ghsa-q6px-8pwj-ppvh
Vulnerability from github
Published
2024-03-26 18:32
Modified
2024-03-26 18:32
Details

In the Linux kernel, the following vulnerability has been resolved:

drm/amdgpu: Fix the null pointer when load rlc firmware

If the RLC firmware is invalid because of wrong header size, the pointer to the rlc firmware is released in function amdgpu_ucode_request. There will be a null pointer error in subsequent use. So skip validation to fix it.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-26649"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-03-26T18:15:10Z",
    "severity": null
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix the null pointer when load rlc firmware\n\nIf the RLC firmware is invalid because of wrong header size,\nthe pointer to the rlc firmware is released in function\namdgpu_ucode_request. There will be a null pointer error\nin subsequent use. So skip validation to fix it.",
  "id": "GHSA-q6px-8pwj-ppvh",
  "modified": "2024-03-26T18:32:07Z",
  "published": "2024-03-26T18:32:07Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26649"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/8b5bacce2d13dbe648f0bfd3f738ecce8db4978c"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/bc03c02cc1991a066b23e69bbcc0f66e8f1f7453"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/d3887448486caeef9687fb5dfebd4ff91e0f25aa"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.