ghsa-jxx5-v8qw-45p6
Vulnerability from github
Published
2024-12-29 12:30
Modified
2025-01-08 00:30
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
PCI: Fix reset_method_store() memory leak
In reset_method_store(), a string is allocated via kstrndup() and assigned to the local "options". options is then used in with strsep() to find spaces:
while ((name = strsep(&options, " ")) != NULL) {
If there are no remaining spaces, then options is set to NULL by strsep(), so the subsequent kfree(options) doesn't free the memory allocated via kstrndup().
Fix by using a separate tmp_options to iterate with strsep() so options is preserved.
{ "affected": [], "aliases": [ "CVE-2024-56745" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-29T12:15:07Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: Fix reset_method_store() memory leak\n\nIn reset_method_store(), a string is allocated via kstrndup() and assigned\nto the local \"options\". options is then used in with strsep() to find\nspaces:\n\n while ((name = strsep(\u0026options, \" \")) != NULL) {\n\nIf there are no remaining spaces, then options is set to NULL by strsep(),\nso the subsequent kfree(options) doesn\u0027t free the memory allocated via\nkstrndup().\n\nFix by using a separate tmp_options to iterate with strsep() so options is\npreserved.", "id": "GHSA-jxx5-v8qw-45p6", "modified": "2025-01-08T00:30:48Z", "published": "2024-12-29T12:30:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56745" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/2985b1844f3f3447f2d938eff1ef6762592065a5" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/403efb4457c0c8f8f51e904cc57d39193780c6bd" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/543d0eb40e45c6a51f1bff02f417b602e54472d5" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8e098baf6bc3f3a6aefc383509aba07e202f7ee0" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/931d07ccffcc3614f20aaf602b31e89754e21c59" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fe6fae61f3b993160aef5fe2b7141a83872c144f" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.