Skip to main content

CVE-2024-56652: Vulnerability in Linux Linux

High
VulnerabilityCVE-2024-56652cvecve-2024-56652
Published: Fri Dec 27 2024 (12/27/2024, 15:06:16 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: drm/xe/reg_sr: Remove register pool That pool implementation doesn't really work: if the krealloc happens to move the memory and return another address, the entries in the xarray become invalid, leading to use-after-free later: BUG: KASAN: slab-use-after-free in xe_reg_sr_apply_mmio+0x570/0x760 [xe] Read of size 4 at addr ffff8881244b2590 by task modprobe/2753 Allocated by task 2753: kasan_save_stack+0x39/0x70 kasan_save_track+0x14/0x40 kasan_save_alloc_info+0x37/0x60 __kasan_kmalloc+0xc3/0xd0 __kmalloc_node_track_caller_noprof+0x200/0x6d0 krealloc_noprof+0x229/0x380 Simplify the code to fix the bug. A better pooling strategy may be added back later if needed. (cherry picked from commit e5283bd4dfecbd3335f43b62a68e24dae23f59e4)

AI-Powered Analysis

AILast updated: 07/02/2025, 22:09:34 UTC

Technical Analysis

CVE-2024-56652 is a high-severity vulnerability in the Linux kernel, specifically within the Direct Rendering Manager (DRM) subsystem's Xe graphics driver component (xe/reg_sr). The vulnerability arises from improper handling of a register pool implemented using a dynamic memory allocation strategy. The flaw occurs when the kernel function krealloc moves the memory block to a new address during reallocation, but the associated entries in the xarray data structure are not updated accordingly. This leads to stale pointers referencing freed memory, resulting in a use-after-free condition. The kernel's Kernel Address Sanitizer (KASAN) detects this as a slab-use-after-free error during execution of the xe_reg_sr_apply_mmio function. Exploiting this vulnerability could allow a local attacker with limited privileges (PR:L) to execute arbitrary code or cause a denial of service by corrupting kernel memory, as the vulnerability impacts confidentiality, integrity, and availability of the system. The vulnerability does not require user interaction and has a CVSS v3.1 score of 7.8, indicating high severity. The patch involves simplifying the code by removing the flawed register pool implementation to prevent invalid memory references. No known exploits are reported in the wild yet, but the vulnerability's presence in the Linux kernel makes it a critical concern for systems using affected kernel versions.

Potential Impact

For European organizations, the impact of CVE-2024-56652 can be significant, especially for those relying on Linux-based infrastructure, including servers, workstations, and embedded devices using the affected kernel versions. The vulnerability allows local privilege escalation or arbitrary code execution within the kernel context, potentially leading to full system compromise. This can result in data breaches, service disruptions, and loss of system integrity. Industries such as finance, telecommunications, government, and critical infrastructure, which often deploy Linux extensively, could face operational risks and regulatory compliance issues if exploited. Additionally, the vulnerability could be leveraged in targeted attacks against organizations with sensitive data or critical services. Given the complexity of the Linux kernel and the widespread use of the DRM subsystem in graphics processing, the attack surface includes both desktop and server environments, increasing the scope of potential impact.

Mitigation Recommendations

European organizations should prioritize updating their Linux kernel to the patched versions that remove the flawed register pool implementation in the xe DRM driver. Kernel updates should be applied promptly following vendor advisories. For environments where immediate patching is not feasible, organizations should restrict access to systems running vulnerable kernels by limiting local user accounts and enforcing strict privilege separation. Monitoring kernel logs for KASAN-related errors or unusual behavior in the DRM subsystem can help detect exploitation attempts. Additionally, organizations should implement kernel hardening techniques such as enabling Kernel Page Table Isolation (KPTI), Kernel Address Space Layout Randomization (KASLR), and mandatory access controls (e.g., SELinux or AppArmor) to reduce exploitation risk. Regular vulnerability scanning and penetration testing focusing on kernel vulnerabilities can further enhance detection and prevention capabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2024-12-27T15:00:39.841Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9822c4522896dcbde46e

Added to database: 5/21/2025, 9:08:50 AM

Last enriched: 7/2/2025, 10:09:34 PM

Last updated: 7/25/2025, 5:26:13 PM

Views: 8

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats