lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024061957-CVE-2024-38573-d4b6@gregkh>
Date: Wed, 19 Jun 2024 15:36:22 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-38573: cppc_cpufreq: Fix possible null pointer dereference

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

cppc_cpufreq: Fix possible null pointer dereference

cppc_cpufreq_get_rate() and hisi_cppc_cpufreq_get_rate() can be called from
different places with various parameters. So cpufreq_cpu_get() can return
null as 'policy' in some circumstances.
Fix this bug by adding null return check.

Found by Linux Verification Center (linuxtesting.org) with SVACE.

The Linux kernel CVE team has assigned CVE-2024-38573 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.11 with commit a28b2bfc099c and fixed in 5.15.161 with commit 9a185cc5a79b
	Issue introduced in 5.11 with commit a28b2bfc099c and fixed in 6.1.93 with commit 769c4f355b79
	Issue introduced in 5.11 with commit a28b2bfc099c and fixed in 6.6.33 with commit f84b9b25d045
	Issue introduced in 5.11 with commit a28b2bfc099c and fixed in 6.8.12 with commit b18daa4ec727
	Issue introduced in 5.11 with commit a28b2bfc099c and fixed in 6.9.3 with commit dfec15222529
	Issue introduced in 5.11 with commit a28b2bfc099c and fixed in 6.10-rc1 with commit cf7de25878a1

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-38573
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/cpufreq/cppc_cpufreq.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/9a185cc5a79ba408e1c73375706630662304f618
	https://git.kernel.org/stable/c/769c4f355b7962895205b86ad35617873feef9a5
	https://git.kernel.org/stable/c/f84b9b25d045e67a7eee5e73f21278c8ab06713c
	https://git.kernel.org/stable/c/b18daa4ec727c0266de5bfc78e818d168cc4aedf
	https://git.kernel.org/stable/c/dfec15222529d22b15e5b0d63572a9e39570cab4
	https://git.kernel.org/stable/c/cf7de25878a1f4508c69dc9f6819c21ba177dbfe

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ