7.8
HIGH
CVE-2024-41039
Linux Kernel Firmware cs_dsp Header Buffer Overflow Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix overflow checking of wmfw header Fix the checking that firmware file buffer is large enough for the wmfw header, to prevent overrunning the buffer. The original code tested that the firmware data buffer contained enough bytes for the sums of the size of the structs wmfw_header + wmfw_adsp1_sizes + wmfw_footer But wmfw_adsp1_sizes is only used on ADSP1 firmware. For ADSP2 and Halo Core the equivalent struct is wmfw_adsp2_sizes, which is 4 bytes longer. So the length check didn't guarantee that there are enough bytes in the firmware buffer for a header with wmfw_adsp2_sizes. This patch splits the length check into three separate parts. Each of the wmfw_header, wmfw_adsp?_sizes and wmfw_footer are checked separately before they are used.

INFO

Published Date :

July 29, 2024, 3:15 p.m.

Last Modified :

Sept. 10, 2024, 6:03 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-41039 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41039 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41039 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/3019b86bce16fbb5bc1964f3544d0ce7d0137278 No Types Assigned https://git.kernel.org/stable/c/3019b86bce16fbb5bc1964f3544d0ce7d0137278 Patch
    Changed Reference Type https://git.kernel.org/stable/c/49a79f344d0a17c6a5eef53716cc76fcdbfca9ba No Types Assigned https://git.kernel.org/stable/c/49a79f344d0a17c6a5eef53716cc76fcdbfca9ba Patch
    Changed Reference Type https://git.kernel.org/stable/c/9c9877a96e033bf6c6470b3b4f06106d91ace11e No Types Assigned https://git.kernel.org/stable/c/9c9877a96e033bf6c6470b3b4f06106d91ace11e Patch
    Changed Reference Type https://git.kernel.org/stable/c/fd035f0810b33c2a8792effdb82bf35920221565 No Types Assigned https://git.kernel.org/stable/c/fd035f0810b33c2a8792effdb82bf35920221565 Patch
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.10 *cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc7:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix overflow checking of wmfw header Fix the checking that firmware file buffer is large enough for the wmfw header, to prevent overrunning the buffer. The original code tested that the firmware data buffer contained enough bytes for the sums of the size of the structs wmfw_header + wmfw_adsp1_sizes + wmfw_footer But wmfw_adsp1_sizes is only used on ADSP1 firmware. For ADSP2 and Halo Core the equivalent struct is wmfw_adsp2_sizes, which is 4 bytes longer. So the length check didn't guarantee that there are enough bytes in the firmware buffer for a header with wmfw_adsp2_sizes. This patch splits the length check into three separate parts. Each of the wmfw_header, wmfw_adsp?_sizes and wmfw_footer are checked separately before they are used.
    Added Reference kernel.org https://git.kernel.org/stable/c/fd035f0810b33c2a8792effdb82bf35920221565 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9c9877a96e033bf6c6470b3b4f06106d91ace11e [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/49a79f344d0a17c6a5eef53716cc76fcdbfca9ba [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3019b86bce16fbb5bc1964f3544d0ce7d0137278 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41039 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability