Executive Summary

Informations
Name CVE-2024-46798 First vendor Publication 2024-09-18
Vendor Cve Last vendor Modification 2024-09-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object

When using kernel with the following extra config,

- CONFIG_KASAN=y
- CONFIG_KASAN_GENERIC=y
- CONFIG_KASAN_INLINE=y
- CONFIG_KASAN_VMALLOC=y
- CONFIG_FRAME_WARN=4096

kernel detects that snd_pcm_suspend_all() access a freed 'snd_soc_pcm_runtime' object when the system is suspended, which leads to a use-after-free bug:

[ 52.047746] BUG: KASAN: use-after-free in snd_pcm_suspend_all+0x1a8/0x270 [ 52.047765] Read of size 1 at addr ffff0000b9434d50 by task systemd-sleep/2330

[ 52.047785] Call trace: [ 52.047787] dump_backtrace+0x0/0x3c0 [ 52.047794] show_stack+0x34/0x50 [ 52.047797] dump_stack_lvl+0x68/0x8c [ 52.047802] print_address_description.constprop.0+0x74/0x2c0 [ 52.047809] kasan_report+0x210/0x230 [ 52.047815] __asan_report_load1_noabort+0x3c/0x50 [ 52.047820] snd_pcm_suspend_all+0x1a8/0x270 [ 52.047824] snd_soc_suspend+0x19c/0x4e0

The snd_pcm_sync_stop() has a NULL check on 'substream->runtime' before making any access. So we need to always set 'substream->runtime' to NULL everytime we kfree() it.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46798

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3676

Sources (Detail)

https://git.kernel.org/stable/c/3033ed903b4f28b5e1ab66042084fbc2c48f8624
https://git.kernel.org/stable/c/5d13afd021eb43868fe03cef6da34ad08831ad6d
https://git.kernel.org/stable/c/6a14fad8be178df6c4589667efec1789a3307b4e
https://git.kernel.org/stable/c/8ca21e7a27c66b95a4b215edc8e45e5d66679f9f
https://git.kernel.org/stable/c/993b60c7f93fa1d8ff296b58f646a867e945ae89
https://git.kernel.org/stable/c/b4a90b543d9f62d3ac34ec1ab97fc5334b048565
https://git.kernel.org/stable/c/fe5046ca91d631ec432eee3bdb1f1c49b09c8b5e
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2025-03-29 03:40:41
  • Multiple Updates
2025-03-28 13:45:04
  • Multiple Updates
2025-03-28 03:18:46
  • Multiple Updates
2025-03-19 03:14:05
  • Multiple Updates
2025-03-18 03:27:02
  • Multiple Updates
2025-03-14 03:14:18
  • Multiple Updates
2025-03-06 14:10:51
  • Multiple Updates
2025-02-22 03:24:24
  • Multiple Updates
2025-01-08 03:05:25
  • Multiple Updates
2025-01-07 03:04:58
  • Multiple Updates
2024-12-25 03:03:35
  • Multiple Updates
2024-12-12 03:06:32
  • Multiple Updates
2024-11-23 03:03:30
  • Multiple Updates
2024-11-22 03:01:39
  • Multiple Updates
2024-11-20 02:59:58
  • Multiple Updates
2024-11-14 03:00:17
  • Multiple Updates
2024-11-09 03:00:17
  • Multiple Updates
2024-10-26 02:57:40
  • Multiple Updates
2024-10-25 02:59:32
  • Multiple Updates
2024-10-23 02:58:44
  • Multiple Updates
2024-10-03 02:53:53
  • Multiple Updates
2024-10-02 02:52:15
  • Multiple Updates
2024-09-21 05:27:28
  • Multiple Updates
2024-09-20 17:27:27
  • Multiple Updates
2024-09-18 13:27:29
  • First insertion