CVE-2024-46800: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: sch/netem: fix use after free in netem_dequeue If netem_dequeue() enqueues packet to inner qdisc and that qdisc returns __NET_XMIT_STOLEN. The packet is dropped but qdisc_tree_reduce_backlog() is not called to update the parent's q.qlen, leading to the similar use-after-free as Commit e04991a48dbaf382 ("netem: fix return value if duplicate enqueue fails") Commands to trigger KASAN UaF: ip link add type dummy ip link set lo up ip link set dummy0 up tc qdisc add dev lo parent root handle 1: drr tc filter add dev lo parent 1: basic classid 1:1 tc class add dev lo classid 1:1 drr tc qdisc add dev lo parent 1:1 handle 2: netem tc qdisc add dev lo parent 2: handle 3: drr tc filter add dev lo parent 3: basic classid 3:1 action mirred egress redirect dev dummy0 tc class add dev lo classid 3:1 drr ping -c1 -W0.01 localhost # Trigger bug tc class del dev lo classid 1:1 tc class add dev lo classid 1:1 drr ping -c1 -W0.01 localhost # UaF
AI Analysis
Technical Summary
CVE-2024-46800 is a use-after-free (UaF) vulnerability in the Linux kernel's network emulation (netem) subsystem, specifically within the netem_dequeue() function. The vulnerability arises when netem_dequeue() enqueues a packet to an inner queuing discipline (qdisc) that returns __NET_XMIT_STOLEN, indicating the packet was taken over and dropped by the inner qdisc. However, the parent qdisc's backlog counter (q.qlen) is not updated via qdisc_tree_reduce_backlog(), leading to a stale reference to the dropped packet. This results in a use-after-free condition similar to a previously fixed bug (commit e04991a48dbaf382). The issue can be triggered by a sequence of traffic control (tc) commands that set up a complex qdisc hierarchy involving dummy interfaces, DRR (Deficit Round Robin) schedulers, netem, and mirred actions, followed by a ping command to localhost with a very short timeout. This sequence causes the kernel address sanitizer (KASAN) to detect the use-after-free. The vulnerability affects multiple versions of the Linux kernel identified by specific commit hashes. While no known exploits are currently reported in the wild, the vulnerability allows for potential kernel memory corruption, which could lead to system crashes (denial of service) or potentially privilege escalation if exploited. The complexity of the triggering conditions requires local access and the ability to configure network qdiscs, which typically requires administrative privileges. No CVSS score has been assigned yet, and no official patches or mitigation links are provided in the data, though the issue is marked as resolved in the kernel source.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to servers and systems running vulnerable Linux kernel versions, especially those that utilize advanced traffic control features for network emulation, quality of service, or traffic shaping. The impact includes potential denial of service through kernel crashes or system instability, which can disrupt critical services and infrastructure. In environments where attackers have local access or can execute code with elevated privileges, exploitation could lead to privilege escalation, compromising system confidentiality and integrity. This is particularly concerning for data centers, cloud providers, telecom operators, and enterprises relying on Linux-based network appliances or virtualized infrastructure. Given the widespread use of Linux across European public and private sectors, including government, finance, and industrial control systems, the vulnerability could affect a broad range of critical infrastructure. However, exploitation complexity and the need for administrative rights limit the attack surface to insider threats or attackers who have already gained some level of access.
Mitigation Recommendations
1. Immediate application of the official Linux kernel patches that address CVE-2024-46800 once available from trusted sources such as the Linux kernel mailing list or vendor security advisories. 2. Until patches are applied, restrict administrative access to systems to trusted personnel only, minimizing the risk of local exploitation. 3. Disable or avoid using complex netem and qdisc configurations involving nested qdiscs and mirred actions unless absolutely necessary, as these are part of the exploitation chain. 4. Employ kernel hardening techniques such as enabling Kernel Address Sanitizer (KASAN) in testing environments to detect similar memory corruption issues early. 5. Monitor system logs and kernel messages for unusual crashes or anomalies related to network traffic control operations. 6. Use security modules like SELinux or AppArmor to limit the capabilities of processes that can manipulate network qdiscs. 7. For cloud and virtualized environments, ensure hypervisor and container runtimes are updated and configured to limit kernel-level access. 8. Conduct regular vulnerability scanning and penetration testing focusing on kernel-level vulnerabilities and local privilege escalation vectors.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland, Belgium
CVE-2024-46800: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: sch/netem: fix use after free in netem_dequeue If netem_dequeue() enqueues packet to inner qdisc and that qdisc returns __NET_XMIT_STOLEN. The packet is dropped but qdisc_tree_reduce_backlog() is not called to update the parent's q.qlen, leading to the similar use-after-free as Commit e04991a48dbaf382 ("netem: fix return value if duplicate enqueue fails") Commands to trigger KASAN UaF: ip link add type dummy ip link set lo up ip link set dummy0 up tc qdisc add dev lo parent root handle 1: drr tc filter add dev lo parent 1: basic classid 1:1 tc class add dev lo classid 1:1 drr tc qdisc add dev lo parent 1:1 handle 2: netem tc qdisc add dev lo parent 2: handle 3: drr tc filter add dev lo parent 3: basic classid 3:1 action mirred egress redirect dev dummy0 tc class add dev lo classid 3:1 drr ping -c1 -W0.01 localhost # Trigger bug tc class del dev lo classid 1:1 tc class add dev lo classid 1:1 drr ping -c1 -W0.01 localhost # UaF
AI-Powered Analysis
Technical Analysis
CVE-2024-46800 is a use-after-free (UaF) vulnerability in the Linux kernel's network emulation (netem) subsystem, specifically within the netem_dequeue() function. The vulnerability arises when netem_dequeue() enqueues a packet to an inner queuing discipline (qdisc) that returns __NET_XMIT_STOLEN, indicating the packet was taken over and dropped by the inner qdisc. However, the parent qdisc's backlog counter (q.qlen) is not updated via qdisc_tree_reduce_backlog(), leading to a stale reference to the dropped packet. This results in a use-after-free condition similar to a previously fixed bug (commit e04991a48dbaf382). The issue can be triggered by a sequence of traffic control (tc) commands that set up a complex qdisc hierarchy involving dummy interfaces, DRR (Deficit Round Robin) schedulers, netem, and mirred actions, followed by a ping command to localhost with a very short timeout. This sequence causes the kernel address sanitizer (KASAN) to detect the use-after-free. The vulnerability affects multiple versions of the Linux kernel identified by specific commit hashes. While no known exploits are currently reported in the wild, the vulnerability allows for potential kernel memory corruption, which could lead to system crashes (denial of service) or potentially privilege escalation if exploited. The complexity of the triggering conditions requires local access and the ability to configure network qdiscs, which typically requires administrative privileges. No CVSS score has been assigned yet, and no official patches or mitigation links are provided in the data, though the issue is marked as resolved in the kernel source.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to servers and systems running vulnerable Linux kernel versions, especially those that utilize advanced traffic control features for network emulation, quality of service, or traffic shaping. The impact includes potential denial of service through kernel crashes or system instability, which can disrupt critical services and infrastructure. In environments where attackers have local access or can execute code with elevated privileges, exploitation could lead to privilege escalation, compromising system confidentiality and integrity. This is particularly concerning for data centers, cloud providers, telecom operators, and enterprises relying on Linux-based network appliances or virtualized infrastructure. Given the widespread use of Linux across European public and private sectors, including government, finance, and industrial control systems, the vulnerability could affect a broad range of critical infrastructure. However, exploitation complexity and the need for administrative rights limit the attack surface to insider threats or attackers who have already gained some level of access.
Mitigation Recommendations
1. Immediate application of the official Linux kernel patches that address CVE-2024-46800 once available from trusted sources such as the Linux kernel mailing list or vendor security advisories. 2. Until patches are applied, restrict administrative access to systems to trusted personnel only, minimizing the risk of local exploitation. 3. Disable or avoid using complex netem and qdisc configurations involving nested qdiscs and mirred actions unless absolutely necessary, as these are part of the exploitation chain. 4. Employ kernel hardening techniques such as enabling Kernel Address Sanitizer (KASAN) in testing environments to detect similar memory corruption issues early. 5. Monitor system logs and kernel messages for unusual crashes or anomalies related to network traffic control operations. 6. Use security modules like SELinux or AppArmor to limit the capabilities of processes that can manipulate network qdiscs. 7. For cloud and virtualized environments, ensure hypervisor and container runtimes are updated and configured to limit kernel-level access. 8. Conduct regular vulnerability scanning and penetration testing focusing on kernel-level vulnerabilities and local privilege escalation vectors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-09-11T15:12:18.280Z
- Cisa Enriched
- true
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d9827c4522896dcbe134d
Added to database: 5/21/2025, 9:08:55 AM
Last enriched: 6/29/2025, 1:56:40 AM
Last updated: 8/14/2025, 5:08:34 PM
Views: 21
Related Threats
CVE-2025-8293: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Theerawat Patthawee Intl DateTime Calendar
MediumCVE-2025-7686: CWE-352 Cross-Site Request Forgery (CSRF) in lmyoaoa weichuncai(WP伪春菜)
MediumCVE-2025-7684: CWE-352 Cross-Site Request Forgery (CSRF) in remysharp Last.fm Recent Album Artwork
MediumCVE-2025-7683: CWE-352 Cross-Site Request Forgery (CSRF) in janyksteenbeek LatestCheckins
MediumCVE-2025-7668: CWE-352 Cross-Site Request Forgery (CSRF) in timothyja Linux Promotional Plugin
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.