5.5
MEDIUM
CVE-2024-41038
Linux Kernel firmware cs_dsp Buffer Overflow Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers Check that all fields of a V2 algorithm header fit into the available firmware data buffer. The wmfw V2 format introduced variable-length strings in the algorithm block header. This means the overall header length is variable, and the position of most fields varies depending on the length of the string fields. Each field must be checked to ensure that it does not overflow the firmware data buffer. As this ia bugfix patch, the fixes avoid making any significant change to the existing code. This makes it easier to review and less likely to introduce new bugs.

INFO

Published Date :

July 29, 2024, 3:15 p.m.

Last Modified :

Aug. 8, 2024, 5:54 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-41038 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41038 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41038 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/014239b9971d79421a0ba652579e1ca1b7b57b6d No Types Assigned https://git.kernel.org/stable/c/014239b9971d79421a0ba652579e1ca1b7b57b6d Patch
    Changed Reference Type https://git.kernel.org/stable/c/2163aff6bebbb752edf73f79700f5e2095f3559e No Types Assigned https://git.kernel.org/stable/c/2163aff6bebbb752edf73f79700f5e2095f3559e Patch
    Changed Reference Type https://git.kernel.org/stable/c/6619aa48a011364e9f29083cc76368e6acfe5b11 No Types Assigned https://git.kernel.org/stable/c/6619aa48a011364e9f29083cc76368e6acfe5b11 Patch
    Changed Reference Type https://git.kernel.org/stable/c/76ea8e13aaefdfda6e5601323d6ea5340359dcfa No Types Assigned https://git.kernel.org/stable/c/76ea8e13aaefdfda6e5601323d6ea5340359dcfa Patch
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.10
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers Check that all fields of a V2 algorithm header fit into the available firmware data buffer. The wmfw V2 format introduced variable-length strings in the algorithm block header. This means the overall header length is variable, and the position of most fields varies depending on the length of the string fields. Each field must be checked to ensure that it does not overflow the firmware data buffer. As this ia bugfix patch, the fixes avoid making any significant change to the existing code. This makes it easier to review and less likely to introduce new bugs.
    Added Reference kernel.org https://git.kernel.org/stable/c/6619aa48a011364e9f29083cc76368e6acfe5b11 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/76ea8e13aaefdfda6e5601323d6ea5340359dcfa [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/014239b9971d79421a0ba652579e1ca1b7b57b6d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2163aff6bebbb752edf73f79700f5e2095f3559e [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41038 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability