Skip to main content

CVE-2024-26672: Vulnerability in Linux Linux

High
VulnerabilityCVE-2024-26672cvecve-2024-26672
Published: Tue Apr 02 2024 (04/02/2024, 06:49:14 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' Fixes the below: drivers/gpu/drm/amd/amdgpu/amdgpu_mca.c:377 amdgpu_mca_smu_get_mca_entry() warn: variable dereferenced before check 'mca_funcs' (see line 368) 357 int amdgpu_mca_smu_get_mca_entry(struct amdgpu_device *adev, enum amdgpu_mca_error_type type, 358 int idx, struct mca_bank_entry *entry) 359 { 360 const struct amdgpu_mca_smu_funcs *mca_funcs = adev->mca.mca_funcs; 361 int count; 362 363 switch (type) { 364 case AMDGPU_MCA_ERROR_TYPE_UE: 365 count = mca_funcs->max_ue_count; mca_funcs is dereferenced here. 366 break; 367 case AMDGPU_MCA_ERROR_TYPE_CE: 368 count = mca_funcs->max_ce_count; mca_funcs is dereferenced here. 369 break; 370 default: 371 return -EINVAL; 372 } 373 374 if (idx >= count) 375 return -EINVAL; 376 377 if (mca_funcs && mca_funcs->mca_get_mca_entry) ^^^^^^^^^ Checked too late!

AI-Powered Analysis

AILast updated: 07/03/2025, 01:40:23 UTC

Technical Analysis

CVE-2024-26672 is a high-severity vulnerability identified in the Linux kernel's AMDGPU driver, specifically within the function amdgpu_mca_smu_get_mca_entry(). The flaw arises from the improper handling of a pointer variable 'mca_funcs', which is dereferenced before a NULL check is performed. The vulnerable code accesses members of 'mca_funcs' (such as max_ue_count and max_ce_count) prior to verifying whether 'mca_funcs' is non-NULL, leading to a potential NULL pointer dereference. This can cause a kernel crash or denial of service (DoS) due to kernel panic or oops. The vulnerability is located in the GPU driver subsystem (drm/amdgpu), which manages AMD graphics hardware on Linux systems. The CVSS v3.1 score is 7.1 (High), with the vector indicating local attack vector (AV:L), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), high confidentiality impact (C:H), no integrity impact (I:N), and high availability impact (A:H). The vulnerability does not appear to have known exploits in the wild yet. The root cause is a logic error in the code flow where the NULL check on 'mca_funcs' occurs too late, after dereferencing it, which can lead to kernel memory corruption or crash. This vulnerability affects Linux kernel versions containing the specified commit hashes, which correspond to recent kernel versions including the AMDGPU driver code. Since the AMDGPU driver is widely used in Linux distributions supporting AMD GPUs, this vulnerability has broad applicability to systems running Linux with AMD graphics hardware. Exploitation requires local access and some privileges but no user interaction, making it a concern for multi-user systems or environments where untrusted users have shell access. The impact is primarily denial of service and potential information disclosure due to kernel memory corruption, but no direct integrity compromise is indicated.

Potential Impact

For European organizations, especially those relying on Linux servers or workstations equipped with AMD GPUs, this vulnerability poses a risk of local denial of service attacks that can disrupt critical services or workflows. Industries such as research institutions, media production, financial services, and cloud providers that utilize AMD GPU-accelerated Linux systems could experience system instability or downtime. The high confidentiality impact suggests potential exposure of sensitive kernel memory, which could lead to information leakage. Organizations with multi-tenant environments or shared access systems are particularly at risk since local users with limited privileges could trigger the vulnerability to cause system crashes or extract sensitive information. Given the prevalence of Linux in enterprise and government infrastructure across Europe, unpatched systems could face operational disruptions. Although exploitation requires local access, the lack of user interaction and low complexity means that insider threats or compromised accounts could leverage this flaw. The absence of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits post-disclosure.

Mitigation Recommendations

European organizations should prioritize patching Linux kernel versions to the fixed releases that address CVE-2024-26672 as soon as they become available from their Linux distribution vendors. Until patches are applied, organizations should restrict local access to trusted users only, enforce strict privilege separation, and monitor for unusual kernel crashes or logs related to the AMDGPU driver. Employing kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR) and Kernel Page Table Isolation (KPTI) can reduce exploitation risk. Additionally, organizations should audit systems for AMD GPU presence and usage to identify at-risk hosts. In virtualized or containerized environments, isolating GPU resources and limiting user privileges can mitigate potential attack vectors. Security teams should update intrusion detection and prevention systems to recognize anomalous behavior related to this vulnerability. Regularly reviewing and applying vendor security advisories and maintaining an up-to-date asset inventory will help ensure timely remediation. Finally, educating system administrators about the risks of local privilege exploitation and enforcing strong authentication controls will reduce the likelihood of exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2024-02-19T14:20:24.150Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d982ac4522896dcbe37b6

Added to database: 5/21/2025, 9:08:58 AM

Last enriched: 7/3/2025, 1:40:23 AM

Last updated: 8/3/2025, 6:53:14 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats