Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-41008
HistoryJul 16, 2024 - 8:03 a.m.

CVE-2024-41008 drm/amdgpu: change vm->task_info handling

2024-07-1608:03:47
Linux
github.com
3
linux kernel
amdgpu
vm->task_info

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

drm/amdgpu: change vm->task_info handling

This patch changes the handling and lifecycle of vm->task_info object.
The major changes are:

  • vm->task_info is a dynamically allocated ptr now, and its uasge is
    reference counted.
  • introducing two new helper funcs for task_info lifecycle management
    • amdgpu_vm_get_task_info: reference counts up task_info before
      returning this info
    • amdgpu_vm_put_task_info: reference counts down task_info
  • last put to task_info() frees task_info from the vm.

This patch also does logistical changes required for existing usage
of vm->task_info.

V2: Do not block all the prints when task_info not found (Felix)

V3: Fixed review comments from Felix

  • Fix wrong indentation
  • No debug message for -ENOMEM
  • Add NULL check for task_info
  • Do not duplicate the debug messages (ti vs no ti)
  • Get first reference of task_info in vm_init(), put last
    in vm_fini()

V4: Fixed review comments from Felix

  • fix double reference increment in create_task_info
  • change amdgpu_vm_get_task_info_pasid
  • additional changes in amdgpu_gem.c while porting

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-41008