Use-after-free in Linux kernel soc



Published: 2024-09-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-46798
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU97500

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-46798

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_soc_dai_link_event() function in sound/soc/soc-dapm.c. A local user can escalate privileges on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

CPE2.3
External links

http://git.kernel.org/stable/c/993b60c7f93fa1d8ff296b58f646a867e945ae89
http://git.kernel.org/stable/c/8ca21e7a27c66b95a4b215edc8e45e5d66679f9f
http://git.kernel.org/stable/c/3033ed903b4f28b5e1ab66042084fbc2c48f8624
http://git.kernel.org/stable/c/fe5046ca91d631ec432eee3bdb1f1c49b09c8b5e
http://git.kernel.org/stable/c/5d13afd021eb43868fe03cef6da34ad08831ad6d
http://git.kernel.org/stable/c/6a14fad8be178df6c4589667efec1789a3307b4e
http://git.kernel.org/stable/c/b4a90b543d9f62d3ac34ec1ab97fc5334b048565


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###