lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  1 May 2024 14:57:30 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-27045: drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()'

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()'

Tell snprintf() to store at most 10 bytes in the output buffer
instead of 30.

Fixes the below:
drivers/gpu/drm/amd/amdgpu/../display/amdgpu_dm/amdgpu_dm_debugfs.c:1508 dp_dsc_clock_en_read() error: snprintf() is printing too much 30 vs 10

The Linux kernel CVE team has assigned CVE-2024-27045 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 5.10.214 with commit ff28893c96c5
	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 5.15.153 with commit 440f05983741
	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 6.1.83 with commit d346b3e5b25c
	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 6.6.23 with commit ad76fd30557d
	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 6.7.11 with commit eb9327af3621
	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 6.8.2 with commit cf114d8d4a8d
	Issue introduced in 5.9 with commit c06e09b76639 and fixed in 6.9-rc1 with commit 4b09715f1504

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-27045
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/ff28893c96c5e0927a4da10cd24a3522ca663515
	https://git.kernel.org/stable/c/440f059837418fac1695b65d3ebc6080d33be877
	https://git.kernel.org/stable/c/d346b3e5b25c95d504478507eb867cd3818775ab
	https://git.kernel.org/stable/c/ad76fd30557d6a106c481e4606a981221ca525f7
	https://git.kernel.org/stable/c/eb9327af3621d26b1d83f767c97a3fe8191a3a65
	https://git.kernel.org/stable/c/cf114d8d4a8d78df272116a745bb43b48cef65f4
	https://git.kernel.org/stable/c/4b09715f1504f1b6e8dff0e9643630610bc05141

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ