ghsa-j6gc-v552-cf9v
Vulnerability from github
Published
2025-02-27 03:33
Modified
2025-03-13 15:32
Severity ?
VLAI Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
media: imx-jpeg: Fix potential error pointer dereference in detach_pm()
The proble is on the first line:
if (jpeg->pd_dev[i] && !pm_runtime_suspended(jpeg->pd_dev[i]))
If jpeg->pd_dev[i] is an error pointer, then passing it to pm_runtime_suspended() will lead to an Oops. The other conditions check for both error pointers and NULL, but it would be more clear to use the IS_ERR_OR_NULL() check for that.
{ "affected": [], "aliases": [ "CVE-2024-57978" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-27T02:15:10Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: imx-jpeg: Fix potential error pointer dereference in detach_pm()\n\nThe proble is on the first line:\n\n\tif (jpeg-\u003epd_dev[i] \u0026\u0026 !pm_runtime_suspended(jpeg-\u003epd_dev[i]))\n\nIf jpeg-\u003epd_dev[i] is an error pointer, then passing it to\npm_runtime_suspended() will lead to an Oops. The other conditions\ncheck for both error pointers and NULL, but it would be more clear to\nuse the IS_ERR_OR_NULL() check for that.", "id": "GHSA-j6gc-v552-cf9v", "modified": "2025-03-13T15:32:47Z", "published": "2025-02-27T03:33:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57978" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1378ffec30367233152b7dbf4fa6a25ee98585d1" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1b2af918bb714937a8be6cb637f528585461cd98" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6e601a64f7777e2f78c02db1a8b5ba3b7c5e9e31" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a32ba399a030853f2db45a90ba5474fdd3494aad" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f0b8535a7885ed4fd0b11625addb5476cae0f845" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fde89fe11b44500bfcb2d405825b69a5df805d19" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…