From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from smtp.kernel.org (aws-us-west-2-korg-mail-1.web.codeaurora.org [10.30.226.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 4D6312C1BF for ; Wed, 28 Feb 2024 08:17:58 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=10.30.226.201 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1709108278; cv=none; b=iJuFjtM7u8yfzwfXoO/9RgcBHrQTzhbIV1mvApnl3nTK1DPhR3RGlQVh1Ht8Xb+3QW9YKkP5BH5VbCfqiWE+1yTdpv/yZl7vkhHjnc9zU6jvuk5bblGio9zGVZchwKSwknjWChnczbAT7Rn2pM0Tqs7Zpxy1bAYxhiYjDfWfrHA= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1709108278; c=relaxed/simple; bh=nLVOCikS2Smm66ZvIz0j3bOIUOrHRX8fPO/pv+dXGeM=; h=From:To:Cc:Subject:Date:Message-ID:MIME-Version; b=Cr10o2RqBm7YkHGPZgFAxi/uAk+UR97GIwbLwTKuagdt63rIggvMxI/uzY8c1fzxNNaOhRY6C0eWoDpdsnHSDgtsAAq+FnNK1i2mDEqK/pKaMuR5Z+n54iI4bdkHzqQQ2udwzdAXHWCt0wVL+pIr3dSCEQih+atPqtKa7I32VFM= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=linuxfoundation.org header.i=@linuxfoundation.org header.b=x9+c9/ZG; arc=none smtp.client-ip=10.30.226.201 Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=linuxfoundation.org header.i=@linuxfoundation.org header.b="x9+c9/ZG" Received: by smtp.kernel.org (Postfix) with ESMTPSA id D2EF4C433F1; Wed, 28 Feb 2024 08:17:57 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1709108278; bh=nLVOCikS2Smm66ZvIz0j3bOIUOrHRX8fPO/pv+dXGeM=; h=From:To:Cc:Subject:Date:Reply-to:From; b=x9+c9/ZGAen3rR1Gq9GSNkwbRXxmMi7vX9cofpFQZVlUOO+BhYJ/2nInxFDmftqs+ 0gpuN7ZXSEeIlNCRHV909Bdtc7ndI9spNqKbXCrRKAx+pqRXblTL2KzEGkAHIFu3mP wdn04IIq3VdQj8heYyUf8qMDKqo6IU7JF+3V8lQU= From: Greg Kroah-Hartman To: linux-cve-announce@vger.kernel.org Cc: gregkh@kernel.org Subject: CVE-2021-47042: drm/amd/display: Free local data after use Date: Wed, 28 Feb 2024 09:15:30 +0100 Message-ID: <2024022838-CVE-2021-47042-142d@gregkh> X-Mailer: git-send-email 2.44.0 Precedence: bulk X-Mailing-List: linux-cve-announce@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Reply-to: , X-Developer-Signature: v=1; a=openpgp-sha256; l=2871; i=gregkh@linuxfoundation.org; h=from:subject:message-id; bh=wSbRHbdgDNR9qCfxp4LhIYceuOTWS8cjy3MMC2bGCvU=; b=owGbwMvMwCRo6H6F97bub03G02pJDKn3XufZKYpb9386+GbSt6in7qrPNzQYid8+cND8ocGOo J2TgmNnd8SyMAgyMciKKbJ82cZzdH/FIUUvQ9vTMHNYmUCGMHBxCsBEDq9nmCtnMWPe1jM85gvE p+2b3OZqOrfcQYVhfnrp86YlKwSeLn/WdPjFjqnWN+VPbwUA X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp; fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29 Content-Transfer-Encoding: 8bit From: gregkh@kernel.org Description =========== In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Free local data after use Fixes the following memory leak in dc_link_construct(): unreferenced object 0xffffa03e81471400 (size 1024): comm "amd_module_load", pid 2486, jiffies 4294946026 (age 10.544s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000bdf5c4a>] kmem_cache_alloc_trace+0x30a/0x4a0 [<00000000e7c59f0e>] link_create+0xce/0xac0 [amdgpu] [<000000002fb6c072>] dc_create+0x370/0x720 [amdgpu] [<000000000094d1f3>] amdgpu_dm_init+0x18e/0x17a0 [amdgpu] [<00000000bec048fd>] dm_hw_init+0x12/0x20 [amdgpu] [<00000000a2bb7cf6>] amdgpu_device_init+0x1463/0x1e60 [amdgpu] [<0000000032d3bb13>] amdgpu_driver_load_kms+0x5b/0x330 [amdgpu] [<00000000a27834f9>] amdgpu_pci_probe+0x192/0x280 [amdgpu] [<00000000fec7d291>] local_pci_probe+0x47/0xa0 [<0000000055dbbfa7>] pci_device_probe+0xe3/0x180 [<00000000815da970>] really_probe+0x1c4/0x4e0 [<00000000b4b6974b>] driver_probe_device+0x62/0x150 [<000000000f9ecc61>] device_driver_attach+0x58/0x60 [<000000000f65c843>] __driver_attach+0xd6/0x150 [<000000002f5e3683>] bus_for_each_dev+0x6a/0xc0 [<00000000a1cfc897>] driver_attach+0x1e/0x20 The Linux kernel CVE team has assigned CVE-2021-47042 to this issue. Affected and fixed versions =========================== Issue introduced in 5.12 with commit 3a00c04212d1cf and fixed in 5.12.4 with commit 296443139f89 Issue introduced in 5.12 with commit 3a00c04212d1cf and fixed in 5.13 with commit 616cf23b6cf4 Please see https://www.kernel.org or a full list of currently supported kernel versions by the kernel community. Unaffected versions might change over time as fixes are backported to older supported kernel versions. The official CVE entry at https://cve.org/CVERecord/?id=CVE-2021-47042 will be updated if fixes are backported, please check that for the most up to date information about this issue. Affected files ============== The file(s) affected by this issue are: drivers/gpu/drm/amd/display/dc/core/dc_link.c Mitigation ========== The Linux kernel CVE team recommends that you update to the latest stable kernel version for this, and many other bugfixes. Individual changes are never tested alone, but rather are part of a larger kernel release. Cherry-picking individual commits is not recommended or supported by the Linux kernel community at all. If however, updating to the latest release is impossible, the individual changes to resolve this issue can be found at these commits: https://git.kernel.org/stable/c/296443139f893b554dddd56a99ba8471ab5802d4 https://git.kernel.org/stable/c/616cf23b6cf40ad6f03ffbddfa1b6c4eb68d8ae1