ghsa-cm9j-4q8h-89pr
Vulnerability from github
Published
2024-09-04 21:30
Modified
2024-10-10 18:31
Details

In the Linux kernel, the following vulnerability has been resolved:

drm/xe: Fix opregion leak

Being part o the display, ideally the setup and cleanup would be done by display itself. However this is a bigger refactor that needs to be done on both i915 and xe. For now, just fix the leak:

unreferenced object 0xffff8881a0300008 (size 192): comm "modprobe", pid 4354, jiffies 4295647021 hex dump (first 32 bytes): 00 00 87 27 81 88 ff ff 18 80 9b 00 00 c9 ff ff ...'............ 18 81 9b 00 00 c9 ff ff 00 00 00 00 00 00 00 00 ................ backtrace (crc 99260e31): [] kmemleak_alloc+0x4b/0x80 [] kmalloc_trace_noprof+0x312/0x3d0 [] intel_opregion_setup+0x89/0x700 [xe] [] xe_display_init_noirq+0x2f/0x90 [xe] [] xe_device_probe+0x7a3/0xbf0 [xe] [] xe_pci_probe+0x333/0x5b0 [xe] [] local_pci_probe+0x48/0xb0 [] pci_device_probe+0xc8/0x280 [] really_probe+0xf8/0x390 [] __driver_probe_device+0x8a/0x170 [] driver_probe_device+0x23/0xb0 [] __driver_attach+0xc7/0x190 [] bus_for_each_dev+0x7d/0xd0 [] driver_attach+0x1e/0x30 [] bus_add_driver+0x117/0x250

(cherry picked from commit 6f4e43a2f771b737d991142ec4f6d4b7ff31fbb4)

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-44980"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-09-04T20:15:07Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe: Fix opregion leak\n\nBeing part o the display, ideally the setup and cleanup would be done by\ndisplay itself. However this is a bigger refactor that needs to be done\non both i915 and xe. For now, just fix the leak:\n\nunreferenced object 0xffff8881a0300008 (size 192):\n  comm \"modprobe\", pid 4354, jiffies 4295647021\n  hex dump (first 32 bytes):\n    00 00 87 27 81 88 ff ff 18 80 9b 00 00 c9 ff ff  ...\u0027............\n    18 81 9b 00 00 c9 ff ff 00 00 00 00 00 00 00 00  ................\n  backtrace (crc 99260e31):\n    [\u003cffffffff823ce65b\u003e] kmemleak_alloc+0x4b/0x80\n    [\u003cffffffff81493be2\u003e] kmalloc_trace_noprof+0x312/0x3d0\n    [\u003cffffffffa1345679\u003e] intel_opregion_setup+0x89/0x700 [xe]\n    [\u003cffffffffa125bfaf\u003e] xe_display_init_noirq+0x2f/0x90 [xe]\n    [\u003cffffffffa1199ec3\u003e] xe_device_probe+0x7a3/0xbf0 [xe]\n    [\u003cffffffffa11f3713\u003e] xe_pci_probe+0x333/0x5b0 [xe]\n    [\u003cffffffff81af6be8\u003e] local_pci_probe+0x48/0xb0\n    [\u003cffffffff81af8778\u003e] pci_device_probe+0xc8/0x280\n    [\u003cffffffff81d09048\u003e] really_probe+0xf8/0x390\n    [\u003cffffffff81d0937a\u003e] __driver_probe_device+0x8a/0x170\n    [\u003cffffffff81d09503\u003e] driver_probe_device+0x23/0xb0\n    [\u003cffffffff81d097b7\u003e] __driver_attach+0xc7/0x190\n    [\u003cffffffff81d0628d\u003e] bus_for_each_dev+0x7d/0xd0\n    [\u003cffffffff81d0851e\u003e] driver_attach+0x1e/0x30\n    [\u003cffffffff81d07ac7\u003e] bus_add_driver+0x117/0x250\n\n(cherry picked from commit 6f4e43a2f771b737d991142ec4f6d4b7ff31fbb4)",
  "id": "GHSA-cm9j-4q8h-89pr",
  "modified": "2024-10-10T18:31:08Z",
  "published": "2024-09-04T21:30:32Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-44980"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/f4b2a0ae1a31fd3d1b5ca18ee08319b479cf9b5f"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/f7ecdd9853dd9f34e7cdfdadfb70b8f40644ebb4"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.