Integer underflow in Linux kernel soc sof



Published: 2024-06-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-26927
CWE-ID CWE-191
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Integer underflow

EUVDB-ID: #VU91671

Risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26927

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the sof_ipc3_fw_parse_ext_man() function in sound/soc/sof/ipc3-loader.c. A local user can execute arbitrary code.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://git.kernel.org/stable/c/d133d67e7e724102d1e53009c4f88afaaf3e167c
http://git.kernel.org/stable/c/ced7df8b3c5c4751244cad79011e86cf1f809153
http://git.kernel.org/stable/c/044e220667157fb9d59320341badec59cf45ba48
http://git.kernel.org/stable/c/9eeb8e1231f6450c574c1db979122e171a1813ab
http://git.kernel.org/stable/c/98f681b0f84cfc3a1d83287b77697679e0398306


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###