ghsa-2xch-4r76-8cgw
Vulnerability from github
Published
2024-10-21 15:32
Modified
2024-10-22 18:32
Details

In the Linux kernel, the following vulnerability has been resolved:

KEYS: prevent NULL pointer dereference in find_asymmetric_key()

In find_asymmetric_key(), if all NULLs are passed in the id_{0,1,2} arguments, the kernel will first emit WARN but then have an oops because id_2 gets dereferenced anyway.

Add the missing id_2 check and move WARN_ON() to the final else branch to avoid duplicate NULL checks.

Found by Linux Verification Center (linuxtesting.org) with Svace static analysis tool.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2024-47743",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-476",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2024-10-21T13:15:04Z",
      severity: "MODERATE",
   },
   details: "In the Linux kernel, the following vulnerability has been resolved:\n\nKEYS: prevent NULL pointer dereference in find_asymmetric_key()\n\nIn find_asymmetric_key(), if all NULLs are passed in the id_{0,1,2}\narguments, the kernel will first emit WARN but then have an oops\nbecause id_2 gets dereferenced anyway.\n\nAdd the missing id_2 check and move WARN_ON() to the final else branch\nto avoid duplicate NULL checks.\n\nFound by Linux Verification Center (linuxtesting.org) with Svace static\nanalysis tool.",
   id: "GHSA-2xch-4r76-8cgw",
   modified: "2024-10-22T18:32:09Z",
   published: "2024-10-21T15:32:26Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47743",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/0d3b0706ada15c333e6f9faf19590ff715e45d1e",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/13b5b401ead95b5d8266f64904086c55b6024900",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/3322fa8f2aa40b0b3651034cd541647a600cc6c0",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/70fd1966c93bf3bfe3fe6d753eb3d83a76597eef",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/a3765b497a4f5224cb2f7a6a2d3357d3066214ee",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.