CVE-2024-49971

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Increase array size of dummy_boolean [WHY] dml2_core_shared_mode_support and dml_core_mode_support access the third element of dummy_boolean, i.e. hw_debug5 = &s->dummy_boolean[2], when dummy_boolean has size of 2. Any assignment to hw_debug5 causes an OVERRUN. [HOW] Increase dummy_boolean's array size to 3. This fixes 2 OVERRUN issues reported by Coverity.
CVSS

No CVSS.

Configurations

No configuration.

History

23 Oct 2024, 15:13

Type Values Removed Values Added
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: Aumentar el tamaño de la matriz de dummy_boolean [POR QUÉ] dml2_core_shared_mode_support y dml_core_mode_support acceden al tercer elemento de dummy_boolean, es decir, hw_debug5 = &s->dummy_boolean[2], cuando dummy_boolean tiene un tamaño de 2. Cualquier asignación a hw_debug5 provoca un OVERRUN. [CÓMO] Aumentar el tamaño de la matriz de dummy_boolean a 3. Esto corrige 2 problemas de OVERRUN informados por Coverity.

21 Oct 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-21 18:15

Updated : 2024-10-23 15:13


NVD link : CVE-2024-49971

Mitre link : CVE-2024-49971

CVE.ORG link : CVE-2024-49971


JSON object : View

Products Affected

No product.

CWE

No CWE.