Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-3376
Vulnerability from csaf_certbund
Published
2024-11-07 23:00
Modified
2024-12-02 23:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen und einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren und einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3376 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3376.json" }, { "category": "self", "summary": "WID-SEC-2024-3376 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3376" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50203", "url": "https://lore.kernel.org/linux-cve-announce/2024110803-CVE-2024-50203-ca2d@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50173", "url": "https://lore.kernel.org/linux-cve-announce/2024110804-CVE-2024-50173-c209@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50204", "url": "https://lore.kernel.org/linux-cve-announce/2024110805-CVE-2024-50204-11f7@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50205", "url": "https://lore.kernel.org/linux-cve-announce/2024110805-CVE-2024-50205-e583@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50174", "url": "https://lore.kernel.org/linux-cve-announce/2024110806-CVE-2024-50174-a1aa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50175", "url": "https://lore.kernel.org/linux-cve-announce/2024110806-CVE-2024-50175-48bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50176", "url": "https://lore.kernel.org/linux-cve-announce/2024110806-CVE-2024-50176-8744@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50206", "url": "https://lore.kernel.org/linux-cve-announce/2024110806-CVE-2024-50206-6111@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50207", "url": "https://lore.kernel.org/linux-cve-announce/2024110806-CVE-2024-50207-6f39@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50208", "url": "https://lore.kernel.org/linux-cve-announce/2024110806-CVE-2024-50208-08dc@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50177", "url": "https://lore.kernel.org/linux-cve-announce/2024110807-CVE-2024-50177-73ee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50178", "url": "https://lore.kernel.org/linux-cve-announce/2024110807-CVE-2024-50178-f72f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50179", "url": "https://lore.kernel.org/linux-cve-announce/2024110807-CVE-2024-50179-85f0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50209", "url": "https://lore.kernel.org/linux-cve-announce/2024110807-CVE-2024-50209-d763@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50210", "url": "https://lore.kernel.org/linux-cve-announce/2024110807-CVE-2024-50210-413b@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50211", "url": "https://lore.kernel.org/linux-cve-announce/2024110811-CVE-2024-50211-feda@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50201", "url": "https://lore.kernel.org/linux-cve-announce/2024110818-CVE-2024-50201-b73d@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50202", "url": "https://lore.kernel.org/linux-cve-announce/2024110821-CVE-2024-50202-d5c5@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50180", "url": "https://lore.kernel.org/linux-cve-announce/2024110832-CVE-2024-50180-40c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50181", "url": "https://lore.kernel.org/linux-cve-announce/2024110833-CVE-2024-50181-e1da@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50182", "url": "https://lore.kernel.org/linux-cve-announce/2024110833-CVE-2024-50182-0fe4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50183", "url": "https://lore.kernel.org/linux-cve-announce/2024110833-CVE-2024-50183-8165@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50184", "url": "https://lore.kernel.org/linux-cve-announce/2024110834-CVE-2024-50184-00c9@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50185", "url": "https://lore.kernel.org/linux-cve-announce/2024110834-CVE-2024-50185-8f6e@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50186", "url": "https://lore.kernel.org/linux-cve-announce/2024110834-CVE-2024-50186-acb0@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50187", "url": "https://lore.kernel.org/linux-cve-announce/2024110835-CVE-2024-50187-f2b0@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50188", "url": "https://lore.kernel.org/linux-cve-announce/2024110835-CVE-2024-50188-6f0c@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50189", "url": "https://lore.kernel.org/linux-cve-announce/2024110851-CVE-2024-50189-48c8@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50190", "url": "https://lore.kernel.org/linux-cve-announce/2024110851-CVE-2024-50190-611f@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50191", "url": "https://lore.kernel.org/linux-cve-announce/2024110851-CVE-2024-50191-f31c@gregkh/#u" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14500-1 vom 2024-11-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2NO44GTYBSPPWKFDREFWHITK4XKTNVLP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4131-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019887.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-12-02T23:00:00.000+00:00", "generator": { "date": "2024-12-03T09:11:13.551+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3376", "initial_release_date": "2024-11-07T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-07T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-12-02T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50173", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50173" }, { "cve": "CVE-2024-50174", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50174" }, { "cve": "CVE-2024-50175", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50175" }, { "cve": "CVE-2024-50176", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50176" }, { "cve": "CVE-2024-50177", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50177" }, { "cve": "CVE-2024-50178", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50178" }, { "cve": "CVE-2024-50179", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50179" }, { "cve": "CVE-2024-50180", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50180" }, { "cve": "CVE-2024-50181", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50181" }, { "cve": "CVE-2024-50182", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50182" }, { "cve": "CVE-2024-50183", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50183" }, { "cve": "CVE-2024-50184", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50184" }, { "cve": "CVE-2024-50185", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50186", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50186" }, { "cve": "CVE-2024-50187", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50187" }, { "cve": "CVE-2024-50188", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50188" }, { "cve": "CVE-2024-50189", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50189" }, { "cve": "CVE-2024-50190", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50190" }, { "cve": "CVE-2024-50191", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50191" }, { "cve": "CVE-2024-50192", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50192" }, { "cve": "CVE-2024-50193", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50193" }, { "cve": "CVE-2024-50194", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50194" }, { "cve": "CVE-2024-50195", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50195" }, { "cve": "CVE-2024-50196", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50196" }, { "cve": "CVE-2024-50197", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50197" }, { "cve": "CVE-2024-50198", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50198" }, { "cve": "CVE-2024-50199", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50199" }, { "cve": "CVE-2024-50200", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50200" }, { "cve": "CVE-2024-50201", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50201" }, { "cve": "CVE-2024-50202", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50202" }, { "cve": "CVE-2024-50203", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50203" }, { "cve": "CVE-2024-50204", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50204" }, { "cve": "CVE-2024-50205", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50205" }, { "cve": "CVE-2024-50206", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50206" }, { "cve": "CVE-2024-50207", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50207" }, { "cve": "CVE-2024-50208", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50208" }, { "cve": "CVE-2024-50209", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50209" }, { "cve": "CVE-2024-50210", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50210" }, { "cve": "CVE-2024-50211", "notes": [ { "category": "description", "text": "Im Linux-Kernel bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Subsystemen und Komponenten wie ALSA, clk oder virtio_pmem und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer Division durch Null oder einer Speicherbesch\u00e4digung und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen und m\u00f6glicherweise einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T002207", "T027843", "T008144" ] }, "release_date": "2024-11-07T23:00:00.000+00:00", "title": "CVE-2024-50211" } ] }
cve-2024-50200
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
maple_tree: correct tree corruption on spanning store
Patch series "maple_tree: correct tree corruption on spanning store", v3.
There has been a nasty yet subtle maple tree corruption bug that appears
to have been in existence since the inception of the algorithm.
This bug seems far more likely to happen since commit f8d112a4e657
("mm/mmap: avoid zeroing vma tree in mmap_region()"), which is the point
at which reports started to be submitted concerning this bug.
We were made definitely aware of the bug thanks to the kind efforts of
Bert Karwatzki who helped enormously in my being able to track this down
and identify the cause of it.
The bug arises when an attempt is made to perform a spanning store across
two leaf nodes, where the right leaf node is the rightmost child of the
shared parent, AND the store completely consumes the right-mode node.
This results in mas_wr_spanning_store() mitakenly duplicating the new and
existing entries at the maximum pivot within the range, and thus maple
tree corruption.
The fix patch corrects this by detecting this scenario and disallowing the
mistaken duplicate copy.
The fix patch commit message goes into great detail as to how this occurs.
This series also includes a test which reliably reproduces the issue, and
asserts that the fix works correctly.
Bert has kindly tested the fix and confirmed it resolved his issues. Also
Mikhail Gavrilov kindly reported what appears to be precisely the same
bug, which this fix should also resolve.
This patch (of 2):
There has been a subtle bug present in the maple tree implementation from
its inception.
This arises from how stores are performed - when a store occurs, it will
overwrite overlapping ranges and adjust the tree as necessary to
accommodate this.
A range may always ultimately span two leaf nodes. In this instance we
walk the two leaf nodes, determine which elements are not overwritten to
the left and to the right of the start and end of the ranges respectively
and then rebalance the tree to contain these entries and the newly
inserted one.
This kind of store is dubbed a 'spanning store' and is implemented by
mas_wr_spanning_store().
In order to reach this stage, mas_store_gfp() invokes
mas_wr_preallocate(), mas_wr_store_type() and mas_wr_walk() in turn to
walk the tree and update the object (mas) to traverse to the location
where the write should be performed, determining its store type.
When a spanning store is required, this function returns false stopping at
the parent node which contains the target range, and mas_wr_store_type()
marks the mas->store_type as wr_spanning_store to denote this fact.
When we go to perform the store in mas_wr_spanning_store(), we first
determine the elements AFTER the END of the range we wish to store (that
is, to the right of the entry to be inserted) - we do this by walking to
the NEXT pivot in the tree (i.e. r_mas.last + 1), starting at the node we
have just determined contains the range over which we intend to write.
We then turn our attention to the entries to the left of the entry we are
inserting, whose state is represented by l_mas, and copy these into a 'big
node', which is a special node which contains enough slots to contain two
leaf node's worth of data.
We then copy the entry we wish to store immediately after this - the copy
and the insertion of the new entry is performed by mas_store_b_node().
After this we copy the elements to the right of the end of the range which
we are inserting, if we have not exceeded the length of the node (i.e.
r_mas.offset <= r_mas.end).
Herein lies the bug - under very specific circumstances, this logic can
break and corrupt the maple tree.
Consider the following tree:
Height
0 Root Node
/ \
pivot = 0xffff / \ pivot = ULONG_MAX
/
---truncated---
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "lib/maple_tree.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "7c7874977da9e47ca0f53d8b9a5b17385fed83f2", "status": "affected", "version": "54a611b605901c7d5d05b6b8f5d04a6ceb0962aa", "versionType": "git" }, { "lessThan": "677f1df179cb68c12ddf7707ec325eb50e99c7d9", "status": "affected", "version": "54a611b605901c7d5d05b6b8f5d04a6ceb0962aa", "versionType": "git" }, { "lessThan": "982dd0d26d1f015ed34866579480d2be5250b0ef", "status": "affected", "version": "54a611b605901c7d5d05b6b8f5d04a6ceb0962aa", "versionType": "git" }, { "lessThan": "bea07fd63192b61209d48cbb81ef474cc3ee4c62", "status": "affected", "version": "54a611b605901c7d5d05b6b8f5d04a6ceb0962aa", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "lib/maple_tree.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.1" }, { "lessThan": "6.1", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmaple_tree: correct tree corruption on spanning store\n\nPatch series \"maple_tree: correct tree corruption on spanning store\", v3.\n\nThere has been a nasty yet subtle maple tree corruption bug that appears\nto have been in existence since the inception of the algorithm.\n\nThis bug seems far more likely to happen since commit f8d112a4e657\n(\"mm/mmap: avoid zeroing vma tree in mmap_region()\"), which is the point\nat which reports started to be submitted concerning this bug.\n\nWe were made definitely aware of the bug thanks to the kind efforts of\nBert Karwatzki who helped enormously in my being able to track this down\nand identify the cause of it.\n\nThe bug arises when an attempt is made to perform a spanning store across\ntwo leaf nodes, where the right leaf node is the rightmost child of the\nshared parent, AND the store completely consumes the right-mode node.\n\nThis results in mas_wr_spanning_store() mitakenly duplicating the new and\nexisting entries at the maximum pivot within the range, and thus maple\ntree corruption.\n\nThe fix patch corrects this by detecting this scenario and disallowing the\nmistaken duplicate copy.\n\nThe fix patch commit message goes into great detail as to how this occurs.\n\nThis series also includes a test which reliably reproduces the issue, and\nasserts that the fix works correctly.\n\nBert has kindly tested the fix and confirmed it resolved his issues. Also\nMikhail Gavrilov kindly reported what appears to be precisely the same\nbug, which this fix should also resolve.\n\n\nThis patch (of 2):\n\nThere has been a subtle bug present in the maple tree implementation from\nits inception.\n\nThis arises from how stores are performed - when a store occurs, it will\noverwrite overlapping ranges and adjust the tree as necessary to\naccommodate this.\n\nA range may always ultimately span two leaf nodes. In this instance we\nwalk the two leaf nodes, determine which elements are not overwritten to\nthe left and to the right of the start and end of the ranges respectively\nand then rebalance the tree to contain these entries and the newly\ninserted one.\n\nThis kind of store is dubbed a \u0027spanning store\u0027 and is implemented by\nmas_wr_spanning_store().\n\nIn order to reach this stage, mas_store_gfp() invokes\nmas_wr_preallocate(), mas_wr_store_type() and mas_wr_walk() in turn to\nwalk the tree and update the object (mas) to traverse to the location\nwhere the write should be performed, determining its store type.\n\nWhen a spanning store is required, this function returns false stopping at\nthe parent node which contains the target range, and mas_wr_store_type()\nmarks the mas-\u003estore_type as wr_spanning_store to denote this fact.\n\nWhen we go to perform the store in mas_wr_spanning_store(), we first\ndetermine the elements AFTER the END of the range we wish to store (that\nis, to the right of the entry to be inserted) - we do this by walking to\nthe NEXT pivot in the tree (i.e. r_mas.last + 1), starting at the node we\nhave just determined contains the range over which we intend to write.\n\nWe then turn our attention to the entries to the left of the entry we are\ninserting, whose state is represented by l_mas, and copy these into a \u0027big\nnode\u0027, which is a special node which contains enough slots to contain two\nleaf node\u0027s worth of data.\n\nWe then copy the entry we wish to store immediately after this - the copy\nand the insertion of the new entry is performed by mas_store_b_node().\n\nAfter this we copy the elements to the right of the end of the range which\nwe are inserting, if we have not exceeded the length of the node (i.e. \nr_mas.offset \u003c= r_mas.end).\n\nHerein lies the bug - under very specific circumstances, this logic can\nbreak and corrupt the maple tree.\n\nConsider the following tree:\n\nHeight\n 0 Root Node\n / \\\n pivot = 0xffff / \\ pivot = ULONG_MAX\n / \n---truncated---" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:19.093Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/7c7874977da9e47ca0f53d8b9a5b17385fed83f2" }, { "url": "https://git.kernel.org/stable/c/677f1df179cb68c12ddf7707ec325eb50e99c7d9" }, { "url": "https://git.kernel.org/stable/c/982dd0d26d1f015ed34866579480d2be5250b0ef" }, { "url": "https://git.kernel.org/stable/c/bea07fd63192b61209d48cbb81ef474cc3ee4c62" } ], "title": "maple_tree: correct tree corruption on spanning store", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50200", "datePublished": "2024-11-08T05:54:14.167Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:19.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50208
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages
Avoid memory corruption while setting up Level-2 PBL pages for the non MR
resources when num_pages > 256K.
There will be a single PDE page address (contiguous pages in the case of >
PAGE_SIZE), but, current logic assumes multiple pages, leading to invalid
memory access after 256K PBL entries in the PDE.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/infiniband/hw/bnxt_re/qplib_res.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "df6fed0a2a1a5e57f033bca40dc316b18e0d0ce6", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "de5857fa7bcc9a496a914c7e21390be873109f26", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "ea701c1849e7250ea41a4f7493e0a5f136c1d47e", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "87cb3b0054e53e0155b630bdf8fb714ded62565f", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "daac56dd98e1ba814c878ac0acd482a37f2ab94b", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "7988bdbbb85ac85a847baf09879edcd0f70521dc", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/infiniband/hw/bnxt_re/qplib_res.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.7" }, { "lessThan": "5.7", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.229", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.170", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.115", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.59", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages\n\nAvoid memory corruption while setting up Level-2 PBL pages for the non MR\nresources when num_pages \u003e 256K.\n\nThere will be a single PDE page address (contiguous pages in the case of \u003e\nPAGE_SIZE), but, current logic assumes multiple pages, leading to invalid\nmemory access after 256K PBL entries in the PDE." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:28.248Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/df6fed0a2a1a5e57f033bca40dc316b18e0d0ce6" }, { "url": "https://git.kernel.org/stable/c/de5857fa7bcc9a496a914c7e21390be873109f26" }, { "url": "https://git.kernel.org/stable/c/ea701c1849e7250ea41a4f7493e0a5f136c1d47e" }, { "url": "https://git.kernel.org/stable/c/87cb3b0054e53e0155b630bdf8fb714ded62565f" }, { "url": "https://git.kernel.org/stable/c/daac56dd98e1ba814c878ac0acd482a37f2ab94b" }, { "url": "https://git.kernel.org/stable/c/7988bdbbb85ac85a847baf09879edcd0f70521dc" } ], "title": "RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50208", "datePublished": "2024-11-08T06:07:58.607Z", "dateReserved": "2024-10-21T19:36:19.970Z", "dateUpdated": "2024-12-19T09:35:28.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50211
Vulnerability from cvelistv5
Published
2024-11-08 06:10
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
udf: refactor inode_bmap() to handle error
Refactor inode_bmap() to handle error since udf_next_aext() can return
error now. On situations like ftruncate, udf_extend_file() can now
detect errors and bail out early without resorting to checking for
particular offsets and assuming internal behavior of these functions.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/udf/directory.c", "fs/udf/inode.c", "fs/udf/partition.c", "fs/udf/truncate.c", "fs/udf/udfdecl.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "493447dd8336607fce426f7879e581095f6c606e", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "b22d9a5698abf04341f8fbc30141e0673863c3a6", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "c226964ec786f3797ed389a16392ce4357697d24", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/udf/directory.c", "fs/udf/inode.c", "fs/udf/partition.c", "fs/udf/truncate.c", "fs/udf/udfdecl.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.59", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nudf: refactor inode_bmap() to handle error\n\nRefactor inode_bmap() to handle error since udf_next_aext() can return\nerror now. On situations like ftruncate, udf_extend_file() can now\ndetect errors and bail out early without resorting to checking for\nparticular offsets and assuming internal behavior of these functions." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:31.853Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/493447dd8336607fce426f7879e581095f6c606e" }, { "url": "https://git.kernel.org/stable/c/b22d9a5698abf04341f8fbc30141e0673863c3a6" }, { "url": "https://git.kernel.org/stable/c/c226964ec786f3797ed389a16392ce4357697d24" } ], "title": "udf: refactor inode_bmap() to handle error", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50211", "datePublished": "2024-11-08T06:10:08.444Z", "dateReserved": "2024-10-21T19:36:19.970Z", "dateUpdated": "2024-12-19T09:35:31.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50188
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: phy: dp83869: fix memory corruption when enabling fiber
When configuring the fiber port, the DP83869 PHY driver incorrectly
calls linkmode_set_bit() with a bit mask (1 << 10) rather than a bit
number (10). This corrupts some other memory location -- in case of
arm64 the priv pointer in the same structure.
Since the advertising flags are updated from supported at the end of the
function the incorrect line isn't needed at all and can be removed.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: a29de52ba2a156873505d8b8cef44e69925b8114 Version: a29de52ba2a156873505d8b8cef44e69925b8114 Version: a29de52ba2a156873505d8b8cef44e69925b8114 Version: a29de52ba2a156873505d8b8cef44e69925b8114 Version: a29de52ba2a156873505d8b8cef44e69925b8114 Version: a29de52ba2a156873505d8b8cef44e69925b8114 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/phy/dp83869.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "21b5af7f0c99b3bf1fd02016e6708b613acbcaf4", "status": "affected", "version": "a29de52ba2a156873505d8b8cef44e69925b8114", "versionType": "git" }, { "lessThan": "ad0d76b8ee5db063791cc2e7a30ffc9852ac37c4", "status": "affected", "version": "a29de52ba2a156873505d8b8cef44e69925b8114", "versionType": "git" }, { "lessThan": "c1944b4253649fc6f2fb53e7d6302eb414d2182c", "status": "affected", "version": "a29de52ba2a156873505d8b8cef44e69925b8114", "versionType": "git" }, { "lessThan": "9ca634676ff66e1d616259e136f96f96b2a1759a", "status": "affected", "version": "a29de52ba2a156873505d8b8cef44e69925b8114", "versionType": "git" }, { "lessThan": "e3f2de32dae35bc7d173377dc97b5bc9fcd9fc84", "status": "affected", "version": "a29de52ba2a156873505d8b8cef44e69925b8114", "versionType": "git" }, { "lessThan": "a842e443ca8184f2dc82ab307b43a8b38defd6a5", "status": "affected", "version": "a29de52ba2a156873505d8b8cef44e69925b8114", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/phy/dp83869.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.10" }, { "lessThan": "5.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.227", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: phy: dp83869: fix memory corruption when enabling fiber\n\nWhen configuring the fiber port, the DP83869 PHY driver incorrectly\ncalls linkmode_set_bit() with a bit mask (1 \u003c\u003c 10) rather than a bit\nnumber (10). This corrupts some other memory location -- in case of\narm64 the priv pointer in the same structure.\n\nSince the advertising flags are updated from supported at the end of the\nfunction the incorrect line isn\u0027t needed at all and can be removed." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:04.823Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/21b5af7f0c99b3bf1fd02016e6708b613acbcaf4" }, { "url": "https://git.kernel.org/stable/c/ad0d76b8ee5db063791cc2e7a30ffc9852ac37c4" }, { "url": "https://git.kernel.org/stable/c/c1944b4253649fc6f2fb53e7d6302eb414d2182c" }, { "url": "https://git.kernel.org/stable/c/9ca634676ff66e1d616259e136f96f96b2a1759a" }, { "url": "https://git.kernel.org/stable/c/e3f2de32dae35bc7d173377dc97b5bc9fcd9fc84" }, { "url": "https://git.kernel.org/stable/c/a842e443ca8184f2dc82ab307b43a8b38defd6a5" } ], "title": "net: phy: dp83869: fix memory corruption when enabling fiber", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50188", "datePublished": "2024-11-08T05:38:29.127Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:04.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50206
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: ethernet: mtk_eth_soc: fix memory corruption during fq dma init
The loop responsible for allocating up to MTK_FQ_DMA_LENGTH buffers must
only touch as many descriptors, otherwise it ends up corrupting unrelated
memory. Fix the loop iteration count accordingly.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/mediatek/mtk_eth_soc.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "68cd084e3ec1512cd383cb3e9cf0ab7ab413724c", "status": "affected", "version": "c57e558194430d10d5e5f4acd8a8655b68dade13", "versionType": "git" }, { "lessThan": "88806efc034a9830f483963326b99930ad519af1", "status": "affected", "version": "c57e558194430d10d5e5f4acd8a8655b68dade13", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/mediatek/mtk_eth_soc.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.10" }, { "lessThan": "6.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: mtk_eth_soc: fix memory corruption during fq dma init\n\nThe loop responsible for allocating up to MTK_FQ_DMA_LENGTH buffers must\nonly touch as many descriptors, otherwise it ends up corrupting unrelated\nmemory. Fix the loop iteration count accordingly." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:25.969Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/68cd084e3ec1512cd383cb3e9cf0ab7ab413724c" }, { "url": "https://git.kernel.org/stable/c/88806efc034a9830f483963326b99930ad519af1" } ], "title": "net: ethernet: mtk_eth_soc: fix memory corruption during fq dma init", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50206", "datePublished": "2024-11-08T06:07:56.867Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:25.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50180
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
fbdev: sisfb: Fix strbuf array overflow
The values of the variables xres and yres are placed in strbuf.
These variables are obtained from strbuf1.
The strbuf1 array contains digit characters
and a space if the array contains non-digit characters.
Then, when executing sprintf(strbuf, "%ux%ux8", xres, yres);
more than 16 bytes will be written to strbuf.
It is suggested to increase the size of the strbuf array to 24.
Found by Linux Verification Center (linuxtesting.org) with SVACE.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/video/fbdev/sis/sis_main.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "433c84c8495008922534c5cafdae6ff970fb3241", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "57c4f4db0a194416da237fd09dad9527e00cb587", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "252f147b1826cbb30ae0304cf86b66d3bb12b743", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "41cf6f26abe4f491b694c54bd1aa2530369b7510", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "889304120ecb2ca30674d89cd4ef15990b6a571c", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "688872c4ea4a528cd6a057d545c83506b533ee1f", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "11c0d49093b82f6c547fd419c41a982d26bdf5ef", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "9cf14f5a2746c19455ce9cb44341b5527b5e19c3", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/video/fbdev/sis/sis_main.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.323", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.227", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: sisfb: Fix strbuf array overflow\n\nThe values of the variables xres and yres are placed in strbuf.\nThese variables are obtained from strbuf1.\nThe strbuf1 array contains digit characters\nand a space if the array contains non-digit characters.\nThen, when executing sprintf(strbuf, \"%ux%ux8\", xres, yres);\nmore than 16 bytes will be written to strbuf.\nIt is suggested to increase the size of the strbuf array to 24.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:46.019Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/433c84c8495008922534c5cafdae6ff970fb3241" }, { "url": "https://git.kernel.org/stable/c/57c4f4db0a194416da237fd09dad9527e00cb587" }, { "url": "https://git.kernel.org/stable/c/252f147b1826cbb30ae0304cf86b66d3bb12b743" }, { "url": "https://git.kernel.org/stable/c/41cf6f26abe4f491b694c54bd1aa2530369b7510" }, { "url": "https://git.kernel.org/stable/c/889304120ecb2ca30674d89cd4ef15990b6a571c" }, { "url": "https://git.kernel.org/stable/c/688872c4ea4a528cd6a057d545c83506b533ee1f" }, { "url": "https://git.kernel.org/stable/c/11c0d49093b82f6c547fd419c41a982d26bdf5ef" }, { "url": "https://git.kernel.org/stable/c/9cf14f5a2746c19455ce9cb44341b5527b5e19c3" } ], "title": "fbdev: sisfb: Fix strbuf array overflow", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50180", "datePublished": "2024-11-08T05:38:21.657Z", "dateReserved": "2024-10-21T19:36:19.964Z", "dateUpdated": "2024-12-19T09:34:46.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50189
Vulnerability from cvelistv5
Published
2024-11-08 05:43
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
HID: amd_sfh: Switch to device-managed dmam_alloc_coherent()
Using the device-managed version allows to simplify clean-up in probe()
error path.
Additionally, this device-managed ensures proper cleanup, which helps to
resolve memory errors, page faults, btrfs going read-only, and btrfs
disk corruption.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93 Version: 4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93 Version: 4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93 Version: 4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93 Version: 4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/hid/amd-sfh-hid/amd_sfh_client.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "8c6ad37e5882073cab84901a31da9cb22f316276", "status": "affected", "version": "4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93", "versionType": "git" }, { "lessThan": "4cd9c5a0fcadc39a05c978a01e15e0d1edc4be93", "status": "affected", "version": "4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93", "versionType": "git" }, { "lessThan": "1c3b4c90479aa0375ec98fe1a802993ff96a5f47", "status": "affected", "version": "4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93", "versionType": "git" }, { "lessThan": "9dfee956f53eea96d93ef1e13ab4ce020f4c58b3", "status": "affected", "version": "4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93", "versionType": "git" }, { "lessThan": "c56f9ecb7fb6a3a90079c19eb4c8daf3bbf514b3", "status": "affected", "version": "4b2c53d93a4bc9d52cc0ec354629cfc9dc217f93", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/hid/amd-sfh-hid/amd_sfh_client.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.11" }, { "lessThan": "5.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: amd_sfh: Switch to device-managed dmam_alloc_coherent()\n\nUsing the device-managed version allows to simplify clean-up in probe()\nerror path.\n\nAdditionally, this device-managed ensures proper cleanup, which helps to\nresolve memory errors, page faults, btrfs going read-only, and btrfs\ndisk corruption." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:06.283Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/8c6ad37e5882073cab84901a31da9cb22f316276" }, { "url": "https://git.kernel.org/stable/c/4cd9c5a0fcadc39a05c978a01e15e0d1edc4be93" }, { "url": "https://git.kernel.org/stable/c/1c3b4c90479aa0375ec98fe1a802993ff96a5f47" }, { "url": "https://git.kernel.org/stable/c/9dfee956f53eea96d93ef1e13ab4ce020f4c58b3" }, { "url": "https://git.kernel.org/stable/c/c56f9ecb7fb6a3a90079c19eb4c8daf3bbf514b3" } ], "title": "HID: amd_sfh: Switch to device-managed dmam_alloc_coherent()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50189", "datePublished": "2024-11-08T05:43:45.524Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:06.283Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50193
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
x86/entry_32: Clear CPU buffers after register restore in NMI return
CPU buffers are currently cleared after call to exc_nmi, but before
register state is restored. This may be okay for MDS mitigation but not for
RDFS. Because RDFS mitigation requires CPU buffers to be cleared when
registers don't have any sensitive data.
Move CLEAR_CPU_BUFFERS after RESTORE_ALL_NMI.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 50f021f0b985629accf10481a6e89af8b9700583 Version: d54de9f2a127090f2017184e8257795b487d5312 Version: 2e3087505ddb8ba2d3d4c81306cca11e868fcdb9 Version: ca13d8cd8dac25558da4ee8df4dc70e8e7f9d762 Version: a0e2dab44d22b913b4c228c8b52b2a104434b0b3 Version: a0e2dab44d22b913b4c228c8b52b2a104434b0b3 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/x86/entry/entry_32.S" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "6f44a5fc15b5cece0785bc07453db77d99b0a6de", "status": "affected", "version": "50f021f0b985629accf10481a6e89af8b9700583", "versionType": "git" }, { "lessThan": "b6400eb0b347821efc57760221f8fb6d63b9548a", "status": "affected", "version": "d54de9f2a127090f2017184e8257795b487d5312", "versionType": "git" }, { "lessThan": "43778de19d2ef129636815274644b9c16e78c66b", "status": "affected", "version": "2e3087505ddb8ba2d3d4c81306cca11e868fcdb9", "versionType": "git" }, { "lessThan": "227358e89703c344008119be7e8ffa3fdb5b92de", "status": "affected", "version": "ca13d8cd8dac25558da4ee8df4dc70e8e7f9d762", "versionType": "git" }, { "lessThan": "64adf22c4bc73ede920baca5defefb70f190cdbc", "status": "affected", "version": "a0e2dab44d22b913b4c228c8b52b2a104434b0b3", "versionType": "git" }, { "lessThan": "48a2440d0f20c826b884e04377ccc1e4696c84e9", "status": "affected", "version": "a0e2dab44d22b913b4c228c8b52b2a104434b0b3", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/x86/entry/entry_32.S" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.8" }, { "lessThan": "6.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/entry_32: Clear CPU buffers after register restore in NMI return\n\nCPU buffers are currently cleared after call to exc_nmi, but before\nregister state is restored. This may be okay for MDS mitigation but not for\nRDFS. Because RDFS mitigation requires CPU buffers to be cleared when\nregisters don\u0027t have any sensitive data.\n\nMove CLEAR_CPU_BUFFERS after RESTORE_ALL_NMI." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:11.006Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/6f44a5fc15b5cece0785bc07453db77d99b0a6de" }, { "url": "https://git.kernel.org/stable/c/b6400eb0b347821efc57760221f8fb6d63b9548a" }, { "url": "https://git.kernel.org/stable/c/43778de19d2ef129636815274644b9c16e78c66b" }, { "url": "https://git.kernel.org/stable/c/227358e89703c344008119be7e8ffa3fdb5b92de" }, { "url": "https://git.kernel.org/stable/c/64adf22c4bc73ede920baca5defefb70f190cdbc" }, { "url": "https://git.kernel.org/stable/c/48a2440d0f20c826b884e04377ccc1e4696c84e9" } ], "title": "x86/entry_32: Clear CPU buffers after register restore in NMI return", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50193", "datePublished": "2024-11-08T05:54:08.464Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:11.006Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50186
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: explicitly clear the sk pointer, when pf->create fails
We have recently noticed the exact same KASAN splat as in commit
6cd4a78d962b ("net: do not leave a dangling sk pointer, when socket
creation fails"). The problem is that commit did not fully address the
problem, as some pf->create implementations do not use sk_common_release
in their error paths.
For example, we can use the same reproducer as in the above commit, but
changing ping to arping. arping uses AF_PACKET socket and if packet_create
fails, it will just sk_free the allocated sk object.
While we could chase all the pf->create implementations and make sure they
NULL the freed sk object on error from the socket, we can't guarantee
future protocols will not make the same mistake.
So it is easier to just explicitly NULL the sk pointer upon return from
pf->create in __sock_create. We do know that pf->create always releases the
allocated sk object on error, so if the pointer is not NULL, it is
definitely dangling.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 78e4aa528a7b1204219d808310524344f627d069 Version: 893eeba94c40d513cd0fe6539330ebdaea208c0e Version: 454c454ed645fed051216b79622f7cb69c1638f5 Version: 6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2 Version: 6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/socket.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "daf462ff3cde6ecf22b98d9ae770232c10d28de2", "status": "affected", "version": "78e4aa528a7b1204219d808310524344f627d069", "versionType": "git" }, { "lessThan": "b7d22a79ff4e962b8af5ffe623abd1d6c179eb9f", "status": "affected", "version": "893eeba94c40d513cd0fe6539330ebdaea208c0e", "versionType": "git" }, { "lessThan": "563e6892e21d6ecabdf62103fc4e7b326d212334", "status": "affected", "version": "454c454ed645fed051216b79622f7cb69c1638f5", "versionType": "git" }, { "lessThan": "8e1b72fd74bf9da3b099d09857f4e7f114f38e12", "status": "affected", "version": "6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2", "versionType": "git" }, { "lessThan": "631083143315d1b192bd7d915b967b37819e88ea", "status": "affected", "version": "6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/socket.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.10" }, { "lessThan": "6.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: explicitly clear the sk pointer, when pf-\u003ecreate fails\n\nWe have recently noticed the exact same KASAN splat as in commit\n6cd4a78d962b (\"net: do not leave a dangling sk pointer, when socket\ncreation fails\"). The problem is that commit did not fully address the\nproblem, as some pf-\u003ecreate implementations do not use sk_common_release\nin their error paths.\n\nFor example, we can use the same reproducer as in the above commit, but\nchanging ping to arping. arping uses AF_PACKET socket and if packet_create\nfails, it will just sk_free the allocated sk object.\n\nWhile we could chase all the pf-\u003ecreate implementations and make sure they\nNULL the freed sk object on error from the socket, we can\u0027t guarantee\nfuture protocols will not make the same mistake.\n\nSo it is easier to just explicitly NULL the sk pointer upon return from\npf-\u003ecreate in __sock_create. We do know that pf-\u003ecreate always releases the\nallocated sk object on error, so if the pointer is not NULL, it is\ndefinitely dangling." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:02.469Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/daf462ff3cde6ecf22b98d9ae770232c10d28de2" }, { "url": "https://git.kernel.org/stable/c/b7d22a79ff4e962b8af5ffe623abd1d6c179eb9f" }, { "url": "https://git.kernel.org/stable/c/563e6892e21d6ecabdf62103fc4e7b326d212334" }, { "url": "https://git.kernel.org/stable/c/8e1b72fd74bf9da3b099d09857f4e7f114f38e12" }, { "url": "https://git.kernel.org/stable/c/631083143315d1b192bd7d915b967b37819e88ea" } ], "title": "net: explicitly clear the sk pointer, when pf-\u003ecreate fails", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50186", "datePublished": "2024-11-08T05:38:27.272Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:02.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50197
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
pinctrl: intel: platform: fix error path in device_for_each_child_node()
The device_for_each_child_node() loop requires calls to
fwnode_handle_put() upon early returns to decrement the refcount of
the child node and avoid leaking memory if that error path is triggered.
There is one early returns within that loop in
intel_platform_pinctrl_prepare_community(), but fwnode_handle_put() is
missing.
Instead of adding the missing call, the scoped version of the loop can
be used to simplify the code and avoid mistakes in the future if new
early returns are added, as the child node is only used for parsing, and
it is never assigned.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/pinctrl/intel/pinctrl-intel-platform.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "be3f7b9f995a6c2ee02767a0319929a2a98adf69", "status": "affected", "version": "c5860e4a2737a8b29dc426c800d01c5be6aad811", "versionType": "git" }, { "lessThan": "16a6d2e685e8f9a2f51dd5a363d3f97fcad35e22", "status": "affected", "version": "c5860e4a2737a8b29dc426c800d01c5be6aad811", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/pinctrl/intel/pinctrl-intel-platform.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.8" }, { "lessThan": "6.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: intel: platform: fix error path in device_for_each_child_node()\n\nThe device_for_each_child_node() loop requires calls to\nfwnode_handle_put() upon early returns to decrement the refcount of\nthe child node and avoid leaking memory if that error path is triggered.\n\nThere is one early returns within that loop in\nintel_platform_pinctrl_prepare_community(), but fwnode_handle_put() is\nmissing.\n\nInstead of adding the missing call, the scoped version of the loop can\nbe used to simplify the code and avoid mistakes in the future if new\nearly returns are added, as the child node is only used for parsing, and\nit is never assigned." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:15.740Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/be3f7b9f995a6c2ee02767a0319929a2a98adf69" }, { "url": "https://git.kernel.org/stable/c/16a6d2e685e8f9a2f51dd5a363d3f97fcad35e22" } ], "title": "pinctrl: intel: platform: fix error path in device_for_each_child_node()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50197", "datePublished": "2024-11-08T05:54:11.739Z", "dateReserved": "2024-10-21T19:36:19.968Z", "dateUpdated": "2024-12-19T09:35:15.740Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50178
Vulnerability from cvelistv5
Published
2024-11-08 05:24
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
cpufreq: loongson3: Use raw_smp_processor_id() in do_service_request()
Use raw_smp_processor_id() instead of plain smp_processor_id() in
do_service_request(), otherwise we may get some errors with the driver
enabled:
BUG: using smp_processor_id() in preemptible [00000000] code: (udev-worker)/208
caller is loongson3_cpufreq_probe+0x5c/0x250 [loongson3_cpufreq]
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/cpufreq/loongson3_cpufreq.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "2f78e4a6d2702ac03c2bf2ed3a0e344e1fa9f967", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "2b7ec33e534f7a10033a5cf07794acf48b182bbe", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/cpufreq/loongson3_cpufreq.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncpufreq: loongson3: Use raw_smp_processor_id() in do_service_request()\n\nUse raw_smp_processor_id() instead of plain smp_processor_id() in\ndo_service_request(), otherwise we may get some errors with the driver\nenabled:\n\n BUG: using smp_processor_id() in preemptible [00000000] code: (udev-worker)/208\n caller is loongson3_cpufreq_probe+0x5c/0x250 [loongson3_cpufreq]" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:43.689Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/2f78e4a6d2702ac03c2bf2ed3a0e344e1fa9f967" }, { "url": "https://git.kernel.org/stable/c/2b7ec33e534f7a10033a5cf07794acf48b182bbe" } ], "title": "cpufreq: loongson3: Use raw_smp_processor_id() in do_service_request()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50178", "datePublished": "2024-11-08T05:24:00.205Z", "dateReserved": "2024-10-21T19:36:19.964Z", "dateUpdated": "2024-12-19T09:34:43.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50203
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf, arm64: Fix address emission with tag-based KASAN enabled
When BPF_TRAMP_F_CALL_ORIG is enabled, the address of a bpf_tramp_image
struct on the stack is passed during the size calculation pass and
an address on the heap is passed during code generation. This may
cause a heap buffer overflow if the heap address is tagged because
emit_a64_mov_i64() will emit longer code than it did during the size
calculation pass. The same problem could occur without tag-based
KASAN if one of the 16-bit words of the stack address happened to
be all-ones during the size calculation pass. Fix the problem by
assuming the worst case (4 instructions) when calculating the size
of the bpf_tramp_image address emission.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/arm64/net/bpf_jit_comp.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "7db1a2121f3c7903b8e397392beec563c3d00950", "status": "affected", "version": "19d3c179a37730caf600a97fed3794feac2b197b", "versionType": "git" }, { "lessThan": "a552e2ef5fd1a6c78267cd4ec5a9b49aa11bbb1c", "status": "affected", "version": "19d3c179a37730caf600a97fed3794feac2b197b", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/arm64/net/bpf_jit_comp.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.11" }, { "lessThan": "6.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, arm64: Fix address emission with tag-based KASAN enabled\n\nWhen BPF_TRAMP_F_CALL_ORIG is enabled, the address of a bpf_tramp_image\nstruct on the stack is passed during the size calculation pass and\nan address on the heap is passed during code generation. This may\ncause a heap buffer overflow if the heap address is tagged because\nemit_a64_mov_i64() will emit longer code than it did during the size\ncalculation pass. The same problem could occur without tag-based\nKASAN if one of the 16-bit words of the stack address happened to\nbe all-ones during the size calculation pass. Fix the problem by\nassuming the worst case (4 instructions) when calculating the size\nof the bpf_tramp_image address emission." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:22.525Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/7db1a2121f3c7903b8e397392beec563c3d00950" }, { "url": "https://git.kernel.org/stable/c/a552e2ef5fd1a6c78267cd4ec5a9b49aa11bbb1c" } ], "title": "bpf, arm64: Fix address emission with tag-based KASAN enabled", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50203", "datePublished": "2024-11-08T06:07:54.207Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:22.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50182
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
secretmem: disable memfd_secret() if arch cannot set direct map
Return -ENOSYS from memfd_secret() syscall if !can_set_direct_map(). This
is the case for example on some arm64 configurations, where marking 4k
PTEs in the direct map not present can only be done if the direct map is
set up at 4k granularity in the first place (as ARM's break-before-make
semantics do not easily allow breaking apart large/gigantic pages).
More precisely, on arm64 systems with !can_set_direct_map(),
set_direct_map_invalid_noflush() is a no-op, however it returns success
(0) instead of an error. This means that memfd_secret will seemingly
"work" (e.g. syscall succeeds, you can mmap the fd and fault in pages),
but it does not actually achieve its goal of removing its memory from the
direct map.
Note that with this patch, memfd_secret() will start erroring on systems
where can_set_direct_map() returns false (arm64 with
CONFIG_RODATA_FULL_DEFAULT_ENABLED=n, CONFIG_DEBUG_PAGEALLOC=n and
CONFIG_KFENCE=n), but that still seems better than the current silent
failure. Since CONFIG_RODATA_FULL_DEFAULT_ENABLED defaults to 'y', most
arm64 systems actually have a working memfd_secret() and aren't be
affected.
From going through the iterations of the original memfd_secret patch
series, it seems that disabling the syscall in these scenarios was the
intended behavior [1] (preferred over having
set_direct_map_invalid_noflush return an error as that would result in
SIGBUSes at page-fault time), however the check for it got dropped between
v16 [2] and v17 [3], when secretmem moved away from CMA allocations.
[1]: https://lore.kernel.org/lkml/20201124164930.GK8537@kernel.org/
[2]: https://lore.kernel.org/lkml/20210121122723.3446-11-rppt@kernel.org/#t
[3]: https://lore.kernel.org/lkml/20201125092208.12544-10-rppt@kernel.org/
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49 Version: 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49 Version: 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49 Version: 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49 Version: 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "mm/secretmem.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d0ae6ffa1aeb297aef89f49cfb894a83c329ebad", "status": "affected", "version": "1507f51255c9ff07d75909a84e7c0d7f3c4b2f49", "versionType": "git" }, { "lessThan": "5ea0b7af38754d2b45ead9257bca47e84662e926", "status": "affected", "version": "1507f51255c9ff07d75909a84e7c0d7f3c4b2f49", "versionType": "git" }, { "lessThan": "7caf966390e6e4ebf42775df54e7ee1f280ce677", "status": "affected", "version": "1507f51255c9ff07d75909a84e7c0d7f3c4b2f49", "versionType": "git" }, { "lessThan": "757786abe4547eb3d9d0e8350a63bdb0f9824af2", "status": "affected", "version": "1507f51255c9ff07d75909a84e7c0d7f3c4b2f49", "versionType": "git" }, { "lessThan": "532b53cebe58f34ce1c0f34d866f5c0e335c53c6", "status": "affected", "version": "1507f51255c9ff07d75909a84e7c0d7f3c4b2f49", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "mm/secretmem.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.14" }, { "lessThan": "5.14", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsecretmem: disable memfd_secret() if arch cannot set direct map\n\nReturn -ENOSYS from memfd_secret() syscall if !can_set_direct_map(). This\nis the case for example on some arm64 configurations, where marking 4k\nPTEs in the direct map not present can only be done if the direct map is\nset up at 4k granularity in the first place (as ARM\u0027s break-before-make\nsemantics do not easily allow breaking apart large/gigantic pages).\n\nMore precisely, on arm64 systems with !can_set_direct_map(),\nset_direct_map_invalid_noflush() is a no-op, however it returns success\n(0) instead of an error. This means that memfd_secret will seemingly\n\"work\" (e.g. syscall succeeds, you can mmap the fd and fault in pages),\nbut it does not actually achieve its goal of removing its memory from the\ndirect map.\n\nNote that with this patch, memfd_secret() will start erroring on systems\nwhere can_set_direct_map() returns false (arm64 with\nCONFIG_RODATA_FULL_DEFAULT_ENABLED=n, CONFIG_DEBUG_PAGEALLOC=n and\nCONFIG_KFENCE=n), but that still seems better than the current silent\nfailure. Since CONFIG_RODATA_FULL_DEFAULT_ENABLED defaults to \u0027y\u0027, most\narm64 systems actually have a working memfd_secret() and aren\u0027t be\naffected.\n\nFrom going through the iterations of the original memfd_secret patch\nseries, it seems that disabling the syscall in these scenarios was the\nintended behavior [1] (preferred over having\nset_direct_map_invalid_noflush return an error as that would result in\nSIGBUSes at page-fault time), however the check for it got dropped between\nv16 [2] and v17 [3], when secretmem moved away from CMA allocations.\n\n[1]: https://lore.kernel.org/lkml/20201124164930.GK8537@kernel.org/\n[2]: https://lore.kernel.org/lkml/20210121122723.3446-11-rppt@kernel.org/#t\n[3]: https://lore.kernel.org/lkml/20201125092208.12544-10-rppt@kernel.org/" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:48.254Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d0ae6ffa1aeb297aef89f49cfb894a83c329ebad" }, { "url": "https://git.kernel.org/stable/c/5ea0b7af38754d2b45ead9257bca47e84662e926" }, { "url": "https://git.kernel.org/stable/c/7caf966390e6e4ebf42775df54e7ee1f280ce677" }, { "url": "https://git.kernel.org/stable/c/757786abe4547eb3d9d0e8350a63bdb0f9824af2" }, { "url": "https://git.kernel.org/stable/c/532b53cebe58f34ce1c0f34d866f5c0e335c53c6" } ], "title": "secretmem: disable memfd_secret() if arch cannot set direct map", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50182", "datePublished": "2024-11-08T05:38:23.528Z", "dateReserved": "2024-10-21T19:36:19.965Z", "dateUpdated": "2024-12-19T09:34:48.254Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50187
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/vc4: Stop the active perfmon before being destroyed
Upon closing the file descriptor, the active performance monitor is not
stopped. Although all perfmons are destroyed in `vc4_perfmon_close_file()`,
the active performance monitor's pointer (`vc4->active_perfmon`) is still
retained.
If we open a new file descriptor and submit a few jobs with performance
monitors, the driver will attempt to stop the active performance monitor
using the stale pointer in `vc4->active_perfmon`. However, this pointer
is no longer valid because the previous process has already terminated,
and all performance monitors associated with it have been destroyed and
freed.
To fix this, when the active performance monitor belongs to a given
process, explicitly stop it before destroying and freeing it.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/vc4/vc4_perfmon.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "75452da51e2403e14be007df80d133e1443fc967", "status": "affected", "version": "65101d8c9108201118efa7e08f4e2c57f438deb9", "versionType": "git" }, { "lessThan": "937943c042503dc6087438bf3557f9057a588ba0", "status": "affected", "version": "65101d8c9108201118efa7e08f4e2c57f438deb9", "versionType": "git" }, { "lessThan": "c9adba739d5f7cdc47a7754df4a17b47b1ecf513", "status": "affected", "version": "65101d8c9108201118efa7e08f4e2c57f438deb9", "versionType": "git" }, { "lessThan": "0b2ad4f6f2bec74a5287d96cb2325a5e11706f22", "status": "affected", "version": "65101d8c9108201118efa7e08f4e2c57f438deb9", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/vc4/vc4_perfmon.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.17" }, { "lessThan": "4.17", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vc4: Stop the active perfmon before being destroyed\n\nUpon closing the file descriptor, the active performance monitor is not\nstopped. Although all perfmons are destroyed in `vc4_perfmon_close_file()`,\nthe active performance monitor\u0027s pointer (`vc4-\u003eactive_perfmon`) is still\nretained.\n\nIf we open a new file descriptor and submit a few jobs with performance\nmonitors, the driver will attempt to stop the active performance monitor\nusing the stale pointer in `vc4-\u003eactive_perfmon`. However, this pointer\nis no longer valid because the previous process has already terminated,\nand all performance monitors associated with it have been destroyed and\nfreed.\n\nTo fix this, when the active performance monitor belongs to a given\nprocess, explicitly stop it before destroying and freeing it." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:03.715Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/75452da51e2403e14be007df80d133e1443fc967" }, { "url": "https://git.kernel.org/stable/c/937943c042503dc6087438bf3557f9057a588ba0" }, { "url": "https://git.kernel.org/stable/c/c9adba739d5f7cdc47a7754df4a17b47b1ecf513" }, { "url": "https://git.kernel.org/stable/c/0b2ad4f6f2bec74a5287d96cb2325a5e11706f22" } ], "title": "drm/vc4: Stop the active perfmon before being destroyed", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50187", "datePublished": "2024-11-08T05:38:28.194Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:03.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50207
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
ring-buffer: Fix reader locking when changing the sub buffer order
The function ring_buffer_subbuf_order_set() updates each
ring_buffer_per_cpu and installs new sub buffers that match the requested
page order. This operation may be invoked concurrently with readers that
rely on some of the modified data, such as the head bit (RB_PAGE_HEAD), or
the ring_buffer_per_cpu.pages and reader_page pointers. However, no
exclusive access is acquired by ring_buffer_subbuf_order_set(). Modifying
the mentioned data while a reader also operates on them can then result in
incorrect memory access and various crashes.
Fix the problem by taking the reader_lock when updating a specific
ring_buffer_per_cpu in ring_buffer_subbuf_order_set().
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "kernel/trace/ring_buffer.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "a569290525a05162d5dd26d9845591eaf46e5802", "status": "affected", "version": "8e7b58c27b3c567316a51079b375b846f9223bba", "versionType": "git" }, { "lessThan": "09661f75e75cb6c1d2d8326a70c311d46729235f", "status": "affected", "version": "8e7b58c27b3c567316a51079b375b846f9223bba", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "kernel/trace/ring_buffer.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.8" }, { "lessThan": "6.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nring-buffer: Fix reader locking when changing the sub buffer order\n\nThe function ring_buffer_subbuf_order_set() updates each\nring_buffer_per_cpu and installs new sub buffers that match the requested\npage order. This operation may be invoked concurrently with readers that\nrely on some of the modified data, such as the head bit (RB_PAGE_HEAD), or\nthe ring_buffer_per_cpu.pages and reader_page pointers. However, no\nexclusive access is acquired by ring_buffer_subbuf_order_set(). Modifying\nthe mentioned data while a reader also operates on them can then result in\nincorrect memory access and various crashes.\n\nFix the problem by taking the reader_lock when updating a specific\nring_buffer_per_cpu in ring_buffer_subbuf_order_set()." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:27.103Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/a569290525a05162d5dd26d9845591eaf46e5802" }, { "url": "https://git.kernel.org/stable/c/09661f75e75cb6c1d2d8326a70c311d46729235f" } ], "title": "ring-buffer: Fix reader locking when changing the sub buffer order", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50207", "datePublished": "2024-11-08T06:07:57.780Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:27.103Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50209
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/bnxt_re: Add a check for memory allocation
__alloc_pbl() can return error when memory allocation fails.
Driver is not checking the status on one of the instances.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 Version: 0c4dcd602817502bb3dced7a834a13ef717d65a4 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/infiniband/hw/bnxt_re/qplib_res.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "dbe51dd516e6d4e655f31c8a1cbc050dde7ba97b", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "322a19baaaa25a1fe8ce9fceaed9409ad847844c", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "76dd679c3b148d23f72dcf6c3cde3d5f746b2c07", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "c71957271f2e8133a6aa82001c2fa671d5008129", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "ba9045887b435a4c5551245ae034b8791b4e4aaa", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" }, { "lessThan": "c5c1ae73b7741fa3b58e6e001b407825bb971225", "status": "affected", "version": "0c4dcd602817502bb3dced7a834a13ef717d65a4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/infiniband/hw/bnxt_re/qplib_res.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.7" }, { "lessThan": "5.7", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.229", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.170", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.115", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.59", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/bnxt_re: Add a check for memory allocation\n\n__alloc_pbl() can return error when memory allocation fails.\nDriver is not checking the status on one of the instances." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:29.458Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/dbe51dd516e6d4e655f31c8a1cbc050dde7ba97b" }, { "url": "https://git.kernel.org/stable/c/322a19baaaa25a1fe8ce9fceaed9409ad847844c" }, { "url": "https://git.kernel.org/stable/c/76dd679c3b148d23f72dcf6c3cde3d5f746b2c07" }, { "url": "https://git.kernel.org/stable/c/c71957271f2e8133a6aa82001c2fa671d5008129" }, { "url": "https://git.kernel.org/stable/c/ba9045887b435a4c5551245ae034b8791b4e4aaa" }, { "url": "https://git.kernel.org/stable/c/c5c1ae73b7741fa3b58e6e001b407825bb971225" } ], "title": "RDMA/bnxt_re: Add a check for memory allocation", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50209", "datePublished": "2024-11-08T06:07:59.470Z", "dateReserved": "2024-10-21T19:36:19.970Z", "dateUpdated": "2024-12-19T09:35:29.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50185
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
mptcp: handle consistently DSS corruption
Bugged peer implementation can send corrupted DSS options, consistently
hitting a few warning in the data path. Use DEBUG_NET assertions, to
avoid the splat on some builds and handle consistently the error, dumping
related MIBs and performing fallback and/or reset according to the
subflow type.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 6771bfd9ee2460c13e38c0cd46a3afb5404ae716 Version: 6771bfd9ee2460c13e38c0cd46a3afb5404ae716 Version: 6771bfd9ee2460c13e38c0cd46a3afb5404ae716 Version: 6771bfd9ee2460c13e38c0cd46a3afb5404ae716 Version: 6771bfd9ee2460c13e38c0cd46a3afb5404ae716 Version: 6771bfd9ee2460c13e38c0cd46a3afb5404ae716 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/mptcp/mib.c", "net/mptcp/mib.h", "net/mptcp/protocol.c", "net/mptcp/subflow.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "fde99e972b8f88cebe619241d7aa43d288ef666a", "status": "affected", "version": "6771bfd9ee2460c13e38c0cd46a3afb5404ae716", "versionType": "git" }, { "lessThan": "12c1676d598e3b8dd92a033b623b792cc2ea1ec5", "status": "affected", "version": "6771bfd9ee2460c13e38c0cd46a3afb5404ae716", "versionType": "git" }, { "lessThan": "35668f8ec84f6c944676e48ecc6bbc5fc8e6fe25", "status": "affected", "version": "6771bfd9ee2460c13e38c0cd46a3afb5404ae716", "versionType": "git" }, { "lessThan": "b8be15d1ae7ea4eedd547c3b3141f592fbddcd30", "status": "affected", "version": "6771bfd9ee2460c13e38c0cd46a3afb5404ae716", "versionType": "git" }, { "lessThan": "8bfd391bde685df7289b928ce8876a3583be4bfb", "status": "affected", "version": "6771bfd9ee2460c13e38c0cd46a3afb5404ae716", "versionType": "git" }, { "lessThan": "e32d262c89e2b22cb0640223f953b548617ed8a6", "status": "affected", "version": "6771bfd9ee2460c13e38c0cd46a3afb5404ae716", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/mptcp/mib.c", "net/mptcp/mib.h", "net/mptcp/protocol.c", "net/mptcp/subflow.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.7" }, { "lessThan": "5.7", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle consistently DSS corruption\n\nBugged peer implementation can send corrupted DSS options, consistently\nhitting a few warning in the data path. Use DEBUG_NET assertions, to\navoid the splat on some builds and handle consistently the error, dumping\nrelated MIBs and performing fallback and/or reset according to the\nsubflow type." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:01.279Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/fde99e972b8f88cebe619241d7aa43d288ef666a" }, { "url": "https://git.kernel.org/stable/c/12c1676d598e3b8dd92a033b623b792cc2ea1ec5" }, { "url": "https://git.kernel.org/stable/c/35668f8ec84f6c944676e48ecc6bbc5fc8e6fe25" }, { "url": "https://git.kernel.org/stable/c/b8be15d1ae7ea4eedd547c3b3141f592fbddcd30" }, { "url": "https://git.kernel.org/stable/c/8bfd391bde685df7289b928ce8876a3583be4bfb" }, { "url": "https://git.kernel.org/stable/c/e32d262c89e2b22cb0640223f953b548617ed8a6" } ], "title": "mptcp: handle consistently DSS corruption", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50185", "datePublished": "2024-11-08T05:38:26.359Z", "dateReserved": "2024-10-21T19:36:19.966Z", "dateUpdated": "2024-12-19T09:35:01.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50191
Vulnerability from cvelistv5
Published
2024-11-08 05:43
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
ext4: don't set SB_RDONLY after filesystem errors
When the filesystem is mounted with errors=remount-ro, we were setting
SB_RDONLY flag to stop all filesystem modifications. We knew this misses
proper locking (sb->s_umount) and does not go through proper filesystem
remount procedure but it has been the way this worked since early ext2
days and it was good enough for catastrophic situation damage
mitigation. Recently, syzbot has found a way (see link) to trigger
warnings in filesystem freezing because the code got confused by
SB_RDONLY changing under its hands. Since these days we set
EXT4_FLAGS_SHUTDOWN on the superblock which is enough to stop all
filesystem modifications, modifying SB_RDONLY shouldn't be needed. So
stop doing that.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/ext4/super.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "fbb177bc1d6487cd3e9b50ae0be2781b7297980d", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "4061e07f040a091f694f461b86a26cf95ae66439", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "58c0648e4c773f5b54f0cb63bc8c7c6bf52719a9", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "ee77c388469116565e009eaa704a60bc78489e09", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "d3476f3dad4ad68ae5f6b008ea6591d1520da5d8", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/ext4/super.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: don\u0027t set SB_RDONLY after filesystem errors\n\nWhen the filesystem is mounted with errors=remount-ro, we were setting\nSB_RDONLY flag to stop all filesystem modifications. We knew this misses\nproper locking (sb-\u003es_umount) and does not go through proper filesystem\nremount procedure but it has been the way this worked since early ext2\ndays and it was good enough for catastrophic situation damage\nmitigation. Recently, syzbot has found a way (see link) to trigger\nwarnings in filesystem freezing because the code got confused by\nSB_RDONLY changing under its hands. Since these days we set\nEXT4_FLAGS_SHUTDOWN on the superblock which is enough to stop all\nfilesystem modifications, modifying SB_RDONLY shouldn\u0027t be needed. So\nstop doing that." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:08.687Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/fbb177bc1d6487cd3e9b50ae0be2781b7297980d" }, { "url": "https://git.kernel.org/stable/c/4061e07f040a091f694f461b86a26cf95ae66439" }, { "url": "https://git.kernel.org/stable/c/58c0648e4c773f5b54f0cb63bc8c7c6bf52719a9" }, { "url": "https://git.kernel.org/stable/c/ee77c388469116565e009eaa704a60bc78489e09" }, { "url": "https://git.kernel.org/stable/c/d3476f3dad4ad68ae5f6b008ea6591d1520da5d8" } ], "title": "ext4: don\u0027t set SB_RDONLY after filesystem errors", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50191", "datePublished": "2024-11-08T05:43:47.840Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:08.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50192
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
irqchip/gic-v4: Don't allow a VMOVP on a dying VPE
Kunkun Jiang reported that there is a small window of opportunity for
userspace to force a change of affinity for a VPE while the VPE has already
been unmapped, but the corresponding doorbell interrupt still visible in
/proc/irq/.
Plug the race by checking the value of vmapp_count, which tracks whether
the VPE is mapped ot not, and returning an error in this case.
This involves making vmapp_count common to both GICv4.1 and its v4.0
ancestor.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 64edfaa9a2342a3ce34f8cb982c2c2df84db4de3 Version: 64edfaa9a2342a3ce34f8cb982c2c2df84db4de3 Version: 64edfaa9a2342a3ce34f8cb982c2c2df84db4de3 Version: 64edfaa9a2342a3ce34f8cb982c2c2df84db4de3 Version: 64edfaa9a2342a3ce34f8cb982c2c2df84db4de3 Version: 64edfaa9a2342a3ce34f8cb982c2c2df84db4de3 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/irqchip/irq-gic-v3-its.c", "include/linux/irqchip/arm-gic-v4.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "b7d7b7fc876f836f40bf48a87e07ea18756ba196", "status": "affected", "version": "64edfaa9a2342a3ce34f8cb982c2c2df84db4de3", "versionType": "git" }, { "lessThan": "755b9532c885b8761fb135fedcd705e21e61cccb", "status": "affected", "version": "64edfaa9a2342a3ce34f8cb982c2c2df84db4de3", "versionType": "git" }, { "lessThan": "64b12b061c5488e2d69e67c4eaae5da64fd30bfe", "status": "affected", "version": "64edfaa9a2342a3ce34f8cb982c2c2df84db4de3", "versionType": "git" }, { "lessThan": "01282ab5182f85e42234df2ff42f0ce790f465ff", "status": "affected", "version": "64edfaa9a2342a3ce34f8cb982c2c2df84db4de3", "versionType": "git" }, { "lessThan": "d960505a869e66184fff97fb334980a5b797c7c6", "status": "affected", "version": "64edfaa9a2342a3ce34f8cb982c2c2df84db4de3", "versionType": "git" }, { "lessThan": "1442ee0011983f0c5c4b92380e6853afb513841a", "status": "affected", "version": "64edfaa9a2342a3ce34f8cb982c2c2df84db4de3", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/irqchip/irq-gic-v3-its.c", "include/linux/irqchip/arm-gic-v4.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.6" }, { "lessThan": "5.6", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v4: Don\u0027t allow a VMOVP on a dying VPE\n\nKunkun Jiang reported that there is a small window of opportunity for\nuserspace to force a change of affinity for a VPE while the VPE has already\nbeen unmapped, but the corresponding doorbell interrupt still visible in\n/proc/irq/.\n\nPlug the race by checking the value of vmapp_count, which tracks whether\nthe VPE is mapped ot not, and returning an error in this case.\n\nThis involves making vmapp_count common to both GICv4.1 and its v4.0\nancestor." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:09.839Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/b7d7b7fc876f836f40bf48a87e07ea18756ba196" }, { "url": "https://git.kernel.org/stable/c/755b9532c885b8761fb135fedcd705e21e61cccb" }, { "url": "https://git.kernel.org/stable/c/64b12b061c5488e2d69e67c4eaae5da64fd30bfe" }, { "url": "https://git.kernel.org/stable/c/01282ab5182f85e42234df2ff42f0ce790f465ff" }, { "url": "https://git.kernel.org/stable/c/d960505a869e66184fff97fb334980a5b797c7c6" }, { "url": "https://git.kernel.org/stable/c/1442ee0011983f0c5c4b92380e6853afb513841a" } ], "title": "irqchip/gic-v4: Don\u0027t allow a VMOVP on a dying VPE", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50192", "datePublished": "2024-11-08T05:54:07.535Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:09.839Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50190
Vulnerability from cvelistv5
Published
2024-11-08 05:43
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
ice: fix memleak in ice_init_tx_topology()
Fix leak of the FW blob (DDP pkg).
Make ice_cfg_tx_topo() const-correct, so ice_init_tx_topology() can avoid
copying whole FW blob. Copy just the topology section, and only when
needed. Reuse the buffer allocated for the read of the current topology.
This was found by kmemleak, with the following trace for each PF:
[<ffffffff8761044d>] kmemdup_noprof+0x1d/0x50
[<ffffffffc0a0a480>] ice_init_ddp_config+0x100/0x220 [ice]
[<ffffffffc0a0da7f>] ice_init_dev+0x6f/0x200 [ice]
[<ffffffffc0a0dc49>] ice_init+0x29/0x560 [ice]
[<ffffffffc0a10c1d>] ice_probe+0x21d/0x310 [ice]
Constify ice_cfg_tx_topo() @buf parameter.
This cascades further down to few more functions.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/intel/ice/ice_ddp.c", "drivers/net/ethernet/intel/ice/ice_ddp.h", "drivers/net/ethernet/intel/ice/ice_main.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "43544b4e30732c3d88f423252281915d5bc739b6", "status": "affected", "version": "cc5776fe183208115e42c044497e193e4671a2b9", "versionType": "git" }, { "lessThan": "c188afdc36113760873ec78cbc036f6b05f77621", "status": "affected", "version": "cc5776fe183208115e42c044497e193e4671a2b9", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/intel/ice/ice_ddp.c", "drivers/net/ethernet/intel/ice/ice_ddp.h", "drivers/net/ethernet/intel/ice/ice_main.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.10" }, { "lessThan": "6.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: fix memleak in ice_init_tx_topology()\n\nFix leak of the FW blob (DDP pkg).\n\nMake ice_cfg_tx_topo() const-correct, so ice_init_tx_topology() can avoid\ncopying whole FW blob. Copy just the topology section, and only when\nneeded. Reuse the buffer allocated for the read of the current topology.\n\nThis was found by kmemleak, with the following trace for each PF:\n [\u003cffffffff8761044d\u003e] kmemdup_noprof+0x1d/0x50\n [\u003cffffffffc0a0a480\u003e] ice_init_ddp_config+0x100/0x220 [ice]\n [\u003cffffffffc0a0da7f\u003e] ice_init_dev+0x6f/0x200 [ice]\n [\u003cffffffffc0a0dc49\u003e] ice_init+0x29/0x560 [ice]\n [\u003cffffffffc0a10c1d\u003e] ice_probe+0x21d/0x310 [ice]\n\nConstify ice_cfg_tx_topo() @buf parameter.\nThis cascades further down to few more functions." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:07.487Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/43544b4e30732c3d88f423252281915d5bc739b6" }, { "url": "https://git.kernel.org/stable/c/c188afdc36113760873ec78cbc036f6b05f77621" } ], "title": "ice: fix memleak in ice_init_tx_topology()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50190", "datePublished": "2024-11-08T05:43:46.911Z", "dateReserved": "2024-10-21T19:36:19.967Z", "dateUpdated": "2024-12-19T09:35:07.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50176
Vulnerability from cvelistv5
Published
2024-11-08 05:23
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
remoteproc: k3-r5: Fix error handling when power-up failed
By simply bailing out, the driver was violating its rule and internal
assumptions that either both or no rproc should be initialized. E.g.,
this could cause the first core to be available but not the second one,
leading to crashes on its shutdown later on while trying to dereference
that second instance.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 2a1ec20b174c0f613224c59e694639ac07308b53 Version: 2494bc856e7ce50b1c4fd8afb4d17f2693f36565 Version: 61f6f68447aba08aeaa97593af3a7d85a114891f Version: 61f6f68447aba08aeaa97593af3a7d85a114891f Version: 61f6f68447aba08aeaa97593af3a7d85a114891f |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/remoteproc/ti_k3_r5_remoteproc.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "87ab3af7447791d0c619610fd560bd804549e187", "status": "affected", "version": "2a1ec20b174c0f613224c59e694639ac07308b53", "versionType": "git" }, { "lessThan": "fc71c23958931713b5e76f317b76be37189f2516", "status": "affected", "version": "2494bc856e7ce50b1c4fd8afb4d17f2693f36565", "versionType": "git" }, { "lessThan": "afd102bde99d90ef41e043c846ea34b04433eb7b", "status": "affected", "version": "61f6f68447aba08aeaa97593af3a7d85a114891f", "versionType": "git" }, { "lessThan": "7afb5e3aa989c479979faeb18768a67889a7a9c6", "status": "affected", "version": "61f6f68447aba08aeaa97593af3a7d85a114891f", "versionType": "git" }, { "lessThan": "9ab27eb5866ccbf57715cfdba4b03d57776092fb", "status": "affected", "version": "61f6f68447aba08aeaa97593af3a7d85a114891f", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/remoteproc/ti_k3_r5_remoteproc.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.10" }, { "lessThan": "6.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.55", "versionType": "semver" }, { "lessThanOrEqual": "6.10.*", "status": "unaffected", "version": "6.10.14", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: k3-r5: Fix error handling when power-up failed\n\nBy simply bailing out, the driver was violating its rule and internal\nassumptions that either both or no rproc should be initialized. E.g.,\nthis could cause the first core to be available but not the second one,\nleading to crashes on its shutdown later on while trying to dereference\nthat second instance." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:41.407Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/87ab3af7447791d0c619610fd560bd804549e187" }, { "url": "https://git.kernel.org/stable/c/fc71c23958931713b5e76f317b76be37189f2516" }, { "url": "https://git.kernel.org/stable/c/afd102bde99d90ef41e043c846ea34b04433eb7b" }, { "url": "https://git.kernel.org/stable/c/7afb5e3aa989c479979faeb18768a67889a7a9c6" }, { "url": "https://git.kernel.org/stable/c/9ab27eb5866ccbf57715cfdba4b03d57776092fb" } ], "title": "remoteproc: k3-r5: Fix error handling when power-up failed", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50176", "datePublished": "2024-11-08T05:23:58.496Z", "dateReserved": "2024-10-21T19:36:19.964Z", "dateUpdated": "2024-12-19T09:34:41.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50199
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
mm/swapfile: skip HugeTLB pages for unuse_vma
I got a bad pud error and lost a 1GB HugeTLB when calling swapoff. The
problem can be reproduced by the following steps:
1. Allocate an anonymous 1GB HugeTLB and some other anonymous memory.
2. Swapout the above anonymous memory.
3. run swapoff and we will get a bad pud error in kernel message:
mm/pgtable-generic.c:42: bad pud 00000000743d215d(84000001400000e7)
We can tell that pud_clear_bad is called by pud_none_or_clear_bad in
unuse_pud_range() by ftrace. And therefore the HugeTLB pages will never
be freed because we lost it from page table. We can skip HugeTLB pages
for unuse_vma to fix it.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f Version: 0fe6e20b9c4c53b3e97096ee73a0857f60aad43f |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "mm/swapfile.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "ba7f982cdb37ff5a7739dec85d7325ea66fc1496", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" }, { "lessThan": "417d5838ca73c6331ae2fe692fab6c25c00d9a0b", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" }, { "lessThan": "e41710f5a61aca9d6baaa8f53908a927dd9e7aa7", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" }, { "lessThan": "6ec0fe3756f941f42f8c57156b8bdf2877b2ebaf", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" }, { "lessThan": "bed2b9037806c62166a0ef9a559a1e7e3e1275b8", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" }, { "lessThan": "eb66a833cdd2f7302ee05d05e0fa12a2ca32eb87", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" }, { "lessThan": "7528c4fb1237512ee18049f852f014eba80bbe8d", "status": "affected", "version": "0fe6e20b9c4c53b3e97096ee73a0857f60aad43f", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "mm/swapfile.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "2.6.36" }, { "lessThan": "2.6.36", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/swapfile: skip HugeTLB pages for unuse_vma\n\nI got a bad pud error and lost a 1GB HugeTLB when calling swapoff. The\nproblem can be reproduced by the following steps:\n\n 1. Allocate an anonymous 1GB HugeTLB and some other anonymous memory.\n 2. Swapout the above anonymous memory.\n 3. run swapoff and we will get a bad pud error in kernel message:\n\n mm/pgtable-generic.c:42: bad pud 00000000743d215d(84000001400000e7)\n\nWe can tell that pud_clear_bad is called by pud_none_or_clear_bad in\nunuse_pud_range() by ftrace. And therefore the HugeTLB pages will never\nbe freed because we lost it from page table. We can skip HugeTLB pages\nfor unuse_vma to fix it." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:17.975Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/ba7f982cdb37ff5a7739dec85d7325ea66fc1496" }, { "url": "https://git.kernel.org/stable/c/417d5838ca73c6331ae2fe692fab6c25c00d9a0b" }, { "url": "https://git.kernel.org/stable/c/e41710f5a61aca9d6baaa8f53908a927dd9e7aa7" }, { "url": "https://git.kernel.org/stable/c/6ec0fe3756f941f42f8c57156b8bdf2877b2ebaf" }, { "url": "https://git.kernel.org/stable/c/bed2b9037806c62166a0ef9a559a1e7e3e1275b8" }, { "url": "https://git.kernel.org/stable/c/eb66a833cdd2f7302ee05d05e0fa12a2ca32eb87" }, { "url": "https://git.kernel.org/stable/c/7528c4fb1237512ee18049f852f014eba80bbe8d" } ], "title": "mm/swapfile: skip HugeTLB pages for unuse_vma", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50199", "datePublished": "2024-11-08T05:54:13.403Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:17.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50181
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D
For i.MX7D DRAM related mux clock, the clock source change should ONLY
be done done in low level asm code without accessing DRAM, and then
calling clk API to sync the HW clock status with clk tree, it should never
touch real clock source switch via clk API, so CLK_SET_PARENT_GATE flag
should NOT be added, otherwise, DRAM's clock parent will be disabled when
DRAM is active, and system will hang.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/clk/imx/clk-imx7d.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "b677b94a9193ec7b6607bd1255172ae59174a382", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "d18dc8e14b9c794f58dae1577ccb2ab84a4a1b11", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "11ceb17e6f07cc30410f3a6276cddda248a9b863", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "339273a9ddfe7632b717c2e13e81cbd5d383e1ff", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "94f6cdc837e38371324cee97dfd2ef1a99a82c98", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "a54c441b46a0745683c2eef5a359d22856d27323", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/clk/imx/clk-imx7d.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.227", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D\n\nFor i.MX7D DRAM related mux clock, the clock source change should ONLY\nbe done done in low level asm code without accessing DRAM, and then\ncalling clk API to sync the HW clock status with clk tree, it should never\ntouch real clock source switch via clk API, so CLK_SET_PARENT_GATE flag\nshould NOT be added, otherwise, DRAM\u0027s clock parent will be disabled when\nDRAM is active, and system will hang." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:47.116Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/b677b94a9193ec7b6607bd1255172ae59174a382" }, { "url": "https://git.kernel.org/stable/c/d18dc8e14b9c794f58dae1577ccb2ab84a4a1b11" }, { "url": "https://git.kernel.org/stable/c/11ceb17e6f07cc30410f3a6276cddda248a9b863" }, { "url": "https://git.kernel.org/stable/c/339273a9ddfe7632b717c2e13e81cbd5d383e1ff" }, { "url": "https://git.kernel.org/stable/c/94f6cdc837e38371324cee97dfd2ef1a99a82c98" }, { "url": "https://git.kernel.org/stable/c/a54c441b46a0745683c2eef5a359d22856d27323" } ], "title": "clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50181", "datePublished": "2024-11-08T05:38:22.620Z", "dateReserved": "2024-10-21T19:36:19.965Z", "dateUpdated": "2024-12-19T09:34:47.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50177
Vulnerability from cvelistv5
Published
2024-11-08 05:23
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: fix a UBSAN warning in DML2.1
When programming phantom pipe, since cursor_width is explicity set to 0,
this causes calculation logic to trigger overflow for an unsigned int
triggering the kernel's UBSAN check as below:
[ 40.962845] UBSAN: shift-out-of-bounds in /tmp/amd.EfpumTkO/amd/amdgpu/../display/dc/dml2/dml21/src/dml2_core/dml2_core_dcn4_calcs.c:3312:34
[ 40.962849] shift exponent 4294967170 is too large for 32-bit type 'unsigned int'
[ 40.962852] CPU: 1 PID: 1670 Comm: gnome-shell Tainted: G W OE 6.5.0-41-generic #41~22.04.2-Ubuntu
[ 40.962854] Hardware name: Gigabyte Technology Co., Ltd. X670E AORUS PRO X/X670E AORUS PRO X, BIOS F21 01/10/2024
[ 40.962856] Call Trace:
[ 40.962857] <TASK>
[ 40.962860] dump_stack_lvl+0x48/0x70
[ 40.962870] dump_stack+0x10/0x20
[ 40.962872] __ubsan_handle_shift_out_of_bounds+0x1ac/0x360
[ 40.962878] calculate_cursor_req_attributes.cold+0x1b/0x28 [amdgpu]
[ 40.963099] dml_core_mode_support+0x6b91/0x16bc0 [amdgpu]
[ 40.963327] ? srso_alias_return_thunk+0x5/0x7f
[ 40.963331] ? CalculateWatermarksMALLUseAndDRAMSpeedChangeSupport+0x18b8/0x2790 [amdgpu]
[ 40.963534] ? srso_alias_return_thunk+0x5/0x7f
[ 40.963536] ? dml_core_mode_support+0xb3db/0x16bc0 [amdgpu]
[ 40.963730] dml2_core_calcs_mode_support_ex+0x2c/0x90 [amdgpu]
[ 40.963906] ? srso_alias_return_thunk+0x5/0x7f
[ 40.963909] ? dml2_core_calcs_mode_support_ex+0x2c/0x90 [amdgpu]
[ 40.964078] core_dcn4_mode_support+0x72/0xbf0 [amdgpu]
[ 40.964247] dml2_top_optimization_perform_optimization_phase+0x1d3/0x2a0 [amdgpu]
[ 40.964420] dml2_build_mode_programming+0x23d/0x750 [amdgpu]
[ 40.964587] dml21_validate+0x274/0x770 [amdgpu]
[ 40.964761] ? srso_alias_return_thunk+0x5/0x7f
[ 40.964763] ? resource_append_dpp_pipes_for_plane_composition+0x27c/0x3b0 [amdgpu]
[ 40.964942] dml2_validate+0x504/0x750 [amdgpu]
[ 40.965117] ? dml21_copy+0x95/0xb0 [amdgpu]
[ 40.965291] ? srso_alias_return_thunk+0x5/0x7f
[ 40.965295] dcn401_validate_bandwidth+0x4e/0x70 [amdgpu]
[ 40.965491] update_planes_and_stream_state+0x38d/0x5c0 [amdgpu]
[ 40.965672] update_planes_and_stream_v3+0x52/0x1e0 [amdgpu]
[ 40.965845] ? srso_alias_return_thunk+0x5/0x7f
[ 40.965849] dc_update_planes_and_stream+0x71/0xb0 [amdgpu]
Fix this by adding a guard for checking cursor width before triggering
the size calculation.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/amd/display/dc/dml2/dml21/src/dml2_core/dml2_core_dcn4_calcs.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "27bc3da5eae57e3af8f5648b4498ffde48781434", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "eaf3adb8faab611ba57594fa915893fc93a7788c", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/amd/display/dc/dml2/dml21/src/dml2_core/dml2_core_dcn4_calcs.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: fix a UBSAN warning in DML2.1\n\nWhen programming phantom pipe, since cursor_width is explicity set to 0,\nthis causes calculation logic to trigger overflow for an unsigned int\ntriggering the kernel\u0027s UBSAN check as below:\n\n[ 40.962845] UBSAN: shift-out-of-bounds in /tmp/amd.EfpumTkO/amd/amdgpu/../display/dc/dml2/dml21/src/dml2_core/dml2_core_dcn4_calcs.c:3312:34\n[ 40.962849] shift exponent 4294967170 is too large for 32-bit type \u0027unsigned int\u0027\n[ 40.962852] CPU: 1 PID: 1670 Comm: gnome-shell Tainted: G W OE 6.5.0-41-generic #41~22.04.2-Ubuntu\n[ 40.962854] Hardware name: Gigabyte Technology Co., Ltd. X670E AORUS PRO X/X670E AORUS PRO X, BIOS F21 01/10/2024\n[ 40.962856] Call Trace:\n[ 40.962857] \u003cTASK\u003e\n[ 40.962860] dump_stack_lvl+0x48/0x70\n[ 40.962870] dump_stack+0x10/0x20\n[ 40.962872] __ubsan_handle_shift_out_of_bounds+0x1ac/0x360\n[ 40.962878] calculate_cursor_req_attributes.cold+0x1b/0x28 [amdgpu]\n[ 40.963099] dml_core_mode_support+0x6b91/0x16bc0 [amdgpu]\n[ 40.963327] ? srso_alias_return_thunk+0x5/0x7f\n[ 40.963331] ? CalculateWatermarksMALLUseAndDRAMSpeedChangeSupport+0x18b8/0x2790 [amdgpu]\n[ 40.963534] ? srso_alias_return_thunk+0x5/0x7f\n[ 40.963536] ? dml_core_mode_support+0xb3db/0x16bc0 [amdgpu]\n[ 40.963730] dml2_core_calcs_mode_support_ex+0x2c/0x90 [amdgpu]\n[ 40.963906] ? srso_alias_return_thunk+0x5/0x7f\n[ 40.963909] ? dml2_core_calcs_mode_support_ex+0x2c/0x90 [amdgpu]\n[ 40.964078] core_dcn4_mode_support+0x72/0xbf0 [amdgpu]\n[ 40.964247] dml2_top_optimization_perform_optimization_phase+0x1d3/0x2a0 [amdgpu]\n[ 40.964420] dml2_build_mode_programming+0x23d/0x750 [amdgpu]\n[ 40.964587] dml21_validate+0x274/0x770 [amdgpu]\n[ 40.964761] ? srso_alias_return_thunk+0x5/0x7f\n[ 40.964763] ? resource_append_dpp_pipes_for_plane_composition+0x27c/0x3b0 [amdgpu]\n[ 40.964942] dml2_validate+0x504/0x750 [amdgpu]\n[ 40.965117] ? dml21_copy+0x95/0xb0 [amdgpu]\n[ 40.965291] ? srso_alias_return_thunk+0x5/0x7f\n[ 40.965295] dcn401_validate_bandwidth+0x4e/0x70 [amdgpu]\n[ 40.965491] update_planes_and_stream_state+0x38d/0x5c0 [amdgpu]\n[ 40.965672] update_planes_and_stream_v3+0x52/0x1e0 [amdgpu]\n[ 40.965845] ? srso_alias_return_thunk+0x5/0x7f\n[ 40.965849] dc_update_planes_and_stream+0x71/0xb0 [amdgpu]\n\nFix this by adding a guard for checking cursor width before triggering\nthe size calculation." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:42.539Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/27bc3da5eae57e3af8f5648b4498ffde48781434" }, { "url": "https://git.kernel.org/stable/c/eaf3adb8faab611ba57594fa915893fc93a7788c" } ], "title": "drm/amd/display: fix a UBSAN warning in DML2.1", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50177", "datePublished": "2024-11-08T05:23:59.205Z", "dateReserved": "2024-10-21T19:36:19.964Z", "dateUpdated": "2024-12-19T09:34:42.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50184
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
virtio_pmem: Check device status before requesting flush
If a pmem device is in a bad status, the driver side could wait for
host ack forever in virtio_pmem_flush(), causing the system to hang.
So add a status check in the beginning of virtio_pmem_flush() to return
early if the device is not activated.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 6e84200c0a2994b991259d19450eee561029bf70 Version: 6e84200c0a2994b991259d19450eee561029bf70 Version: 6e84200c0a2994b991259d19450eee561029bf70 Version: 6e84200c0a2994b991259d19450eee561029bf70 Version: 6e84200c0a2994b991259d19450eee561029bf70 Version: 6e84200c0a2994b991259d19450eee561029bf70 Version: 6e84200c0a2994b991259d19450eee561029bf70 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/nvdimm/nd_virtio.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "59ac565c6277d4be6661e81ea6a7f3ca2c5e4e36", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" }, { "lessThan": "4ce662fe4be6fbc2595d9ef4888b2b6e778c99ed", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" }, { "lessThan": "9a2bc9b6f929a2ce1ebe4d1a796ddab37568c5b4", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" }, { "lessThan": "6a5ca0ab94e13a1474bf7ad8437a975c2193618f", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" }, { "lessThan": "b01793cc63dd39c8f12b9a3d8dc115fbebb19e2a", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" }, { "lessThan": "ce7a3a62cc533c922072f328fd2ea2fd7cb893d4", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" }, { "lessThan": "e25fbcd97cf52c3c9824d44b5c56c19673c3dd50", "status": "affected", "version": "6e84200c0a2994b991259d19450eee561029bf70", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/nvdimm/nd_virtio.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.3" }, { "lessThan": "5.3", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.227", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio_pmem: Check device status before requesting flush\n\nIf a pmem device is in a bad status, the driver side could wait for\nhost ack forever in virtio_pmem_flush(), causing the system to hang.\n\nSo add a status check in the beginning of virtio_pmem_flush() to return\nearly if the device is not activated." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:00.084Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/59ac565c6277d4be6661e81ea6a7f3ca2c5e4e36" }, { "url": "https://git.kernel.org/stable/c/4ce662fe4be6fbc2595d9ef4888b2b6e778c99ed" }, { "url": "https://git.kernel.org/stable/c/9a2bc9b6f929a2ce1ebe4d1a796ddab37568c5b4" }, { "url": "https://git.kernel.org/stable/c/6a5ca0ab94e13a1474bf7ad8437a975c2193618f" }, { "url": "https://git.kernel.org/stable/c/b01793cc63dd39c8f12b9a3d8dc115fbebb19e2a" }, { "url": "https://git.kernel.org/stable/c/ce7a3a62cc533c922072f328fd2ea2fd7cb893d4" }, { "url": "https://git.kernel.org/stable/c/e25fbcd97cf52c3c9824d44b5c56c19673c3dd50" } ], "title": "virtio_pmem: Check device status before requesting flush", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50184", "datePublished": "2024-11-08T05:38:25.258Z", "dateReserved": "2024-10-21T19:36:19.966Z", "dateUpdated": "2024-12-19T09:35:00.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50173
Vulnerability from cvelistv5
Published
2024-11-08 05:23
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/panthor: Fix access to uninitialized variable in tick_ctx_cleanup()
The group variable can't be used to retrieve ptdev in our second loop,
because it points to the previously iterated list_head, not a valid
group. Get the ptdev object from the scheduler instead.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/panthor/panthor_sched.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "ac2ca5e5148a0d4d78ac01c2d8348d0757c7367f", "status": "affected", "version": "d72f049087d4f973f6332b599c92177e718107de", "versionType": "git" }, { "lessThan": "3bde05794497d5f426d4ea2ecb9868bf7721fb24", "status": "affected", "version": "d72f049087d4f973f6332b599c92177e718107de", "versionType": "git" }, { "lessThan": "282864cc5d3f144af0cdea1868ee2dc2c5110f0d", "status": "affected", "version": "d72f049087d4f973f6332b599c92177e718107de", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/panthor/panthor_sched.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.10" }, { "lessThan": "6.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.10.*", "status": "unaffected", "version": "6.10.14", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/panthor: Fix access to uninitialized variable in tick_ctx_cleanup()\n\nThe group variable can\u0027t be used to retrieve ptdev in our second loop,\nbecause it points to the previously iterated list_head, not a valid\ngroup. Get the ptdev object from the scheduler instead." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:37.915Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/ac2ca5e5148a0d4d78ac01c2d8348d0757c7367f" }, { "url": "https://git.kernel.org/stable/c/3bde05794497d5f426d4ea2ecb9868bf7721fb24" }, { "url": "https://git.kernel.org/stable/c/282864cc5d3f144af0cdea1868ee2dc2c5110f0d" } ], "title": "drm/panthor: Fix access to uninitialized variable in tick_ctx_cleanup()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50173", "datePublished": "2024-11-08T05:23:55.847Z", "dateReserved": "2024-10-21T19:36:19.963Z", "dateUpdated": "2024-12-19T09:34:37.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50174
Vulnerability from cvelistv5
Published
2024-11-08 05:23
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/panthor: Fix race when converting group handle to group object
XArray provides it's own internal lock which protects the internal array
when entries are being simultaneously added and removed. However there
is still a race between retrieving the pointer from the XArray and
incrementing the reference count.
To avoid this race simply hold the internal XArray lock when
incrementing the reference count, this ensures there cannot be a racing
call to xa_erase().
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/panthor/panthor_sched.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "8a585d553c11965332d7a2d74e79ef92a42bfc87", "status": "affected", "version": "de85488138247d034eb3241840424a54d660926b", "versionType": "git" }, { "lessThan": "44742138d151c3a945460ae7beff8ae45ac0bf58", "status": "affected", "version": "de85488138247d034eb3241840424a54d660926b", "versionType": "git" }, { "lessThan": "cac075706f298948898b1f63e81709df42afa75d", "status": "affected", "version": "de85488138247d034eb3241840424a54d660926b", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/panthor/panthor_sched.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.10" }, { "lessThan": "6.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.10.*", "status": "unaffected", "version": "6.10.14", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/panthor: Fix race when converting group handle to group object\n\nXArray provides it\u0027s own internal lock which protects the internal array\nwhen entries are being simultaneously added and removed. However there\nis still a race between retrieving the pointer from the XArray and\nincrementing the reference count.\n\nTo avoid this race simply hold the internal XArray lock when\nincrementing the reference count, this ensures there cannot be a racing\ncall to xa_erase()." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:39.117Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/8a585d553c11965332d7a2d74e79ef92a42bfc87" }, { "url": "https://git.kernel.org/stable/c/44742138d151c3a945460ae7beff8ae45ac0bf58" }, { "url": "https://git.kernel.org/stable/c/cac075706f298948898b1f63e81709df42afa75d" } ], "title": "drm/panthor: Fix race when converting group handle to group object", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50174", "datePublished": "2024-11-08T05:23:56.752Z", "dateReserved": "2024-10-21T19:36:19.963Z", "dateUpdated": "2024-12-19T09:34:39.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50205
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size()
The step variable is initialized to zero. It is changed in the loop,
but if it's not changed it will remain zero. Add a variable check
before the division.
The observed behavior was introduced by commit 826b5de90c0b
("ALSA: firewire-lib: fix insufficient PCM rule for period/buffer size"),
and it is difficult to show that any of the interval parameters will
satisfy the snd_interval_test() condition with data from the
amdtp_rate_table[] table.
Found by Linux Verification Center (linuxtesting.org) with SVACE.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 826b5de90c0bca4e9de6231da9e1730480621588 Version: 826b5de90c0bca4e9de6231da9e1730480621588 Version: 826b5de90c0bca4e9de6231da9e1730480621588 Version: 826b5de90c0bca4e9de6231da9e1730480621588 Version: 826b5de90c0bca4e9de6231da9e1730480621588 Version: 826b5de90c0bca4e9de6231da9e1730480621588 Version: 826b5de90c0bca4e9de6231da9e1730480621588 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "sound/firewire/amdtp-stream.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d575414361630b8b0523912532fcd7c79e43468c", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" }, { "lessThan": "5e431f85c87bbffd93a9830d5a576586f9855291", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" }, { "lessThan": "7d4eb9e22131ec154e638cbd56629195c9bcbe9a", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" }, { "lessThan": "d2826873db70a6719cdd9212a6739f3e6234cfc4", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" }, { "lessThan": "4bdc21506f12b2d432b1f2667e5ff4c75eee58e3", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" }, { "lessThan": "3452d39c4704aa12504e4190298c721fb01083c3", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" }, { "lessThan": "72cafe63b35d06b5cfbaf807e90ae657907858da", "status": "affected", "version": "826b5de90c0bca4e9de6231da9e1730480621588", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "sound/firewire/amdtp-stream.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.20" }, { "lessThan": "4.20", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.229", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.170", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.115", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.59", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size()\n\nThe step variable is initialized to zero. It is changed in the loop,\nbut if it\u0027s not changed it will remain zero. Add a variable check\nbefore the division.\n\nThe observed behavior was introduced by commit 826b5de90c0b\n(\"ALSA: firewire-lib: fix insufficient PCM rule for period/buffer size\"),\nand it is difficult to show that any of the interval parameters will\nsatisfy the snd_interval_test() condition with data from the\namdtp_rate_table[] table.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:24.763Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d575414361630b8b0523912532fcd7c79e43468c" }, { "url": "https://git.kernel.org/stable/c/5e431f85c87bbffd93a9830d5a576586f9855291" }, { "url": "https://git.kernel.org/stable/c/7d4eb9e22131ec154e638cbd56629195c9bcbe9a" }, { "url": "https://git.kernel.org/stable/c/d2826873db70a6719cdd9212a6739f3e6234cfc4" }, { "url": "https://git.kernel.org/stable/c/4bdc21506f12b2d432b1f2667e5ff4c75eee58e3" }, { "url": "https://git.kernel.org/stable/c/3452d39c4704aa12504e4190298c721fb01083c3" }, { "url": "https://git.kernel.org/stable/c/72cafe63b35d06b5cfbaf807e90ae657907858da" } ], "title": "ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50205", "datePublished": "2024-11-08T06:07:55.993Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:24.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50204
Vulnerability from cvelistv5
Published
2024-11-08 06:07
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
fs: don't try and remove empty rbtree node
When copying a namespace we won't have added the new copy into the
namespace rbtree until after the copy succeeded. Calling free_mnt_ns()
will try to remove the copy from the rbtree which is invalid. Simply
free the namespace skeleton directly.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/namespace.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "a8b155a2c30dc9a5ba837aa5fcba9a47cc031a9b", "status": "affected", "version": "1901c92497bd90caf608a474f1bf4d8795b372a2", "versionType": "git" }, { "lessThan": "229fd15908fe1f99b1de4cde3326e62d1e892611", "status": "affected", "version": "1901c92497bd90caf608a474f1bf4d8795b372a2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/namespace.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.11" }, { "lessThan": "6.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: don\u0027t try and remove empty rbtree node\n\nWhen copying a namespace we won\u0027t have added the new copy into the\nnamespace rbtree until after the copy succeeded. Calling free_mnt_ns()\nwill try to remove the copy from the rbtree which is invalid. Simply\nfree the namespace skeleton directly." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:23.650Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/a8b155a2c30dc9a5ba837aa5fcba9a47cc031a9b" }, { "url": "https://git.kernel.org/stable/c/229fd15908fe1f99b1de4cde3326e62d1e892611" } ], "title": "fs: don\u0027t try and remove empty rbtree node", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50204", "datePublished": "2024-11-08T06:07:55.095Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:23.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50194
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
arm64: probes: Fix uprobes for big-endian kernels
The arm64 uprobes code is broken for big-endian kernels as it doesn't
convert the in-memory instruction encoding (which is always
little-endian) into the kernel's native endianness before analyzing and
simulating instructions. This may result in a few distinct problems:
* The kernel may may erroneously reject probing an instruction which can
safely be probed.
* The kernel may erroneously erroneously permit stepping an
instruction out-of-line when that instruction cannot be stepped
out-of-line safely.
* The kernel may erroneously simulate instruction incorrectly dur to
interpretting the byte-swapped encoding.
The endianness mismatch isn't caught by the compiler or sparse because:
* The arch_uprobe::{insn,ixol} fields are encoded as arrays of u8, so
the compiler and sparse have no idea these contain a little-endian
32-bit value. The core uprobes code populates these with a memcpy()
which similarly does not handle endianness.
* While the uprobe_opcode_t type is an alias for __le32, both
arch_uprobe_analyze_insn() and arch_uprobe_skip_sstep() cast from u8[]
to the similarly-named probe_opcode_t, which is an alias for u32.
Hence there is no endianness conversion warning.
Fix this by changing the arch_uprobe::{insn,ixol} fields to __le32 and
adding the appropriate __le32_to_cpu() conversions prior to consuming
the instruction encoding. The core uprobes copies these fields as opaque
ranges of bytes, and so is unaffected by this change.
At the same time, remove MAX_UINSN_BYTES and consistently use
AARCH64_INSN_SIZE for clarity.
Tested with the following:
| #include <stdio.h>
| #include <stdbool.h>
|
| #define noinline __attribute__((noinline))
|
| static noinline void *adrp_self(void)
| {
| void *addr;
|
| asm volatile(
| " adrp %x0, adrp_self\n"
| " add %x0, %x0, :lo12:adrp_self\n"
| : "=r" (addr));
| }
|
|
| int main(int argc, char *argv)
| {
| void *ptr = adrp_self();
| bool equal = (ptr == adrp_self);
|
| printf("adrp_self => %p\n"
| "adrp_self() => %p\n"
| "%s\n",
| adrp_self, ptr, equal ? "EQUAL" : "NOT EQUAL");
|
| return 0;
| }
.... where the adrp_self() function was compiled to:
| 00000000004007e0 <adrp_self>:
| 4007e0: 90000000 adrp x0, 400000 <__ehdr_start>
| 4007e4: 911f8000 add x0, x0, #0x7e0
| 4007e8: d65f03c0 ret
Before this patch, the ADRP is not recognized, and is assumed to be
steppable, resulting in corruption of the result:
| # ./adrp-self
| adrp_self => 0x4007e0
| adrp_self() => 0x4007e0
| EQUAL
| # echo 'p /root/adrp-self:0x007e0' > /sys/kernel/tracing/uprobe_events
| # echo 1 > /sys/kernel/tracing/events/uprobes/enable
| # ./adrp-self
| adrp_self => 0x4007e0
| adrp_self() => 0xffffffffff7e0
| NOT EQUAL
After this patch, the ADRP is correctly recognized and simulated:
| # ./adrp-self
| adrp_self => 0x4007e0
| adrp_self() => 0x4007e0
| EQUAL
| #
| # echo 'p /root/adrp-self:0x007e0' > /sys/kernel/tracing/uprobe_events
| # echo 1 > /sys/kernel/tracing/events/uprobes/enable
| # ./adrp-self
| adrp_self => 0x4007e0
| adrp_self() => 0x4007e0
| EQUAL
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 Version: 9842ceae9fa8deae141533d52a6ead7666962c09 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/arm64/include/asm/uprobes.h", "arch/arm64/kernel/probes/uprobes.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "b6a638cb600e13f94b5464724eaa6ab7f3349ca2", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "e6ab336213918575124d6db43dc5d3554526242e", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "cf9ddf9ed94c15564a05bbf6e9f18dffa0c7df80", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "cf60d19d40184e43d9a624e55a0da73be09e938d", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "14841bb7a531b96e2dde37423a3b33e75147c60d", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "8165bf83b8a64be801d59cd2532b0d1ffed74d00", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "3d2530c65be04e93720e30f191a7cf1a3aa8b51c", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" }, { "lessThan": "13f8f1e05f1dc36dbba6cba0ae03354c0dafcde7", "status": "affected", "version": "9842ceae9fa8deae141533d52a6ead7666962c09", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/arm64/include/asm/uprobes.h", "arch/arm64/kernel/probes/uprobes.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.10" }, { "lessThan": "4.10", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.323", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.229", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.170", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.115", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: probes: Fix uprobes for big-endian kernels\n\nThe arm64 uprobes code is broken for big-endian kernels as it doesn\u0027t\nconvert the in-memory instruction encoding (which is always\nlittle-endian) into the kernel\u0027s native endianness before analyzing and\nsimulating instructions. This may result in a few distinct problems:\n\n* The kernel may may erroneously reject probing an instruction which can\n safely be probed.\n\n* The kernel may erroneously erroneously permit stepping an\n instruction out-of-line when that instruction cannot be stepped\n out-of-line safely.\n\n* The kernel may erroneously simulate instruction incorrectly dur to\n interpretting the byte-swapped encoding.\n\nThe endianness mismatch isn\u0027t caught by the compiler or sparse because:\n\n* The arch_uprobe::{insn,ixol} fields are encoded as arrays of u8, so\n the compiler and sparse have no idea these contain a little-endian\n 32-bit value. The core uprobes code populates these with a memcpy()\n which similarly does not handle endianness.\n\n* While the uprobe_opcode_t type is an alias for __le32, both\n arch_uprobe_analyze_insn() and arch_uprobe_skip_sstep() cast from u8[]\n to the similarly-named probe_opcode_t, which is an alias for u32.\n Hence there is no endianness conversion warning.\n\nFix this by changing the arch_uprobe::{insn,ixol} fields to __le32 and\nadding the appropriate __le32_to_cpu() conversions prior to consuming\nthe instruction encoding. The core uprobes copies these fields as opaque\nranges of bytes, and so is unaffected by this change.\n\nAt the same time, remove MAX_UINSN_BYTES and consistently use\nAARCH64_INSN_SIZE for clarity.\n\nTested with the following:\n\n| #include \u003cstdio.h\u003e\n| #include \u003cstdbool.h\u003e\n|\n| #define noinline __attribute__((noinline))\n|\n| static noinline void *adrp_self(void)\n| {\n| void *addr;\n|\n| asm volatile(\n| \" adrp %x0, adrp_self\\n\"\n| \" add %x0, %x0, :lo12:adrp_self\\n\"\n| : \"=r\" (addr));\n| }\n|\n|\n| int main(int argc, char *argv)\n| {\n| void *ptr = adrp_self();\n| bool equal = (ptr == adrp_self);\n|\n| printf(\"adrp_self =\u003e %p\\n\"\n| \"adrp_self() =\u003e %p\\n\"\n| \"%s\\n\",\n| adrp_self, ptr, equal ? \"EQUAL\" : \"NOT EQUAL\");\n|\n| return 0;\n| }\n\n.... where the adrp_self() function was compiled to:\n\n| 00000000004007e0 \u003cadrp_self\u003e:\n| 4007e0: 90000000 adrp x0, 400000 \u003c__ehdr_start\u003e\n| 4007e4: 911f8000 add x0, x0, #0x7e0\n| 4007e8: d65f03c0 ret\n\nBefore this patch, the ADRP is not recognized, and is assumed to be\nsteppable, resulting in corruption of the result:\n\n| # ./adrp-self\n| adrp_self =\u003e 0x4007e0\n| adrp_self() =\u003e 0x4007e0\n| EQUAL\n| # echo \u0027p /root/adrp-self:0x007e0\u0027 \u003e /sys/kernel/tracing/uprobe_events\n| # echo 1 \u003e /sys/kernel/tracing/events/uprobes/enable\n| # ./adrp-self\n| adrp_self =\u003e 0x4007e0\n| adrp_self() =\u003e 0xffffffffff7e0\n| NOT EQUAL\n\nAfter this patch, the ADRP is correctly recognized and simulated:\n\n| # ./adrp-self\n| adrp_self =\u003e 0x4007e0\n| adrp_self() =\u003e 0x4007e0\n| EQUAL\n| #\n| # echo \u0027p /root/adrp-self:0x007e0\u0027 \u003e /sys/kernel/tracing/uprobe_events\n| # echo 1 \u003e /sys/kernel/tracing/events/uprobes/enable\n| # ./adrp-self\n| adrp_self =\u003e 0x4007e0\n| adrp_self() =\u003e 0x4007e0\n| EQUAL" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:12.163Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/b6a638cb600e13f94b5464724eaa6ab7f3349ca2" }, { "url": "https://git.kernel.org/stable/c/e6ab336213918575124d6db43dc5d3554526242e" }, { "url": "https://git.kernel.org/stable/c/cf9ddf9ed94c15564a05bbf6e9f18dffa0c7df80" }, { "url": "https://git.kernel.org/stable/c/cf60d19d40184e43d9a624e55a0da73be09e938d" }, { "url": "https://git.kernel.org/stable/c/14841bb7a531b96e2dde37423a3b33e75147c60d" }, { "url": "https://git.kernel.org/stable/c/8165bf83b8a64be801d59cd2532b0d1ffed74d00" }, { "url": "https://git.kernel.org/stable/c/3d2530c65be04e93720e30f191a7cf1a3aa8b51c" }, { "url": "https://git.kernel.org/stable/c/13f8f1e05f1dc36dbba6cba0ae03354c0dafcde7" } ], "title": "arm64: probes: Fix uprobes for big-endian kernels", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50194", "datePublished": "2024-11-08T05:54:09.327Z", "dateReserved": "2024-10-21T19:36:19.968Z", "dateUpdated": "2024-12-19T09:35:12.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50175
Vulnerability from cvelistv5
Published
2024-11-08 05:23
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: qcom: camss: Remove use_count guard in stop_streaming
The use_count check was introduced so that multiple concurrent Raw Data
Interfaces RDIs could be driven by different virtual channels VCs on the
CSIPHY input driving the video pipeline.
This is an invalid use of use_count though as use_count pertains to the
number of times a video entity has been opened by user-space not the number
of active streams.
If use_count and stream-on count don't agree then stop_streaming() will
break as is currently the case and has become apparent when using CAMSS
with libcamera's released softisp 0.3.
The use of use_count like this is a bit hacky and right now breaks regular
usage of CAMSS for a single stream case. Stopping qcam results in the splat
below, and then it cannot be started again and any attempts to do so fails
with -EBUSY.
[ 1265.509831] WARNING: CPU: 5 PID: 919 at drivers/media/common/videobuf2/videobuf2-core.c:2183 __vb2_queue_cancel+0x230/0x2c8 [videobuf2_common]
...
[ 1265.510630] Call trace:
[ 1265.510636] __vb2_queue_cancel+0x230/0x2c8 [videobuf2_common]
[ 1265.510648] vb2_core_streamoff+0x24/0xcc [videobuf2_common]
[ 1265.510660] vb2_ioctl_streamoff+0x5c/0xa8 [videobuf2_v4l2]
[ 1265.510673] v4l_streamoff+0x24/0x30 [videodev]
[ 1265.510707] __video_do_ioctl+0x190/0x3f4 [videodev]
[ 1265.510732] video_usercopy+0x304/0x8c4 [videodev]
[ 1265.510757] video_ioctl2+0x18/0x34 [videodev]
[ 1265.510782] v4l2_ioctl+0x40/0x60 [videodev]
...
[ 1265.510944] videobuf2_common: driver bug: stop_streaming operation is leaving buffer 0 in active state
[ 1265.511175] videobuf2_common: driver bug: stop_streaming operation is leaving buffer 1 in active state
[ 1265.511398] videobuf2_common: driver bug: stop_streaming operation is leaving buffer 2 in active st
One CAMSS specific way to handle multiple VCs on the same RDI might be:
- Reference count each pipeline enable for CSIPHY, CSID, VFE and RDIx.
- The video buffers are already associated with msm_vfeN_rdiX so
release video buffers when told to do so by stop_streaming.
- Only release the power-domains for the CSIPHY, CSID and VFE when
their internal refcounts drop.
Either way refusing to release video buffers based on use_count is
erroneous and should be reverted. The silicon enabling code for selecting
VCs is perfectly fine. Its a "known missing feature" that concurrent VCs
won't work with CAMSS right now.
Initial testing with this code didn't show an error but, SoftISP and "real"
usage with Google Hangouts breaks the upstream code pretty quickly, we need
to do a partial revert and take another pass at VCs.
This commit partially reverts commit 89013969e232 ("media: camss: sm8250:
Pipeline starting and stopping for multiple virtual channels")
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/media/platform/qcom/camss/camss-video.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "c2218a82f795dc3d0b6210bcaa3d9c5ca736fcd9", "status": "affected", "version": "89013969e23247661f0514c77f26d60fa083216c", "versionType": "git" }, { "lessThan": "a975db8aea152f9907aa53a7f517e557ccb40da3", "status": "affected", "version": "89013969e23247661f0514c77f26d60fa083216c", "versionType": "git" }, { "lessThan": "d7d4dde3decef1b5aa1f5c390147f79aae412dee", "status": "affected", "version": "89013969e23247661f0514c77f26d60fa083216c", "versionType": "git" }, { "lessThan": "25f18cb1b673220b76a86ebef8e7fb79bd303b27", "status": "affected", "version": "89013969e23247661f0514c77f26d60fa083216c", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/media/platform/qcom/camss/camss-video.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.4" }, { "lessThan": "6.4", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.55", "versionType": "semver" }, { "lessThanOrEqual": "6.10.*", "status": "unaffected", "version": "6.10.14", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: qcom: camss: Remove use_count guard in stop_streaming\n\nThe use_count check was introduced so that multiple concurrent Raw Data\nInterfaces RDIs could be driven by different virtual channels VCs on the\nCSIPHY input driving the video pipeline.\n\nThis is an invalid use of use_count though as use_count pertains to the\nnumber of times a video entity has been opened by user-space not the number\nof active streams.\n\nIf use_count and stream-on count don\u0027t agree then stop_streaming() will\nbreak as is currently the case and has become apparent when using CAMSS\nwith libcamera\u0027s released softisp 0.3.\n\nThe use of use_count like this is a bit hacky and right now breaks regular\nusage of CAMSS for a single stream case. Stopping qcam results in the splat\nbelow, and then it cannot be started again and any attempts to do so fails\nwith -EBUSY.\n\n[ 1265.509831] WARNING: CPU: 5 PID: 919 at drivers/media/common/videobuf2/videobuf2-core.c:2183 __vb2_queue_cancel+0x230/0x2c8 [videobuf2_common]\n...\n[ 1265.510630] Call trace:\n[ 1265.510636] __vb2_queue_cancel+0x230/0x2c8 [videobuf2_common]\n[ 1265.510648] vb2_core_streamoff+0x24/0xcc [videobuf2_common]\n[ 1265.510660] vb2_ioctl_streamoff+0x5c/0xa8 [videobuf2_v4l2]\n[ 1265.510673] v4l_streamoff+0x24/0x30 [videodev]\n[ 1265.510707] __video_do_ioctl+0x190/0x3f4 [videodev]\n[ 1265.510732] video_usercopy+0x304/0x8c4 [videodev]\n[ 1265.510757] video_ioctl2+0x18/0x34 [videodev]\n[ 1265.510782] v4l2_ioctl+0x40/0x60 [videodev]\n...\n[ 1265.510944] videobuf2_common: driver bug: stop_streaming operation is leaving buffer 0 in active state\n[ 1265.511175] videobuf2_common: driver bug: stop_streaming operation is leaving buffer 1 in active state\n[ 1265.511398] videobuf2_common: driver bug: stop_streaming operation is leaving buffer 2 in active st\n\nOne CAMSS specific way to handle multiple VCs on the same RDI might be:\n\n- Reference count each pipeline enable for CSIPHY, CSID, VFE and RDIx.\n- The video buffers are already associated with msm_vfeN_rdiX so\n release video buffers when told to do so by stop_streaming.\n- Only release the power-domains for the CSIPHY, CSID and VFE when\n their internal refcounts drop.\n\nEither way refusing to release video buffers based on use_count is\nerroneous and should be reverted. The silicon enabling code for selecting\nVCs is perfectly fine. Its a \"known missing feature\" that concurrent VCs\nwon\u0027t work with CAMSS right now.\n\nInitial testing with this code didn\u0027t show an error but, SoftISP and \"real\"\nusage with Google Hangouts breaks the upstream code pretty quickly, we need\nto do a partial revert and take another pass at VCs.\n\nThis commit partially reverts commit 89013969e232 (\"media: camss: sm8250:\nPipeline starting and stopping for multiple virtual channels\")" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:40.275Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/c2218a82f795dc3d0b6210bcaa3d9c5ca736fcd9" }, { "url": "https://git.kernel.org/stable/c/a975db8aea152f9907aa53a7f517e557ccb40da3" }, { "url": "https://git.kernel.org/stable/c/d7d4dde3decef1b5aa1f5c390147f79aae412dee" }, { "url": "https://git.kernel.org/stable/c/25f18cb1b673220b76a86ebef8e7fb79bd303b27" } ], "title": "media: qcom: camss: Remove use_count guard in stop_streaming", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50175", "datePublished": "2024-11-08T05:23:57.808Z", "dateReserved": "2024-10-21T19:36:19.963Z", "dateUpdated": "2024-12-19T09:34:40.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50179
Vulnerability from cvelistv5
Published
2024-11-08 05:24
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
ceph: remove the incorrect Fw reference check when dirtying pages
When doing the direct-io reads it will also try to mark pages dirty,
but for the read path it won't hold the Fw caps and there is case
will it get the Fw reference.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 Version: 5dda377cf0a6bd43f64a3c1efb670d7c668e7b29 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/ceph/addr.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "c26c5ec832dd9e9dcd0a0a892a485c99889b68f0", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "126b567a2ef65fc38a71d832bf1216c56816f231", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "f55e003d261baa7c57d51ae5c8ec1f5c26a35c89", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "f863bfd0a2c6c99011c62ea71ac04f8e78707da9", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "ea98284fc4fb05f276737d2043b02b62be5a8dfb", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "11ab19d48ab877430eed0c7d83810970bbcbc4f6", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "9d4f619153bab7fa59736462967821d6521a38cb", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "74b302ebad5b43ac17460fa58092d892a3cba6eb", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" }, { "lessThan": "c08dfb1b49492c09cf13838c71897493ea3b424e", "status": "affected", "version": "5dda377cf0a6bd43f64a3c1efb670d7c668e7b29", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/ceph/addr.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.2" }, { "lessThan": "4.2", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.323", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.227", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.168", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.55", "versionType": "semver" }, { "lessThanOrEqual": "6.10.*", "status": "unaffected", "version": "6.10.14", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: remove the incorrect Fw reference check when dirtying pages\n\nWhen doing the direct-io reads it will also try to mark pages dirty,\nbut for the read path it won\u0027t hold the Fw caps and there is case\nwill it get the Fw reference." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:44.825Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/c26c5ec832dd9e9dcd0a0a892a485c99889b68f0" }, { "url": "https://git.kernel.org/stable/c/126b567a2ef65fc38a71d832bf1216c56816f231" }, { "url": "https://git.kernel.org/stable/c/f55e003d261baa7c57d51ae5c8ec1f5c26a35c89" }, { "url": "https://git.kernel.org/stable/c/f863bfd0a2c6c99011c62ea71ac04f8e78707da9" }, { "url": "https://git.kernel.org/stable/c/ea98284fc4fb05f276737d2043b02b62be5a8dfb" }, { "url": "https://git.kernel.org/stable/c/11ab19d48ab877430eed0c7d83810970bbcbc4f6" }, { "url": "https://git.kernel.org/stable/c/9d4f619153bab7fa59736462967821d6521a38cb" }, { "url": "https://git.kernel.org/stable/c/74b302ebad5b43ac17460fa58092d892a3cba6eb" }, { "url": "https://git.kernel.org/stable/c/c08dfb1b49492c09cf13838c71897493ea3b424e" } ], "title": "ceph: remove the incorrect Fw reference check when dirtying pages", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50179", "datePublished": "2024-11-08T05:24:01.164Z", "dateReserved": "2024-10-21T19:36:19.964Z", "dateUpdated": "2024-12-19T09:34:44.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50195
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
posix-clock: Fix missing timespec64 check in pc_clock_settime()
As Andrew pointed out, it will make sense that the PTP core
checked timespec64 struct's tv_sec and tv_nsec range before calling
ptp->info->settime64().
As the man manual of clock_settime() said, if tp.tv_sec is negative or
tp.tv_nsec is outside the range [0..999,999,999], it should return EINVAL,
which include dynamic clocks which handles PTP clock, and the condition is
consistent with timespec64_valid(). As Thomas suggested, timespec64_valid()
only check the timespec is valid, but not ensure that the time is
in a valid range, so check it ahead using timespec64_valid_strict()
in pc_clock_settime() and return -EINVAL if not valid.
There are some drivers that use tp->tv_sec and tp->tv_nsec directly to
write registers without validity checks and assume that the higher layer
has checked it, which is dangerous and will benefit from this, such as
hclge_ptp_settime(), igb_ptp_settime_i210(), _rcar_gen4_ptp_settime(),
and some drivers can remove the checks of itself.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 Version: 0606f422b453f76c31ab2b1bd52943ff06a2dcf2 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "kernel/time/posix-clock.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "29f085345cde24566efb751f39e5d367c381c584", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "e0c966bd3e31911b57ef76cec4c5796ebd88e512", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "673a1c5a2998acbd429d6286e6cad10f17f4f073", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "c8789fbe2bbf75845e45302cba6ffa44e1884d01", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "27abbde44b6e71ee3891de13e1a228aa7ce95bfe", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "a3f169e398215e71361774d13bf91a0101283ac2", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "1ff7247101af723731ea42ed565d54fb8f341264", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" }, { "lessThan": "d8794ac20a299b647ba9958f6d657051fc51a540", "status": "affected", "version": "0606f422b453f76c31ab2b1bd52943ff06a2dcf2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "kernel/time/posix-clock.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "2.6.39" }, { "lessThan": "2.6.39", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.323", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nposix-clock: Fix missing timespec64 check in pc_clock_settime()\n\nAs Andrew pointed out, it will make sense that the PTP core\nchecked timespec64 struct\u0027s tv_sec and tv_nsec range before calling\nptp-\u003einfo-\u003esettime64().\n\nAs the man manual of clock_settime() said, if tp.tv_sec is negative or\ntp.tv_nsec is outside the range [0..999,999,999], it should return EINVAL,\nwhich include dynamic clocks which handles PTP clock, and the condition is\nconsistent with timespec64_valid(). As Thomas suggested, timespec64_valid()\nonly check the timespec is valid, but not ensure that the time is\nin a valid range, so check it ahead using timespec64_valid_strict()\nin pc_clock_settime() and return -EINVAL if not valid.\n\nThere are some drivers that use tp-\u003etv_sec and tp-\u003etv_nsec directly to\nwrite registers without validity checks and assume that the higher layer\nhas checked it, which is dangerous and will benefit from this, such as\nhclge_ptp_settime(), igb_ptp_settime_i210(), _rcar_gen4_ptp_settime(),\nand some drivers can remove the checks of itself." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:13.429Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/29f085345cde24566efb751f39e5d367c381c584" }, { "url": "https://git.kernel.org/stable/c/e0c966bd3e31911b57ef76cec4c5796ebd88e512" }, { "url": "https://git.kernel.org/stable/c/673a1c5a2998acbd429d6286e6cad10f17f4f073" }, { "url": "https://git.kernel.org/stable/c/c8789fbe2bbf75845e45302cba6ffa44e1884d01" }, { "url": "https://git.kernel.org/stable/c/27abbde44b6e71ee3891de13e1a228aa7ce95bfe" }, { "url": "https://git.kernel.org/stable/c/a3f169e398215e71361774d13bf91a0101283ac2" }, { "url": "https://git.kernel.org/stable/c/1ff7247101af723731ea42ed565d54fb8f341264" }, { "url": "https://git.kernel.org/stable/c/d8794ac20a299b647ba9958f6d657051fc51a540" } ], "title": "posix-clock: Fix missing timespec64 check in pc_clock_settime()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50195", "datePublished": "2024-11-08T05:54:10.183Z", "dateReserved": "2024-10-21T19:36:19.968Z", "dateUpdated": "2024-12-19T09:35:13.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50196
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
pinctrl: ocelot: fix system hang on level based interrupts
The current implementation only calls chained_irq_enter() and
chained_irq_exit() if it detects pending interrupts.
```
for (i = 0; i < info->stride; i++) {
uregmap_read(info->map, id_reg + 4 * i, ®);
if (!reg)
continue;
chained_irq_enter(parent_chip, desc);
```
However, in case of GPIO pin configured in level mode and the parent
controller configured in edge mode, GPIO interrupt might be lowered by the
hardware. In the result, if the interrupt is short enough, the parent
interrupt is still pending while the GPIO interrupt is cleared;
chained_irq_enter() never gets called and the system hangs trying to
service the parent interrupt.
Moving chained_irq_enter() and chained_irq_exit() outside the for loop
ensures that they are called even when GPIO interrupt is lowered by the
hardware.
The similar code with chained_irq_enter() / chained_irq_exit() functions
wrapping interrupt checking loop may be found in many other drivers:
```
grep -r -A 10 chained_irq_enter drivers/pinctrl
```
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f Version: ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f Version: ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f Version: ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f Version: ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/pinctrl/pinctrl-ocelot.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "655f5d4662b958122b260be05aa6dfdf8768efe6", "status": "affected", "version": "ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f", "versionType": "git" }, { "lessThan": "4a81800ef05bea5a9896f199677f7b7f5020776a", "status": "affected", "version": "ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f", "versionType": "git" }, { "lessThan": "20728e86289ab463b99b7ab4425515bd26aba417", "status": "affected", "version": "ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f", "versionType": "git" }, { "lessThan": "dcbe9954634807ec54e22bde278b5b269f921381", "status": "affected", "version": "ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f", "versionType": "git" }, { "lessThan": "93b8ddc54507a227087c60a0013ed833b6ae7d3c", "status": "affected", "version": "ce8dc0943357a5d10b05dcf0556b537c1d7b8b1f", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/pinctrl/pinctrl-ocelot.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.16" }, { "lessThan": "4.16", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: ocelot: fix system hang on level based interrupts\n\nThe current implementation only calls chained_irq_enter() and\nchained_irq_exit() if it detects pending interrupts.\n\n```\nfor (i = 0; i \u003c info-\u003estride; i++) {\n\turegmap_read(info-\u003emap, id_reg + 4 * i, \u0026reg);\n\tif (!reg)\n\t\tcontinue;\n\n\tchained_irq_enter(parent_chip, desc);\n```\n\nHowever, in case of GPIO pin configured in level mode and the parent\ncontroller configured in edge mode, GPIO interrupt might be lowered by the\nhardware. In the result, if the interrupt is short enough, the parent\ninterrupt is still pending while the GPIO interrupt is cleared;\nchained_irq_enter() never gets called and the system hangs trying to\nservice the parent interrupt.\n\nMoving chained_irq_enter() and chained_irq_exit() outside the for loop\nensures that they are called even when GPIO interrupt is lowered by the\nhardware.\n\nThe similar code with chained_irq_enter() / chained_irq_exit() functions\nwrapping interrupt checking loop may be found in many other drivers:\n```\ngrep -r -A 10 chained_irq_enter drivers/pinctrl\n```" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:14.566Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/655f5d4662b958122b260be05aa6dfdf8768efe6" }, { "url": "https://git.kernel.org/stable/c/4a81800ef05bea5a9896f199677f7b7f5020776a" }, { "url": "https://git.kernel.org/stable/c/20728e86289ab463b99b7ab4425515bd26aba417" }, { "url": "https://git.kernel.org/stable/c/dcbe9954634807ec54e22bde278b5b269f921381" }, { "url": "https://git.kernel.org/stable/c/93b8ddc54507a227087c60a0013ed833b6ae7d3c" } ], "title": "pinctrl: ocelot: fix system hang on level based interrupts", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50196", "datePublished": "2024-11-08T05:54:10.949Z", "dateReserved": "2024-10-21T19:36:19.968Z", "dateUpdated": "2024-12-19T09:35:14.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50201
Vulnerability from cvelistv5
Published
2024-11-08 05:56
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/radeon: Fix encoder->possible_clones
Include the encoder itself in its possible_clones bitmask.
In the past nothing validated that drivers were populating
possible_clones correctly, but that changed in commit
74d2aacbe840 ("drm: Validate encoder->possible_clones").
Looks like radeon never got the memo and is still not
following the rules 100% correctly.
This results in some warnings during driver initialization:
Bogus possible_clones: [ENCODER:46:TV-46] possible_clones=0x4 (full encoder mask=0x7)
WARNING: CPU: 0 PID: 170 at drivers/gpu/drm/drm_mode_config.c:615 drm_mode_config_validate+0x113/0x39c
...
(cherry picked from commit 3b6e7d40649c0d75572039aff9d0911864c689db)
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 74d2aacbe84042d89f572a3112a146fca05bfcb1 Version: 74d2aacbe84042d89f572a3112a146fca05bfcb1 Version: 74d2aacbe84042d89f572a3112a146fca05bfcb1 Version: 74d2aacbe84042d89f572a3112a146fca05bfcb1 Version: 74d2aacbe84042d89f572a3112a146fca05bfcb1 Version: 74d2aacbe84042d89f572a3112a146fca05bfcb1 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/radeon/radeon_encoders.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "df75c78bfeff99f9b4815c3e79e2b1b1e34fe264", "status": "affected", "version": "74d2aacbe84042d89f572a3112a146fca05bfcb1", "versionType": "git" }, { "lessThan": "fda5dc80121b12871dc343ab37e0c3f0d138825d", "status": "affected", "version": "74d2aacbe84042d89f572a3112a146fca05bfcb1", "versionType": "git" }, { "lessThan": "c3cd27d85f0778f4ec07384d7516b33153759b8e", "status": "affected", "version": "74d2aacbe84042d89f572a3112a146fca05bfcb1", "versionType": "git" }, { "lessThan": "1a235af0216411a32ab4db54f7bd19020b46c86d", "status": "affected", "version": "74d2aacbe84042d89f572a3112a146fca05bfcb1", "versionType": "git" }, { "lessThan": "68801730ebb9393460b30cd3885e407f15da27a9", "status": "affected", "version": "74d2aacbe84042d89f572a3112a146fca05bfcb1", "versionType": "git" }, { "lessThan": "28127dba64d8ae1a0b737b973d6d029908599611", "status": "affected", "version": "74d2aacbe84042d89f572a3112a146fca05bfcb1", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/radeon/radeon_encoders.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.8" }, { "lessThan": "5.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: Fix encoder-\u003epossible_clones\n\nInclude the encoder itself in its possible_clones bitmask.\nIn the past nothing validated that drivers were populating\npossible_clones correctly, but that changed in commit\n74d2aacbe840 (\"drm: Validate encoder-\u003epossible_clones\").\nLooks like radeon never got the memo and is still not\nfollowing the rules 100% correctly.\n\nThis results in some warnings during driver initialization:\nBogus possible_clones: [ENCODER:46:TV-46] possible_clones=0x4 (full encoder mask=0x7)\nWARNING: CPU: 0 PID: 170 at drivers/gpu/drm/drm_mode_config.c:615 drm_mode_config_validate+0x113/0x39c\n...\n\n(cherry picked from commit 3b6e7d40649c0d75572039aff9d0911864c689db)" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:20.244Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/df75c78bfeff99f9b4815c3e79e2b1b1e34fe264" }, { "url": "https://git.kernel.org/stable/c/fda5dc80121b12871dc343ab37e0c3f0d138825d" }, { "url": "https://git.kernel.org/stable/c/c3cd27d85f0778f4ec07384d7516b33153759b8e" }, { "url": "https://git.kernel.org/stable/c/1a235af0216411a32ab4db54f7bd19020b46c86d" }, { "url": "https://git.kernel.org/stable/c/68801730ebb9393460b30cd3885e407f15da27a9" }, { "url": "https://git.kernel.org/stable/c/28127dba64d8ae1a0b737b973d6d029908599611" } ], "title": "drm/radeon: Fix encoder-\u003epossible_clones", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50201", "datePublished": "2024-11-08T05:56:15.622Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:20.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50210
Vulnerability from cvelistv5
Published
2024-11-08 06:08
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime()
If get_clock_desc() succeeds, it calls fget() for the clockid's fd,
and get the clk->rwsem read lock, so the error path should release
the lock to make the lock balance and fput the clockid's fd to make
the refcount balance and release the fd related resource.
However the below commit left the error path locked behind resulting in
unbalanced locking. Check timespec64_valid_strict() before
get_clock_desc() to fix it, because the "ts" is not changed
after that.
[pabeni@redhat.com: fixed commit message typo]
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 29f085345cde24566efb751f39e5d367c381c584 Version: e0c966bd3e31911b57ef76cec4c5796ebd88e512 Version: 673a1c5a2998acbd429d6286e6cad10f17f4f073 Version: c8789fbe2bbf75845e45302cba6ffa44e1884d01 Version: 27abbde44b6e71ee3891de13e1a228aa7ce95bfe Version: a3f169e398215e71361774d13bf91a0101283ac2 Version: 1ff7247101af723731ea42ed565d54fb8f341264 Version: d8794ac20a299b647ba9958f6d657051fc51a540 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "kernel/time/posix-clock.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d005400262ddaf1ca1666bbcd1acf42fe81d57ce", "status": "affected", "version": "29f085345cde24566efb751f39e5d367c381c584", "versionType": "git" }, { "lessThan": "a8219446b95a859488feaade674d13f9efacfa32", "status": "affected", "version": "e0c966bd3e31911b57ef76cec4c5796ebd88e512", "versionType": "git" }, { "lessThan": "c7fcfdba35abc9f39b83080c2bce398dad13a943", "status": "affected", "version": "673a1c5a2998acbd429d6286e6cad10f17f4f073", "versionType": "git" }, { "lessThan": "e56e0ec1b79f5a6272c6e78b36e9d593aa0449af", "status": "affected", "version": "c8789fbe2bbf75845e45302cba6ffa44e1884d01", "versionType": "git" }, { "lessThan": "5f063bbf1ee6b01611c016b54e050a41506eb794", "status": "affected", "version": "27abbde44b6e71ee3891de13e1a228aa7ce95bfe", "versionType": "git" }, { "lessThan": "1ba33b327c3f88a7baee598979d73ab5b44d41cc", "status": "affected", "version": "a3f169e398215e71361774d13bf91a0101283ac2", "versionType": "git" }, { "lessThan": "b27330128eca25179637c1816d5a72d6cc408c66", "status": "affected", "version": "1ff7247101af723731ea42ed565d54fb8f341264", "versionType": "git" }, { "lessThan": "6e62807c7fbb3c758d233018caf94dfea9c65dbd", "status": "affected", "version": "d8794ac20a299b647ba9958f6d657051fc51a540", "versionType": "git" } ] }, { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "kernel/time/posix-clock.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "5.10.229", "status": "affected", "version": "5.10.228", "versionType": "semver" }, { "lessThan": "5.15.170", "status": "affected", "version": "5.15.169", "versionType": "semver" }, { "lessThan": "6.1.115", "status": "affected", "version": "6.1.114", "versionType": "semver" }, { "lessThan": "6.6.59", "status": "affected", "version": "6.6.58", "versionType": "semver" }, { "lessThan": "6.11.6", "status": "affected", "version": "6.11.5", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nposix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime()\n\nIf get_clock_desc() succeeds, it calls fget() for the clockid\u0027s fd,\nand get the clk-\u003erwsem read lock, so the error path should release\nthe lock to make the lock balance and fput the clockid\u0027s fd to make\nthe refcount balance and release the fd related resource.\n\nHowever the below commit left the error path locked behind resulting in\nunbalanced locking. Check timespec64_valid_strict() before\nget_clock_desc() to fix it, because the \"ts\" is not changed\nafter that.\n\n[pabeni@redhat.com: fixed commit message typo]" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:30.669Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d005400262ddaf1ca1666bbcd1acf42fe81d57ce" }, { "url": "https://git.kernel.org/stable/c/a8219446b95a859488feaade674d13f9efacfa32" }, { "url": "https://git.kernel.org/stable/c/c7fcfdba35abc9f39b83080c2bce398dad13a943" }, { "url": "https://git.kernel.org/stable/c/e56e0ec1b79f5a6272c6e78b36e9d593aa0449af" }, { "url": "https://git.kernel.org/stable/c/5f063bbf1ee6b01611c016b54e050a41506eb794" }, { "url": "https://git.kernel.org/stable/c/1ba33b327c3f88a7baee598979d73ab5b44d41cc" }, { "url": "https://git.kernel.org/stable/c/b27330128eca25179637c1816d5a72d6cc408c66" }, { "url": "https://git.kernel.org/stable/c/6e62807c7fbb3c758d233018caf94dfea9c65dbd" } ], "title": "posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50210", "datePublished": "2024-11-08T06:08:00.319Z", "dateReserved": "2024-10-21T19:36:19.970Z", "dateUpdated": "2024-12-19T09:35:30.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50202
Vulnerability from cvelistv5
Published
2024-11-08 05:56
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
nilfs2: propagate directory read errors from nilfs_find_entry()
Syzbot reported that a task hang occurs in vcs_open() during a fuzzing
test for nilfs2.
The root cause of this problem is that in nilfs_find_entry(), which
searches for directory entries, ignores errors when loading a directory
page/folio via nilfs_get_folio() fails.
If the filesystem images is corrupted, and the i_size of the directory
inode is large, and the directory page/folio is successfully read but
fails the sanity check, for example when it is zero-filled,
nilfs_check_folio() may continue to spit out error messages in bursts.
Fix this issue by propagating the error to the callers when loading a
page/folio fails in nilfs_find_entry().
The current interface of nilfs_find_entry() and its callers is outdated
and cannot propagate error codes such as -EIO and -ENOMEM returned via
nilfs_find_entry(), so fix it together.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 Version: 2ba466d74ed74f073257f86e61519cb8f8f46184 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/nilfs2/dir.c", "fs/nilfs2/namei.c", "fs/nilfs2/nilfs.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "bb857ae1efd3138c653239ed1e7aef14e1242c81", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "b4b3dc9e7e604be98a222e9f941f5e93798ca475", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "c1d0476885d708a932980b0f28cd90d9bd71db39", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "edf8146057264191d5bfe5b91773f13d936dadd3", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "270a6f9df35fa2aea01ec23770dc9b3fc9a12989", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "9698088ac7704e260f492d9c254e29ed7dd8729a", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "efa810b15a25531cbc2f527330947b9fe16916e7", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" }, { "lessThan": "08cfa12adf888db98879dbd735bc741360a34168", "status": "affected", "version": "2ba466d74ed74f073257f86e61519cb8f8f46184", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/nilfs2/dir.c", "fs/nilfs2/namei.c", "fs/nilfs2/nilfs.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "2.6.30" }, { "lessThan": "2.6.30", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.323", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.285", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: propagate directory read errors from nilfs_find_entry()\n\nSyzbot reported that a task hang occurs in vcs_open() during a fuzzing\ntest for nilfs2.\n\nThe root cause of this problem is that in nilfs_find_entry(), which\nsearches for directory entries, ignores errors when loading a directory\npage/folio via nilfs_get_folio() fails.\n\nIf the filesystem images is corrupted, and the i_size of the directory\ninode is large, and the directory page/folio is successfully read but\nfails the sanity check, for example when it is zero-filled,\nnilfs_check_folio() may continue to spit out error messages in bursts.\n\nFix this issue by propagating the error to the callers when loading a\npage/folio fails in nilfs_find_entry().\n\nThe current interface of nilfs_find_entry() and its callers is outdated\nand cannot propagate error codes such as -EIO and -ENOMEM returned via\nnilfs_find_entry(), so fix it together." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:21.388Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/bb857ae1efd3138c653239ed1e7aef14e1242c81" }, { "url": "https://git.kernel.org/stable/c/b4b3dc9e7e604be98a222e9f941f5e93798ca475" }, { "url": "https://git.kernel.org/stable/c/c1d0476885d708a932980b0f28cd90d9bd71db39" }, { "url": "https://git.kernel.org/stable/c/edf8146057264191d5bfe5b91773f13d936dadd3" }, { "url": "https://git.kernel.org/stable/c/270a6f9df35fa2aea01ec23770dc9b3fc9a12989" }, { "url": "https://git.kernel.org/stable/c/9698088ac7704e260f492d9c254e29ed7dd8729a" }, { "url": "https://git.kernel.org/stable/c/efa810b15a25531cbc2f527330947b9fe16916e7" }, { "url": "https://git.kernel.org/stable/c/08cfa12adf888db98879dbd735bc741360a34168" } ], "title": "nilfs2: propagate directory read errors from nilfs_find_entry()", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50202", "datePublished": "2024-11-08T05:56:16.544Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:21.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50183
Vulnerability from cvelistv5
Published
2024-11-08 05:38
Modified
2024-12-19 09:34
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance
Deleting an NPIV instance requires all fabric ndlps to be released before
an NPIV's resources can be torn down. Failure to release fabric ndlps
beforehand opens kref imbalance race conditions. Fix by forcing the DA_ID
to complete synchronously with usage of wait_queue.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/scsi/lpfc/lpfc_ct.c", "drivers/scsi/lpfc/lpfc_disc.h", "drivers/scsi/lpfc/lpfc_vport.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "0857b1c573c0b095aa778bb26d8b3378172471b6", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "0ef6e016eb53fad6dc44c3253945efb43a3486b9", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "bbc525409bfe8e5bff12f5d18d550ab3e52cdbef", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "0a3c84f71680684c1d41abb92db05f95c09111e8", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/scsi/lpfc/lpfc_ct.c", "drivers/scsi/lpfc/lpfc_disc.h", "drivers/scsi/lpfc/lpfc_vport.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.113", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.57", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance\n\nDeleting an NPIV instance requires all fabric ndlps to be released before\nan NPIV\u0027s resources can be torn down. Failure to release fabric ndlps\nbeforehand opens kref imbalance race conditions. Fix by forcing the DA_ID\nto complete synchronously with usage of wait_queue." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:49.363Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/0857b1c573c0b095aa778bb26d8b3378172471b6" }, { "url": "https://git.kernel.org/stable/c/0ef6e016eb53fad6dc44c3253945efb43a3486b9" }, { "url": "https://git.kernel.org/stable/c/bbc525409bfe8e5bff12f5d18d550ab3e52cdbef" }, { "url": "https://git.kernel.org/stable/c/0a3c84f71680684c1d41abb92db05f95c09111e8" } ], "title": "scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50183", "datePublished": "2024-11-08T05:38:24.400Z", "dateReserved": "2024-10-21T19:36:19.966Z", "dateUpdated": "2024-12-19T09:34:49.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50198
Vulnerability from cvelistv5
Published
2024-11-08 05:54
Modified
2024-12-19 09:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
iio: light: veml6030: fix IIO device retrieval from embedded device
The dev pointer that is received as an argument in the
in_illuminance_period_available_show function references the device
embedded in the IIO device, not in the i2c client.
dev_to_iio_dev() must be used to accessthe right data. The current
implementation leads to a segmentation fault on every attempt to read
the attribute because indio_dev gets a NULL assignment.
This bug has been present since the first appearance of the driver,
apparently since the last version (V6) before getting applied. A
constant attribute was used until then, and the last modifications might
have not been tested again.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6 Version: 7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6 Version: 7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6 Version: 7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6 Version: 7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6 Version: 7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6 |
||||
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/iio/light/veml6030.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "bf3ab8e1c28f10df0823d4ff312f83c952b06a15", "status": "affected", "version": "7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6", "versionType": "git" }, { "lessThan": "50039aec43a82ad2495f2d0fb0c289c8717b4bb2", "status": "affected", "version": "7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6", "versionType": "git" }, { "lessThan": "bcb90518ccd9e10bf6ab29e31994aab93e4a4361", "status": "affected", "version": "7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6", "versionType": "git" }, { "lessThan": "2cbb41abae65626736b8b52cf3b9339612c5a86a", "status": "affected", "version": "7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6", "versionType": "git" }, { "lessThan": "905166531831beb067fffe2bdfc98031ffe89087", "status": "affected", "version": "7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6", "versionType": "git" }, { "lessThan": "c7c44e57750c31de43906d97813273fdffcf7d02", "status": "affected", "version": "7b779f573c48e1ad6da1d6ea5f181f3ecd666bf6", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/iio/light/veml6030.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.5" }, { "lessThan": "5.5", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.228", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.169", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.114", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.58", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: light: veml6030: fix IIO device retrieval from embedded device\n\nThe dev pointer that is received as an argument in the\nin_illuminance_period_available_show function references the device\nembedded in the IIO device, not in the i2c client.\n\ndev_to_iio_dev() must be used to accessthe right data. The current\nimplementation leads to a segmentation fault on every attempt to read\nthe attribute because indio_dev gets a NULL assignment.\n\nThis bug has been present since the first appearance of the driver,\napparently since the last version (V6) before getting applied. A\nconstant attribute was used until then, and the last modifications might\nhave not been tested again." } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:35:16.858Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/bf3ab8e1c28f10df0823d4ff312f83c952b06a15" }, { "url": "https://git.kernel.org/stable/c/50039aec43a82ad2495f2d0fb0c289c8717b4bb2" }, { "url": "https://git.kernel.org/stable/c/bcb90518ccd9e10bf6ab29e31994aab93e4a4361" }, { "url": "https://git.kernel.org/stable/c/2cbb41abae65626736b8b52cf3b9339612c5a86a" }, { "url": "https://git.kernel.org/stable/c/905166531831beb067fffe2bdfc98031ffe89087" }, { "url": "https://git.kernel.org/stable/c/c7c44e57750c31de43906d97813273fdffcf7d02" } ], "title": "iio: light: veml6030: fix IIO device retrieval from embedded device", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50198", "datePublished": "2024-11-08T05:54:12.450Z", "dateReserved": "2024-10-21T19:36:19.969Z", "dateUpdated": "2024-12-19T09:35:16.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.