lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024061948-CVE-2024-38541-53d0@gregkh>
Date: Wed, 19 Jun 2024 15:35:50 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-38541: of: module: add buffer overflow check in of_modalias()

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

of: module: add buffer overflow check in of_modalias()

In of_modalias(), if the buffer happens to be too small even for the 1st
snprintf() call, the len parameter will become negative and str parameter
(if not NULL initially) will point beyond the buffer's end. Add the buffer
overflow check after the 1st snprintf() call and fix such check after the
strlen() call (accounting for the terminating NUL char).

The Linux kernel CVE team has assigned CVE-2024-38541 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.14 with commit bc575064d688 and fixed in 6.6.33 with commit 0b0d5701a8bf
	Issue introduced in 4.14 with commit bc575064d688 and fixed in 6.8.12 with commit ee332023adfd
	Issue introduced in 4.14 with commit bc575064d688 and fixed in 6.9.3 with commit e45b69360a63
	Issue introduced in 4.14 with commit bc575064d688 and fixed in 6.10-rc1 with commit cf7385cb26ac

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-38541
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/of/module.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/0b0d5701a8bf02f8fee037e81aacf6746558bfd6
	https://git.kernel.org/stable/c/ee332023adfd5882808f2dabf037b32d6ce36f9e
	https://git.kernel.org/stable/c/e45b69360a63165377b30db4a1dfddd89ca18e9a
	https://git.kernel.org/stable/c/cf7385cb26ac4f0ee6c7385960525ad534323252

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ