Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-38616
HistoryJun 20, 2024 - 12:00 a.m.

CVE-2024-38616

2024-06-2000:00:00
ubuntu.com
ubuntu.com
linux kernel
wifi
carl9170
vulnerability
fix
memset warning fix

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved:
wifi: carl9170: re-fix fortified-memset warning
The carl9170_tx_release() function sometimes triggers a fortified-memset
warning in my randconfig builds:
In file included from include/linux/string.h:254,
from drivers/net/wireless/ath/carl9170/tx.c:40:
In function ‘fortify_memset_chk’,
inlined from ‘carl9170_tx_release’ at
drivers/net/wireless/ath/carl9170/tx.c:283:2,
inlined from ‘kref_put’ at include/linux/kref.h:65:3,
inlined from ‘carl9170_tx_put_skb’ at
drivers/net/wireless/ath/carl9170/tx.c:342:9:
include/linux/fortify-string.h:493:25: error: call to
‘__write_overflow_field’ declared with attribute warning: detected write
beyond size of field (1st parameter); maybe use struct_group()?
[-Werror=attribute-warning]
493 | __write_overflow_field(p_size_field, size);
Kees previously tried to avoid this by using memset_after(), but it seems
this does not fully address the problem. I noticed that the memset_after()
here is done on a different part of the union (status) than the original
cast was from (rate_driver_data), which may confuse the compiler.
Unfortunately, the memset_after() trick does not work on driver_rates[]
because that is part of an anonymous struct, and I could not get
struct_group() to do this either. Using two separate memset() calls
on the two members does address the warning though.

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Related for UB:CVE-2024-38616