ghsa-84gj-7736-4xgg
Vulnerability from github
Published
2024-12-27 15:31
Modified
2025-01-08 18:30
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()
ib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument. The driver needs to check whether it is a NULL pointer before dereferencing it.
{ "affected": [], "aliases": [ "CVE-2024-53226" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T14:15:30Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.", "id": "GHSA-84gj-7736-4xgg", "modified": "2025-01-08T18:30:47Z", "published": "2024-12-27T15:31:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53226" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/35f5b68f63aac61d30ce0b0c6beb09b8845a3e65" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/52617e76f4963644db71dc0a17e998654dc0c7f4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6b0d7d6e6883d0ec70cd7b5a02c47c003d5defe7" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6b526d17eed850352d880b93b9bf20b93006bd92" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/71becb0e9df78a8d43dfd0efcef18c830a0af477" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8c269bb2cc666ca580271e1a8136c63ac9162e1e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/bd715e191d444992d6ed124f15856da5c1cae2de" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.