summaryrefslogtreecommitdiff
path: root/sound/hda
diff options
context:
space:
mode:
authorTakashi Iwai <tiwai@suse.de>2018-09-03 16:16:43 +0300
committerTakashi Iwai <tiwai@suse.de>2018-09-03 16:16:43 +0300
commit5a7b44a8df822e0667fc76ed7130252523993bda (patch)
tree7fcc7ecd8dee882d67f5f810eea08dfc38b866b3 /sound/hda
parent16037643969e095509cd8446a3f8e406a6dc3a2c (diff)
downloadlinux-5a7b44a8df822e0667fc76ed7130252523993bda.tar.xz
ALSA: rawmidi: Initialize allocated buffers
syzbot reported the uninitialized value exposure in certain situations using virmidi loop. It's likely a very small race at writing and reading, and the influence is almost negligible. But it's safer to paper over this just by replacing the existing kvmalloc() with kvzalloc(). Reported-by: syzbot+194dffdb8b22fc5d207a@syzkaller.appspotmail.com Signed-off-by: Takashi Iwai <tiwai@suse.de>
Diffstat (limited to 'sound/hda')
0 files changed, 0 insertions, 0 deletions