ghsa-xgvm-jcp3-352m
Vulnerability from github
Published
2024-11-09 12:30
Modified
2024-11-13 18:31
Details

In the Linux kernel, the following vulnerability has been resolved:

drm/connector: hdmi: Fix memory leak in drm_display_mode_from_cea_vic()

modprobe drm_connector_test and then rmmod drm_connector_test, the following memory leak occurs.

The mode allocated in drm_mode_duplicate() called by drm_display_mode_from_cea_vic() is not freed, which cause the memory leak:

unreferenced object 0xffffff80cb0ee400 (size 128):
  comm "kunit_try_catch", pid 1948, jiffies 4294950339
  hex dump (first 32 bytes):
    14 44 02 00 80 07 d8 07 04 08 98 08 00 00 38 04  .D............8.
    3c 04 41 04 65 04 00 00 05 00 00 00 00 00 00 00  <.A.e...........
  backtrace (crc 90e9585c):
    [<00000000ec42e3d7>] kmemleak_alloc+0x34/0x40
    [<00000000d0ef055a>] __kmalloc_cache_noprof+0x26c/0x2f4
    [<00000000c2062161>] drm_mode_duplicate+0x44/0x19c
    [<00000000f96c74aa>] drm_display_mode_from_cea_vic+0x88/0x98
    [<00000000d8f2c8b4>] 0xffffffdc982a4868
    [<000000005d164dbc>] kunit_try_run_case+0x13c/0x3ac
    [<000000006fb23398>] kunit_generic_run_threadfn_adapter+0x80/0xec
    [<000000006ea56ca0>] kthread+0x2e8/0x374
    [<000000000676063f>] ret_from_fork+0x10/0x20
......

Free mode by using drm_kunit_display_mode_from_cea_vic() to fix it.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-50214"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-401"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-11-09T11:15:06Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/connector: hdmi: Fix memory leak in drm_display_mode_from_cea_vic()\n\nmodprobe drm_connector_test and then rmmod drm_connector_test,\nthe following memory leak occurs.\n\nThe `mode` allocated in drm_mode_duplicate() called by\ndrm_display_mode_from_cea_vic() is not freed, which cause the memory leak:\n\n\tunreferenced object 0xffffff80cb0ee400 (size 128):\n\t  comm \"kunit_try_catch\", pid 1948, jiffies 4294950339\n\t  hex dump (first 32 bytes):\n\t    14 44 02 00 80 07 d8 07 04 08 98 08 00 00 38 04  .D............8.\n\t    3c 04 41 04 65 04 00 00 05 00 00 00 00 00 00 00  \u003c.A.e...........\n\t  backtrace (crc 90e9585c):\n\t    [\u003c00000000ec42e3d7\u003e] kmemleak_alloc+0x34/0x40\n\t    [\u003c00000000d0ef055a\u003e] __kmalloc_cache_noprof+0x26c/0x2f4\n\t    [\u003c00000000c2062161\u003e] drm_mode_duplicate+0x44/0x19c\n\t    [\u003c00000000f96c74aa\u003e] drm_display_mode_from_cea_vic+0x88/0x98\n\t    [\u003c00000000d8f2c8b4\u003e] 0xffffffdc982a4868\n\t    [\u003c000000005d164dbc\u003e] kunit_try_run_case+0x13c/0x3ac\n\t    [\u003c000000006fb23398\u003e] kunit_generic_run_threadfn_adapter+0x80/0xec\n\t    [\u003c000000006ea56ca0\u003e] kthread+0x2e8/0x374\n\t    [\u003c000000000676063f\u003e] ret_from_fork+0x10/0x20\n\t......\n\nFree `mode` by using drm_kunit_display_mode_from_cea_vic()\nto fix it.",
  "id": "GHSA-xgvm-jcp3-352m",
  "modified": "2024-11-13T18:31:53Z",
  "published": "2024-11-09T12:30:47Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50214"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/926163342a2e7595d950e84c17c693b1272bd491"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/df2b00685cd33cd85be8910c7d6d22c4ebbf18bb"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…