Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-36010
HistoryMay 22, 2024 - 12:00 a.m.

CVE-2024-36010

2024-05-2200:00:00
ubuntu.com
ubuntu.com
1
linux kernel
vulnerability fix
string truncation

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

In the Linux kernel, the following vulnerability has been resolved: igb:
Fix string truncation warnings in igb_set_fw_version Commit 1978d3ead82c
(“intel: fix string truncation warnings”) fixes ‘-Wformat-truncation=’
warnings in igb_main.c by using kasprintf.
drivers/net/ethernet/intel/igb/igb_main.c:3092:53: warning:‘%d’ directive
output may be truncated writing between 1 and 5 bytes into a region of size
between 1 and 13 [-Wformat-truncation=] 3092 | “%d.%d, 0x%08x, %d.%d.%d”, |
^~ drivers/net/ethernet/intel/igb/igb_main.c:3092:34: note:directive
argument in the range [0, 65535] 3092 | “%d.%d, 0x%08x, %d.%d.%d”, |
^~~~~~~~~~~~~~~~~~~~~~~~~
drivers/net/ethernet/intel/igb/igb_main.c:3092:34: note:directive argument
in the range [0, 65535] drivers/net/ethernet/intel/igb/igb_main.c:3090:25:
note:‘snprintf’ output between 23 and 43 bytes into a destination of size
32 kasprintf() returns a pointer to dynamically allocated memory which can
be NULL upon failure. Fix this warning by using a larger space for
adapter->fw_version, and then fall back and continue to use snprintf.

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for UB:CVE-2024-36010