ghsa-8m6j-grc9-4wwv
Vulnerability from github
Published
2024-05-01 15:30
Modified
2024-11-08 21:33
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
The TX buffer in spi_transfer can be a NULL pointer, so the interrupt handler may end up writing to the invalid memory and cause crashes.
Add a check to trans->tx_buf before using it.
{ "affected": [], "aliases": [ "CVE-2024-27028" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-01T13:15:49Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-mt65xx: Fix NULL pointer access in interrupt handler\n\nThe TX buffer in spi_transfer can be a NULL pointer, so the interrupt\nhandler may end up writing to the invalid memory and cause crashes.\n\nAdd a check to trans-\u003etx_buf before using it.", "id": "GHSA-8m6j-grc9-4wwv", "modified": "2024-11-08T21:33:51Z", "published": "2024-05-01T15:30:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27028" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1784053cf10a14c4ebd8a890bad5cfe1bee51713" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/2342b05ec5342a519e00524a507f7a6ea6791a38" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/55f8ea6731aa64871ee6aef7dba53ee9f9f3b2f6" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/62b1f837b15cf3ec2835724bdf8577e47d14c753" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/766ec94cc57492eab97cbbf1595bd516ab0cb0e4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a20ad45008a7c82f1184dc6dee280096009ece55" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/bcfcdf19698024565eff427706ebbd8df65abd11" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/bea82355df9e1c299625405b1947fc9b26b4c6d4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c10fed329c1c104f375a75ed97ea3abef0786d62" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.