Multiple GitLab Products Vulnerabilities
April 18, 2025Leaked KeyPlug Malware Infrastructure Reveals Exploits Targeting Fortinet Firewall and VPN – Active IOCs
April 18, 2025Multiple GitLab Products Vulnerabilities
April 18, 2025Leaked KeyPlug Malware Infrastructure Reveals Exploits Targeting Fortinet Firewall and VPN – Active IOCs
April 18, 2025Severity
High
Analysis Summary
A critical vulnerability, CVE-2024-53141, has been discovered in the Linux kernel’s IP sets framework, particularly affecting the bitmap:ip set type within the netfilter subsystem. The flaw, uncovered by researchers, stems from improper handling of the IPSET_ATTR_CIDR attribute when tb[IPSET_ATTR_IP_TO] is missing. This mismanagement causes the values of ip and ip_to to be partially swapped, bypassing range checks and resulting in an out-of-bounds (OOB) write condition. The vulnerability affects Linux kernel versions 2.6.39 through versions prior to 4.19.325, 6.6.64, 6.11.11, and 6.12.2, indicating high severity.
The exploit path is highly sophisticated and dangerous. It enables heap address leakage, arbitrary memory writes, use-after-free (UAF) vulnerabilities, and Kernel Address Space Layout Randomization (KASLR) bypass. Attackers can manipulate the vulnerable ip_to_id function in ip_set_bitmap_ip.c to write beyond allocated memory regions. Through precise heap spraying and the reuse of msg_msgseg structures, attackers can escalate the vulnerability to gain control of the instruction pointer (RIP) and execute a Return-Oriented Programming (ROP) chain. Ultimately, this leads to the overwriting of the core_pattern kernel variable, spawning a root shell and granting full kernel-level privileges.
The Proof-of-Concept (PoC) exploit demonstrates the use of multiple advanced primitives to execute the attack. The comment extension in ip_set_init_comment is leveraged to leak adjacent memory addresses, while the counter extension in ip_set_init_counter facilitates controlled OOB writes. These memory corruptions are then chained into UAF vulnerabilities. By reallocating freed kernel memory and manipulating heap layouts, the exploit achieves reliable KASLR defeat, instruction redirection, and kernel code execution. SUSE has rated this flaw as requiring high privileges (PR:H) for successful exploitation, though CVSS assigns it a low privilege (PR:L) requirement, implying only local access is needed.
Security professionals strongly urge immediate patching, especially given the public availability of exploit code, which significantly raises the threat level for unpatched systems. The flaw has been addressed in kernel versions 4.19.325, 6.6.64, 6.11.11, 6.12.2, and later, where proper range validation has been implemented in the bitmap_ip_uadt function. System administrators are advised to identify affected systems and apply the appropriate kernel updates without delay to mitigate risks of privilege escalation, kernel-level execution, and system compromise.
Impact
- Security Bypass
- Privilege Escalation
- Gain Access
Indicators of Compromise
CVE
CVE-2024-53141
Affected Vendors
Affected Products
- Linux - 72205fc68bd1 - 72205fc68bd1 - 72205fc68bd1 - 72205fc68bd1
- Linux - 2.6.39
Remediation
- Update the Linux kernel to one of the patched versions.
- Or any later version that includes the security fix.
- Ensure the update includes the fix that adds proper range checks to the bitmap_ip_uadt function in ip_set_bitmap_ip.c.
- Restrict shell or console access to trusted users only.
- Apply least privilege principles to reduce exposure.
- If the bitmap:ip set type or IP sets framework is not required in your environment, consider disabling or removing it.
- Use Linux Security Modules (e.g., SELinux, AppArmor) to contain potential exploits.
- Enable kernel address sanitization or grsecurity patches if applicable.
- Watch for unusual heap behavior, core_pattern modifications, or unauthorized privilege escalations.
- Set up kernel-level logging and alerts for suspicious activity.
- Follow official security advisories from your Linux distribution.
- Regularly check CVE databases and subscribe to mailing lists or vendor notifications.