ghsa-vfhx-cqwc-hf57
Vulnerability from github
Published
2024-08-07 18:30
Modified
2024-08-08 15:31
Details

In the Linux kernel, the following vulnerability has been resolved:

firmware: cs_dsp: Return error if block header overflows file

Return an error from cs_dsp_power_up() if a block header is longer than the amount of data left in the file.

The previous code in cs_dsp_load() and cs_dsp_load_coeff() would loop while there was enough data left in the file for a valid region. This protected against overrunning the end of the file data, but it didn't abort the file processing with an error.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-42238"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-120"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-08-07T16:15:46Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: cs_dsp: Return error if block header overflows file\n\nReturn an error from cs_dsp_power_up() if a block header is longer\nthan the amount of data left in the file.\n\nThe previous code in cs_dsp_load() and cs_dsp_load_coeff() would loop\nwhile there was enough data left in the file for a valid region. This\nprotected against overrunning the end of the file data, but it didn\u0027t\nabort the file processing with an error.",
  "id": "GHSA-vfhx-cqwc-hf57",
  "modified": "2024-08-08T15:31:29Z",
  "published": "2024-08-07T18:30:43Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42238"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/6eabd23383805725eff416c203688b7a390d4153"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/90ab191b7d181057d71234e8632e06b5844ac38e"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/959fe01e85b7241e3ec305d657febbe82da16a02"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/b8be70566b33abbd0180105070b4c67cfef8c44f"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.