Skip to main content

CVE-2024-38573: Vulnerability in Linux Linux

High
VulnerabilityCVE-2024-38573cvecve-2024-38573
Published: Wed Jun 19 2024 (06/19/2024, 13:35:38 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: cppc_cpufreq: Fix possible null pointer dereference cppc_cpufreq_get_rate() and hisi_cppc_cpufreq_get_rate() can be called from different places with various parameters. So cpufreq_cpu_get() can return null as 'policy' in some circumstances. Fix this bug by adding null return check. Found by Linux Verification Center (linuxtesting.org) with SVACE.

AI-Powered Analysis

AILast updated: 07/03/2025, 00:55:43 UTC

Technical Analysis

CVE-2024-38573 is a high-severity vulnerability identified in the Linux kernel's cpufreq subsystem, specifically within the cppc_cpufreq driver. The vulnerability arises from a possible null pointer dereference in the functions cppc_cpufreq_get_rate() and hisi_cppc_cpufreq_get_rate(). These functions can be invoked from multiple code paths with varying parameters, and under certain conditions, the helper function cpufreq_cpu_get() may return a null pointer for the 'policy' object. The absence of a null check before dereferencing this pointer leads to a potential kernel crash or denial of service (DoS) due to null pointer dereference (CWE-476). The issue was discovered and reported by the Linux Verification Center using static analysis tools (SVACE). The fix involves adding a null return check to prevent dereferencing a null pointer. The vulnerability has a CVSS v3.1 base score of 7.5, indicating high severity, with the vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H. This means the vulnerability can be exploited remotely over the network without any privileges or user interaction, and it impacts availability only (causing kernel crashes or system instability). No known exploits are currently reported in the wild. The affected versions correspond to a specific Linux kernel commit hash, suggesting it impacts certain recent or development kernel builds. The vulnerability does not affect confidentiality or integrity but can cause system unavailability, which is critical for servers and infrastructure relying on Linux kernels with the affected cpufreq drivers.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the availability of Linux-based systems, including servers, cloud infrastructure, and embedded devices that utilize the cppc_cpufreq driver. Since the exploit requires no privileges or user interaction and can be triggered remotely, attackers could cause denial of service conditions, leading to system crashes or reboots. This can disrupt critical services, especially in sectors such as finance, healthcare, telecommunications, and government, where Linux servers are prevalent. The impact is particularly severe for data centers and cloud providers hosting services for European enterprises, as downtime can lead to financial losses, regulatory non-compliance, and reputational damage. Industrial control systems and IoT devices running affected Linux kernel versions may also be vulnerable, potentially affecting manufacturing and critical infrastructure. Although no data breach or integrity compromise is indicated, the availability impact alone warrants urgent attention.

Mitigation Recommendations

European organizations should promptly apply the official Linux kernel patches that address this null pointer dereference in the cppc_cpufreq driver. If immediate patching is not feasible, organizations should consider the following mitigations: 1) Disable or blacklist the cppc_cpufreq driver if it is not essential for system operation, thereby eliminating the attack surface. 2) Implement network-level protections such as firewall rules and intrusion detection systems to monitor and block suspicious traffic targeting kernel interfaces. 3) Employ kernel hardening techniques like Kernel Address Space Layout Randomization (KASLR) and Kernel Page Table Isolation (KPTI) to reduce exploitability. 4) Monitor system logs and kernel crash reports for signs of exploitation attempts or instability related to cpufreq functions. 5) Coordinate with Linux distribution vendors and update to the latest stable kernel releases that include the fix. 6) For cloud environments, leverage provider security advisories and automated patch management tools to ensure rapid deployment. 7) Conduct vulnerability scanning and penetration testing focused on kernel-level vulnerabilities to validate mitigation effectiveness.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2024-06-18T19:36:34.924Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9829c4522896dcbe29e7

Added to database: 5/21/2025, 9:08:57 AM

Last enriched: 7/3/2025, 12:55:43 AM

Last updated: 8/15/2025, 8:14:13 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats