Executive Summary

Informations
Name CVE-2024-36477 First vendor Publication 2024-06-21
Vendor Cve Last vendor Modification 2024-06-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer

The TPM SPI transfer mechanism uses MAX_SPI_FRAMESIZE for computing the maximum transfer length and the size of the transfer buffer. As such, it does not account for the 4 bytes of header that prepends the SPI data frame. This can result in out-of-bounds accesses and was confirmed with KASAN.

Introduce SPI_HDRSIZE to account for the header and use to allocate the transfer buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36477

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3591

Sources (Detail)

https://git.kernel.org/stable/c/1547183852dcdfcc25878db7dd3620509217b0cd
https://git.kernel.org/stable/c/195aba96b854dd664768f382cd1db375d8181f88
https://git.kernel.org/stable/c/de13c56f99477b56980c7e00b09c776d16b7563d
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-10-23 02:56:34
  • Multiple Updates
2024-10-03 02:51:55
  • Multiple Updates
2024-10-02 02:50:19
  • Multiple Updates
2024-09-15 02:48:12
  • Multiple Updates
2024-09-12 02:47:45
  • Multiple Updates
2024-09-07 02:46:48
  • Multiple Updates
2024-09-06 02:46:00
  • Multiple Updates
2024-09-04 02:49:15
  • Multiple Updates
2024-08-22 02:47:18
  • Multiple Updates
2024-08-02 13:56:22
  • Multiple Updates
2024-08-02 01:35:39
  • Multiple Updates
2024-06-25 00:27:34
  • Multiple Updates
2024-06-21 21:27:27
  • Multiple Updates
2024-06-21 17:27:25
  • First insertion