7.8
HIGH
CVE-2024-38630
"Synaptics Linux Watchdog Kernel Use-After-Free Vulnerability"
Description

In the Linux kernel, the following vulnerability has been resolved: watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger When the cpu5wdt module is removing, the origin code uses del_timer() to de-activate the timer. If the timer handler is running, del_timer() could not stop it and will return directly. If the port region is released by release_region() and then the timer handler cpu5wdt_trigger() calls outb() to write into the region that is released, the use-after-free bug will happen. Change del_timer() to timer_shutdown_sync() in order that the timer handler could be finished before the port region is released.

INFO

Published Date :

June 21, 2024, 11:15 a.m.

Last Modified :

Sept. 9, 2024, 1:43 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-38630 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-38630.

URL Resource
https://git.kernel.org/stable/c/573601521277119f2e2ba5f28ae6e87fc594f4d4 Patch
https://git.kernel.org/stable/c/9b1c063ffc075abf56f63e55d70b9778ff534314 Patch
https://git.kernel.org/stable/c/f19686d616500cd0d47b30cee82392b53f7f784a Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38630 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38630 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/573601521277119f2e2ba5f28ae6e87fc594f4d4 No Types Assigned https://git.kernel.org/stable/c/573601521277119f2e2ba5f28ae6e87fc594f4d4 Patch
    Changed Reference Type https://git.kernel.org/stable/c/9b1c063ffc075abf56f63e55d70b9778ff534314 No Types Assigned https://git.kernel.org/stable/c/9b1c063ffc075abf56f63e55d70b9778ff534314 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f19686d616500cd0d47b30cee82392b53f7f784a No Types Assigned https://git.kernel.org/stable/c/f19686d616500cd0d47b30cee82392b53f7f784a Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.8 up to (excluding) 6.6.33 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.4
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger When the cpu5wdt module is removing, the origin code uses del_timer() to de-activate the timer. If the timer handler is running, del_timer() could not stop it and will return directly. If the port region is released by release_region() and then the timer handler cpu5wdt_trigger() calls outb() to write into the region that is released, the use-after-free bug will happen. Change del_timer() to timer_shutdown_sync() in order that the timer handler could be finished before the port region is released.
    Added Reference kernel.org https://git.kernel.org/stable/c/9b1c063ffc075abf56f63e55d70b9778ff534314 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f19686d616500cd0d47b30cee82392b53f7f784a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/573601521277119f2e2ba5f28ae6e87fc594f4d4 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38630 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38630 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability