In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the size of the allocated buffer. Change it to strlcat(). [ bp: Trim compiler output, fixup commit message. ]
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Linux

Published: 2024-02-23T14:46:24.150Z

Updated: 2024-05-28T19:49:55.603Z

Reserved: 2024-02-20T12:30:33.296Z


Link: CVE-2023-52464

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-02-23T15:15:08.647

Modified: 2024-06-27T13:15:52.907


Link: CVE-2023-52464

JSON object: View

cve-icon Redhat Information

No data.

CWE