GHSA-583X-9H9H-F6F6

Vulnerability from github – Published: 2025-03-07 09:30 – Updated: 2025-10-29 21:30
VLAI?
Details

In the Linux kernel, the following vulnerability has been resolved:

amdkfd: properly free gang_ctx_bo when failed to init user queue

The destructor of a gtt bo is declared as void amdgpu_amdkfd_free_gtt_mem(struct amdgpu_device adev, void mem_obj); Which takes void* as the second parameter.

GCC allows passing void to the function because void can be implicitly casted to any other types, so it can pass compiling.

However, passing this void parameter into the function's execution process(which expects void and dereferencing void*) will result in errors.

Show details on source website

{
  "affected": [],
  "aliases": [
    "CVE-2025-21842"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2025-03-07T09:15:17Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\namdkfd: properly free gang_ctx_bo when failed to init user queue\n\nThe destructor of a gtt bo is declared as\nvoid amdgpu_amdkfd_free_gtt_mem(struct amdgpu_device *adev, void **mem_obj);\nWhich takes void** as the second parameter.\n\nGCC allows passing void* to the function because void* can be implicitly\ncasted to any other types, so it can pass compiling.\n\nHowever, passing this void* parameter into the function\u0027s\nexecution process(which expects void** and dereferencing void**)\nwill result in errors.",
  "id": "GHSA-583x-9h9h-f6f6",
  "modified": "2025-10-29T21:30:32Z",
  "published": "2025-03-07T09:30:35Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21842"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/091a68c58c1bbd2ab7d05d1b32c1306394ec691d"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/a33f7f9660705fb2ecf3467b2c48965564f392ce"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/ae5ab1c1ae504f622cc1ff48830a9ed48428146d"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…