CVE-2024-43874

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-43874
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-43874.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-43874
Related
Published
2024-08-21T01:15:11Z
Modified
2024-09-11T04:59:26.120718Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

crypto: ccp - Fix null pointer dereference in _sevsnpshutdownlocked

Fix a null pointer dereference induced by DEBUGTESTDRIVERREMOVE. Return from _sevsnpshutdownlocked() if the pspdevice or the sev_device structs are not initialized. Without the fix, the driver will produce the following splat:

ccp 0000:55:00.5: enabling device (0000 -> 0002) ccp 0000:55:00.5: sev enabled ccp 0000:55:00.5: psp enabled BUG: kernel NULL pointer dereference, address: 00000000000000f0 #PF: supervisor read access in kernel mode #PF: errorcode(0x0000) - not-present page PGD 0 P4D 0 Oops: 0000 [#1] PREEMPT SMP DEBUGPAGEALLOC NOPTI CPU: 262 PID: 1 Comm: swapper/0 Not tainted 6.9.0-rc1+ #29 RIP: 0010:sevsnpshutdownlocked+0x2e/0x150 Code: 00 55 48 89 e5 41 57 41 56 41 54 53 48 83 ec 10 41 89 f7 49 89 fe 65 48 8b 04 25 28 00 00 00 48 89 45 d8 48 8b 05 6a 5a 7f 06 <4c> 8b a0 f0 00 00 00 41 0f b6 9c 24 a2 00 00 00 48 83 fb 02 0f 83 RSP: 0018:ffffb2ea4014b7b8 EFLAGS: 00010286 RAX: 0000000000000000 RBX: ffff9e4acd2e0a28 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffb2ea4014b808 RBP: ffffb2ea4014b7e8 R08: 0000000000000106 R09: 000000000003d9c0 R10: 0000000000000001 R11: ffffffffa39ff070 R12: ffff9e49d40590c8 R13: 0000000000000000 R14: ffffb2ea4014b808 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff9e58b1e00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000000000f0 CR3: 0000000418a3e001 CR4: 0000000000770ef0 PKRU: 55555554 Call Trace: <TASK> ? _diebody+0x6f/0xb0 ? _die+0xcc/0xf0 ? pagefaultoops+0x330/0x3a0 ? savetrace+0x2a5/0x360 ? douseraddrfault+0x583/0x630 ? excpagefault+0x81/0x120 ? asmexcpagefault+0x2b/0x30 ? _sevsnpshutdownlocked+0x2e/0x150 _sevfirmwareshutdown+0x349/0x5b0 ? pmruntimebarrier+0x66/0xe0 sevdevdestroy+0x34/0xb0 pspdevdestroy+0x27/0x60 spdestroy+0x39/0x90 sppciremove+0x22/0x60 pcideviceremove+0x4e/0x110 reallyprobe+0x271/0x4e0 _driverprobedevice+0x8f/0x160 driverprobedevice+0x24/0x120 _driverattach+0xc7/0x280 ? driverattach+0x30/0x30 busforeachdev+0x10d/0x130 driverattach+0x22/0x30 busadddriver+0x171/0x2b0 ? unacceptedmemoryinitkdump+0x20/0x20 driverregister+0x67/0x100 _pciregisterdriver+0x83/0x90 sppciinit+0x22/0x30 spmodinit+0x13/0x30 dooneinitcall+0xb8/0x290 ? schedclocknoinstr+0xd/0x10 ? localclocknoinstr+0x3e/0x100 ? stackdepotsaveflags+0x21e/0x6a0 ? localclock+0x1c/0x60 ? stackdepotsaveflags+0x21e/0x6a0 ? schedclocknoinstr+0xd/0x10 ? localclocknoinstr+0x3e/0x100 ? _lockacquire+0xd90/0xe30 ? schedclocknoinstr+0xd/0x10 ? localclocknoinstr+0x3e/0x100 ? _createobject+0x66/0x100 ? localclock+0x1c/0x60 ? _createobject+0x66/0x100 ? parameq+0x1b/0x90 ? parseone+0x6d/0x1d0 ? parseargs+0xd7/0x1f0 ? doinitcalllevel+0x180/0x180 doinitcalllevel+0xb0/0x180 doinitcalls+0x60/0xa0 ? kernelinit+0x1f/0x1d0 dobasicsetup+0x41/0x50 kernelinitfreeable+0x1ac/0x230 ? restinit+0x1f0/0x1f0 kernelinit+0x1f/0x1d0 ? restinit+0x1f0/0x1f0 retfromfork+0x3d/0x50 ? restinit+0x1f0/0x1f0 retfromforkasm+0x11/0x20 </TASK> Modules linked in: CR2: 00000000000000f0 ---[ end trace 0000000000000000 ]--- RIP: 0010:sevsnpshutdown_locked+0x2e/0x150 Code: 00 55 48 89 e5 41 57 41 56 41 54 53 48 83 ec 10 41 89 f7 49 89 fe 65 48 8b 04 25 28 00 00 00 48 89 45 d8 48 8b 05 6a 5a 7f 06 <4c> 8b a0 f0 00 00 00 41 0f b6 9c 24 a2 00 00 00 48 83 fb 02 0f 83 RSP: 0018:ffffb2ea4014b7b8 EFLAGS: 00010286 RAX: 0000000000000000 RBX: ffff9e4acd2e0a28 RCX: 0000000000000000 RDX: 0000000 ---truncated---

References

Affected packages

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.10.3-1

Affected versions

6.*

6.1.27-1
6.1.37-1
6.1.38-1
6.1.38-2~bpo11+1
6.1.38-2
6.1.38-3
6.1.38-4~bpo11+1
6.1.38-4
6.1.52-1
6.1.55-1~bpo11+1
6.1.55-1
6.1.64-1
6.1.66-1
6.1.67-1
6.1.69-1~bpo11+1
6.1.69-1
6.1.76-1~bpo11+1
6.1.76-1
6.1.82-1
6.1.85-1
6.1.90-1~bpo11+1
6.1.90-1
6.1.94-1~bpo11+1
6.1.94-1
6.1.98-1
6.1.99-1
6.1.106-1
6.1.106-2
6.1.106-3
6.3.1-1~exp1
6.3.2-1~exp1
6.3.4-1~exp1
6.3.5-1~exp1
6.3.7-1~bpo12+1
6.3.7-1
6.3.11-1
6.4~rc6-1~exp1
6.4~rc7-1~exp1
6.4.1-1~exp1
6.4.4-1~bpo12+1
6.4.4-1
6.4.4-2
6.4.4-3~bpo12+1
6.4.4-3
6.4.11-1
6.4.13-1
6.5~rc4-1~exp1
6.5~rc6-1~exp1
6.5~rc7-1~exp1
6.5.1-1~exp1
6.5.3-1~bpo12+1
6.5.3-1
6.5.6-1
6.5.8-1
6.5.10-1~bpo12+1
6.5.10-1
6.5.13-1
6.6.3-1~exp1
6.6.4-1~exp1
6.6.7-1~exp1
6.6.8-1
6.6.9-1
6.6.11-1
6.6.13-1~bpo12+1
6.6.13-1
6.6.15-1
6.6.15-2
6.7-1~exp1
6.7.1-1~exp1
6.7.4-1~exp1
6.7.7-1
6.7.9-1
6.7.9-2
6.7.12-1~bpo12+1
6.7.12-1
6.8.9-1
6.8.11-1
6.8.12-1~bpo12+1
6.8.12-1
6.9.2-1~exp1
6.9.7-1~bpo12+1
6.9.7-1
6.9.8-1
6.9.9-1
6.9.10-1~bpo12+1
6.9.10-1
6.9.11-1
6.9.12-1
6.10-1~exp1
6.10.1-1~exp1

Ecosystem specific

{
    "urgency": "not yet assigned"
}