5.3
MEDIUM
CVE-2024-9979
PyO3 Use-After-Free Memory Corruption Vulnerability
Description

A flaw was found in PyO3. This vulnerability causes a use-after-free issue, potentially leading to memory corruption or crashes via unsound borrowing from weak Python references.

INFO

Published Date :

Oct. 15, 2024, 2:15 p.m.

Last Modified :

Oct. 16, 2024, 4:38 p.m.

Remotely Exploitable :

No

Impact Score :

3.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-9979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-9979.

URL Resource
https://access.redhat.com/security/cve/CVE-2024-9979
https://bugzilla.redhat.com/show_bug.cgi?id=2318646
https://crates.io/crates/pyo3
https://github.com/PyO3/pyo3/pull/4590
https://rustsec.org/advisories/RUSTSEC-2024-0378.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-9979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Oct. 15, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in PyO3. This vulnerability causes a use-after-free issue, potentially leading to memory corruption or crashes via unsound borrowing from weak Python references.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-9979 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2318646 [No types assigned]
    Added Reference Red Hat, Inc. https://crates.io/crates/pyo3 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/PyO3/pyo3/pull/4590 [No types assigned]
    Added Reference Red Hat, Inc. https://rustsec.org/advisories/RUSTSEC-2024-0378.html [No types assigned]
    Added CWE Red Hat, Inc. CWE-416
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-9979 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-9979 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability