Memory leak in Linux kernel drm ttm driver



Published: 2024-05-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-47490
CWE-ID CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory leak

EUVDB-ID: #VU90441

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47490

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ttm_transfered_destroy() function in drivers/gpu/drm/ttm/ttm_bo_util.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

CPE2.3
External links

http://git.kernel.org/stable/c/bd99782f3ca491879e8524c89b1c0f40071903bd
http://git.kernel.org/stable/c/960b1fdfc39aba8f41e9e27b2de0c925c74182d9
http://git.kernel.org/stable/c/c21b4002214c1c7e7b627b9b53375612f7aab6db
http://git.kernel.org/stable/c/bbc920fb320f1c241cc34ac85edaa0058922246a
http://git.kernel.org/stable/c/132a3d998d6753047f22152731fba2b0d6b463dd
http://git.kernel.org/stable/c/0db55f9a1bafbe3dac750ea669de9134922389b5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###