5.5
MEDIUM
CVE-2024-40964
ALSA ASLSDriver Null Pointer Dereference
Description

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() The cs35l41_hda_unbind() function clears the hda_component entry matching it's index and then dereferences the codec pointer held in the first element of the hda_component array, this is an issue when the device index was 0. Instead use the codec pointer stashed in the cs35l41_hda structure as it will still be valid.

INFO

Published Date :

July 12, 2024, 1:15 p.m.

Last Modified :

Sept. 9, 2024, 5:48 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-40964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40964.

URL Resource
https://git.kernel.org/stable/c/19be722369c347f3af1c5848e303980ed040b819 Patch
https://git.kernel.org/stable/c/6386682cdc8b41319c92fbbe421953e33a28840c Patch
https://git.kernel.org/stable/c/ff27bd8e17884f7cdefecb3f3817caadd6813dc0 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40964 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-40964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/19be722369c347f3af1c5848e303980ed040b819 No Types Assigned https://git.kernel.org/stable/c/19be722369c347f3af1c5848e303980ed040b819 Patch
    Changed Reference Type https://git.kernel.org/stable/c/6386682cdc8b41319c92fbbe421953e33a28840c No Types Assigned https://git.kernel.org/stable/c/6386682cdc8b41319c92fbbe421953e33a28840c Patch
    Changed Reference Type https://git.kernel.org/stable/c/ff27bd8e17884f7cdefecb3f3817caadd6813dc0 No Types Assigned https://git.kernel.org/stable/c/ff27bd8e17884f7cdefecb3f3817caadd6813dc0 Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6 up to (excluding) 6.6.36 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.7 *cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 12, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() The cs35l41_hda_unbind() function clears the hda_component entry matching it's index and then dereferences the codec pointer held in the first element of the hda_component array, this is an issue when the device index was 0. Instead use the codec pointer stashed in the cs35l41_hda structure as it will still be valid.
    Added Reference kernel.org https://git.kernel.org/stable/c/ff27bd8e17884f7cdefecb3f3817caadd6813dc0 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/19be722369c347f3af1c5848e303980ed040b819 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6386682cdc8b41319c92fbbe421953e33a28840c [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40964 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-40964 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability