5.5
MEDIUM
CVE-2024-44938
Linux Kernel JFS ArrayIndexOutOfBoundsException
Description

In the Linux kernel, the following vulnerability has been resolved: jfs: Fix shift-out-of-bounds in dbDiscardAG When searching for the next smaller log2 block, BLKSTOL2() returned 0, causing shift exponent -1 to be negative. This patch fixes the issue by exiting the loop directly when negative shift is found.

INFO

Published Date :

Aug. 26, 2024, 12:15 p.m.

Last Modified :

Sept. 12, 2024, 2:05 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-44938 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-44938.

URL Resource
https://git.kernel.org/stable/c/234e6ea0855cdb5673d54ecaf7dc5c78f3e84630 Patch
https://git.kernel.org/stable/c/7063b80268e2593e58bee8a8d709c2f3ff93e2f2 Patch
https://git.kernel.org/stable/c/bd04a149e3a29e7f71b7956ed41dba34e42d539e Issue Tracking
https://git.kernel.org/stable/c/f650148b43949ca9e37e820804bb6026fff404f3 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-44938 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-44938 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/234e6ea0855cdb5673d54ecaf7dc5c78f3e84630 No Types Assigned https://git.kernel.org/stable/c/234e6ea0855cdb5673d54ecaf7dc5c78f3e84630 Patch
    Changed Reference Type https://git.kernel.org/stable/c/7063b80268e2593e58bee8a8d709c2f3ff93e2f2 No Types Assigned https://git.kernel.org/stable/c/7063b80268e2593e58bee8a8d709c2f3ff93e2f2 Patch
    Changed Reference Type https://git.kernel.org/stable/c/bd04a149e3a29e7f71b7956ed41dba34e42d539e No Types Assigned https://git.kernel.org/stable/c/bd04a149e3a29e7f71b7956ed41dba34e42d539e Issue Tracking
    Changed Reference Type https://git.kernel.org/stable/c/f650148b43949ca9e37e820804bb6026fff404f3 No Types Assigned https://git.kernel.org/stable/c/f650148b43949ca9e37e820804bb6026fff404f3 Patch
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6.47 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.6
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 29, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/bd04a149e3a29e7f71b7956ed41dba34e42d539e [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 26, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: jfs: Fix shift-out-of-bounds in dbDiscardAG When searching for the next smaller log2 block, BLKSTOL2() returned 0, causing shift exponent -1 to be negative. This patch fixes the issue by exiting the loop directly when negative shift is found.
    Added Reference kernel.org https://git.kernel.org/stable/c/f650148b43949ca9e37e820804bb6026fff404f3 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/234e6ea0855cdb5673d54ecaf7dc5c78f3e84630 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/7063b80268e2593e58bee8a8d709c2f3ff93e2f2 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-44938 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-44938 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability