CVE-2024-46806

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the warning division or modulo by zero Checks the partition mode and returns an error for an invalid mode.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

02 Oct 2024, 13:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References () https://git.kernel.org/stable/c/1a00f2ac82d6bc6689388c7edcd2a4bd82664f3c - () https://git.kernel.org/stable/c/1a00f2ac82d6bc6689388c7edcd2a4bd82664f3c - Patch
References () https://git.kernel.org/stable/c/a01618adcba78c6bd6c4557a4a5e32f58b658cd1 - () https://git.kernel.org/stable/c/a01618adcba78c6bd6c4557a4a5e32f58b658cd1 - Patch
References () https://git.kernel.org/stable/c/d116bb921e8b104f45d1f30a473ea99ef4262b9a - () https://git.kernel.org/stable/c/d116bb921e8b104f45d1f30a473ea99ef4262b9a - Patch
First Time Linux linux Kernel
Linux
CWE CWE-369

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amdgpu: Corrige la advertencia de división o módulo por cero. Comprueba el modo de partición y devuelve un error si el modo es inválido.

27 Sep 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 13:15

Updated : 2024-10-02 13:17


NVD link : CVE-2024-46806

Mitre link : CVE-2024-46806

CVE.ORG link : CVE-2024-46806


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-369

Divide By Zero