ghsa-3h7p-fxxx-92w8
Vulnerability from github
Published
2024-10-21 21:30
Modified
2024-11-01 15:31
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix system hang while resume with TBT monitor
[Why] Connected with a Thunderbolt monitor and do the suspend and the system may hang while resume.
The TBT monitor HPD will be triggered during the resume procedure and call the drm_client_modeset_probe() while struct drm_connector connector->dev->master is NULL.
It will mess up the pipe topology after resume.
[How] Skip the TBT monitor HPD during the resume procedure because we currently will probe the connectors after resume by default.
(cherry picked from commit 453f86a26945207a16b8f66aaed5962dc2b95b85)
{ "affected": [], "aliases": [ "CVE-2024-50003" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-10-21T19:15:04Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix system hang while resume with TBT monitor\n\n[Why]\nConnected with a Thunderbolt monitor and do the suspend and the system\nmay hang while resume.\n\nThe TBT monitor HPD will be triggered during the resume procedure\nand call the drm_client_modeset_probe() while\nstruct drm_connector connector-\u003edev-\u003emaster is NULL.\n\nIt will mess up the pipe topology after resume.\n\n[How]\nSkip the TBT monitor HPD during the resume procedure because we\ncurrently will probe the connectors after resume by default.\n\n(cherry picked from commit 453f86a26945207a16b8f66aaed5962dc2b95b85)", "id": "GHSA-3h7p-fxxx-92w8", "modified": "2024-11-01T15:31:46Z", "published": "2024-10-21T21:30:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50003" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/52d4e3fb3d340447dcdac0e14ff21a764f326907" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/68d603f467a75618eeae5bfe8af32cda47097010" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/722d2d8fc423108597b97efbf165187d16d9aa1e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/73e441be033d3ed0bdff09b575da3e7d4606ffc9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c2356296f546326f9f06c109e201d42201e1e783" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/eb9329cd882aa274e92bdb1003bc088433fdee86" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.