7.0
HIGH
CVE-2024-42228
AMDGPU Uninitialized Value Information Disclosure Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc Initialize the size before calling amdgpu_vce_cs_reloc, such as case 0x03000001. V2: To really improve the handling we would actually need to have a separate value of 0xffffffff.(Christian)

INFO

Published Date :

July 30, 2024, 8:15 a.m.

Last Modified :

Sept. 4, 2024, 12:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2024-42228 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-42228 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML C# CSS JavaScript Dockerfile

Updated: 1 month ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42228 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42228 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 04, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/d35cf41c8eb5d9fe95b21ae6ee2910f9ba4878e8 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3b505759447637dcccb50cbd98ec6f8d2a04fc46 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/df02642c21c984303fe34c3f7d72965792fb1a15 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/da6a85d197888067e8d38b5d22c986b5b5cab712 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9ee1534ecdd5b4c013064663502d7fde824d2144 [No types assigned]
  • Initial Analysis by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/855ae72c20310e5402b2317fc537d911e87537ef No Types Assigned https://git.kernel.org/stable/c/855ae72c20310e5402b2317fc537d911e87537ef Patch
    Changed Reference Type https://git.kernel.org/stable/c/88a9a467c548d0b3c7761b4fd54a68e70f9c0944 No Types Assigned https://git.kernel.org/stable/c/88a9a467c548d0b3c7761b4fd54a68e70f9c0944 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f8f120b3de48b8b6bdf8988a9b334c2d61c17440 No Types Assigned https://git.kernel.org/stable/c/f8f120b3de48b8b6bdf8988a9b334c2d61c17440 Patch
    Added CWE NIST CWE-908
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6.39 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.9
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc Initialize the size before calling amdgpu_vce_cs_reloc, such as case 0x03000001. V2: To really improve the handling we would actually need to have a separate value of 0xffffffff.(Christian)
    Added Reference kernel.org https://git.kernel.org/stable/c/855ae72c20310e5402b2317fc537d911e87537ef [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f8f120b3de48b8b6bdf8988a9b334c2d61c17440 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/88a9a467c548d0b3c7761b4fd54a68e70f9c0944 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42228 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42228 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability