unconditionally call its_vpe_irq_domain_free() to handle all cleanup correctly and removing the redundant freeing of bitmap and vprop_page from its_vpe_irq_domain_alloc(). This vulnerability affects Linux kernel versions identified by the commit hash 7d75bbb4bc1ad90386776459d37e4ddfe605671e and similar versions containing this code path. No known exploits are reported in the wild as of the publication date. The vulnerability is technical and low-level, affecting kernel memory management related to interrupt handling on ARM platforms using GICv3 ITS.

Potential Impact

For European organizations, the impact of CVE-2024-35847 depends largely on their use of Linux systems running on ARM architectures with GICv3 ITS support, which is common in embedded systems, telecom infrastructure, and some cloud or edge computing environments. Successful exploitation could lead to denial of service through kernel crashes or potentially privilege escalation if attackers can manipulate the double free to execute arbitrary code in kernel space. This could compromise confidentiality, integrity, and availability of affected systems. Critical infrastructure operators, telecom providers, and enterprises using ARM-based Linux servers or network devices are at higher risk. Disruption in these environments could affect service availability and data security. However, the lack of known exploits and the complexity of triggering this error path somewhat limits immediate widespread impact. Still, the vulnerability represents a significant risk in environments where kernel stability and security are paramount.

Mitigation Recommendations

European organizations should prioritize updating their Linux kernels to versions that include the patch for CVE-2024-35847 as soon as vendor updates are available. Since this is a kernel-level vulnerability, applying official kernel patches or upgrading to a fixed kernel release is the most effective mitigation. Organizations using custom or embedded Linux distributions should coordinate with vendors or maintainers to ensure timely patching. Additionally, organizations should audit their systems to identify ARM-based Linux deployments with GICv3 ITS enabled, focusing on telecom, edge computing, and embedded device environments. Employing kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR), Kernel Page Table Isolation (KPTI), and enabling kernel lockdown features can reduce exploitation risk. Monitoring system logs for kernel errors or crashes related to interrupt handling may help detect attempted exploitation. Finally, restricting access to systems running vulnerable kernels and limiting untrusted user or process interactions can reduce attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2024-05-17T13:50:33.105Z
Cisa Enriched
true
Cvss Version
null
State
PUBLISHED

Threat ID: 682d982ac4522896dcbe3639

Added to database: 5/21/2025, 9:08:58 AM

Last enriched: 6/29/2025, 4:28:32 PM

Last updated: 8/16/2025, 1:23:54 PM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats