5.5
MEDIUM
CVE-2024-41055
Linux Kernel Memory NULL Pointer Dereference
Description

In the Linux kernel, the following vulnerability has been resolved: mm: prevent derefencing NULL ptr in pfn_section_valid() Commit 5ec8e8ea8b77 ("mm/sparsemem: fix race in accessing memory_section->usage") changed pfn_section_valid() to add a READ_ONCE() call around "ms->usage" to fix a race with section_deactivate() where ms->usage can be cleared. The READ_ONCE() call, by itself, is not enough to prevent NULL pointer dereference. We need to check its value before dereferencing it.

INFO

Published Date :

July 29, 2024, 3:15 p.m.

Last Modified :

Aug. 22, 2024, 2:11 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-41055 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41055 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41055 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/0100aeb8a12d51950418e685f879cc80cb8e5982 No Types Assigned https://git.kernel.org/stable/c/0100aeb8a12d51950418e685f879cc80cb8e5982 Patch
    Changed Reference Type https://git.kernel.org/stable/c/797323d1cf92d09b7a017cfec576d9babf99cde7 No Types Assigned https://git.kernel.org/stable/c/797323d1cf92d09b7a017cfec576d9babf99cde7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/82f0b6f041fad768c28b4ad05a683065412c226e No Types Assigned https://git.kernel.org/stable/c/82f0b6f041fad768c28b4ad05a683065412c226e Patch
    Changed Reference Type https://git.kernel.org/stable/c/941e816185661bf2b44b488565d09444ae316509 No Types Assigned https://git.kernel.org/stable/c/941e816185661bf2b44b488565d09444ae316509 Patch
    Changed Reference Type https://git.kernel.org/stable/c/adccdf702b4ea913ded5ff512239e382d7473b63 No Types Assigned https://git.kernel.org/stable/c/adccdf702b4ea913ded5ff512239e382d7473b63 Patch
    Changed Reference Type https://git.kernel.org/stable/c/bc17f2377818dca643a74499c3f5333500c90503 No Types Assigned https://git.kernel.org/stable/c/bc17f2377818dca643a74499c3f5333500c90503 Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10.219 up to (excluding) 5.10.222 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15.149 up to (excluding) 5.15.163 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1.76 up to (excluding) 6.1.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6.15 up to (excluding) 6.6.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.8 up to (excluding) 6.9.10
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: mm: prevent derefencing NULL ptr in pfn_section_valid() Commit 5ec8e8ea8b77 ("mm/sparsemem: fix race in accessing memory_section->usage") changed pfn_section_valid() to add a READ_ONCE() call around "ms->usage" to fix a race with section_deactivate() where ms->usage can be cleared. The READ_ONCE() call, by itself, is not enough to prevent NULL pointer dereference. We need to check its value before dereferencing it.
    Added Reference kernel.org https://git.kernel.org/stable/c/0100aeb8a12d51950418e685f879cc80cb8e5982 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/bc17f2377818dca643a74499c3f5333500c90503 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/941e816185661bf2b44b488565d09444ae316509 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/797323d1cf92d09b7a017cfec576d9babf99cde7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/adccdf702b4ea913ded5ff512239e382d7473b63 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/82f0b6f041fad768c28b4ad05a683065412c226e [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41055 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41055 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability