7.8
HIGH
CVE-2024-38545
Hewlett Packard Enterprise RDMA Unauthenticated Array Index Of Unallocated Free
Description

In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix UAF for cq async event The refcount of CQ is not protected by locks. When CQ asynchronous events and CQ destruction are concurrent, CQ may have been released, which will cause UAF. Use the xa_lock() to protect the CQ refcount.

INFO

Published Date :

June 19, 2024, 2:15 p.m.

Last Modified :

Aug. 27, 2024, 8:03 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-38545 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38545 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38545 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/37a7559dc1358a8d300437e99ed8ecdab0671507 No Types Assigned https://git.kernel.org/stable/c/37a7559dc1358a8d300437e99ed8ecdab0671507 Patch
    Changed Reference Type https://git.kernel.org/stable/c/39d26cf46306bdc7ae809ecfdbfeff5aa1098911 No Types Assigned https://git.kernel.org/stable/c/39d26cf46306bdc7ae809ecfdbfeff5aa1098911 Patch
    Changed Reference Type https://git.kernel.org/stable/c/63da190eeb5c9d849b71f457b15b308c94cbaf08 No Types Assigned https://git.kernel.org/stable/c/63da190eeb5c9d849b71f457b15b308c94cbaf08 Patch
    Changed Reference Type https://git.kernel.org/stable/c/763780ef0336a973e933e40e919339381732dcaf No Types Assigned https://git.kernel.org/stable/c/763780ef0336a973e933e40e919339381732dcaf Patch
    Changed Reference Type https://git.kernel.org/stable/c/a942ec2745ca864cd8512142100e4027dc306a42 No Types Assigned https://git.kernel.org/stable/c/a942ec2745ca864cd8512142100e4027dc306a42 Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9 up to (excluding) 6.1.93 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.33 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.8.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.9 up to (excluding) 6.9.3
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 19, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix UAF for cq async event The refcount of CQ is not protected by locks. When CQ asynchronous events and CQ destruction are concurrent, CQ may have been released, which will cause UAF. Use the xa_lock() to protect the CQ refcount.
    Added Reference kernel.org https://git.kernel.org/stable/c/763780ef0336a973e933e40e919339381732dcaf [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/63da190eeb5c9d849b71f457b15b308c94cbaf08 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/39d26cf46306bdc7ae809ecfdbfeff5aa1098911 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/37a7559dc1358a8d300437e99ed8ecdab0671507 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a942ec2745ca864cd8512142100e4027dc306a42 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38545 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38545 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability