CVE-2022-48838

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: Fix use-after-free bug by not setting udc->dev.driver The syzbot fuzzer found a use-after-free bug: BUG: KASAN: use-after-free in dev_uevent+0x712/0x780 drivers/base/core.c:2320 Read of size 8 at addr ffff88802b934098 by task udevd/3689 CPU: 2 PID: 3689 Comm: udevd Not tainted 5.17.0-rc4-syzkaller-00229-g4f12b742eb2b #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 print_address_description.constprop.0.cold+0x8d/0x303 mm/kasan/report.c:255 __kasan_report mm/kasan/report.c:442 [inline] kasan_report.cold+0x83/0xdf mm/kasan/report.c:459 dev_uevent+0x712/0x780 drivers/base/core.c:2320 uevent_show+0x1b8/0x380 drivers/base/core.c:2391 dev_attr_show+0x4b/0x90 drivers/base/core.c:2094 Although the bug manifested in the driver core, the real cause was a race with the gadget core. dev_uevent() does: if (dev->driver) add_uevent_var(env, "DRIVER=%s", dev->driver->name); and between the test and the dereference of dev->driver, the gadget core sets dev->driver to NULL. The race wouldn't occur if the gadget core registered its devices on a real bus, using the standard synchronization techniques of the driver core. However, it's not necessary to make such a large change in order to fix this bug; all we need to do is make sure that udc->dev.driver is always NULL. In fact, there is no reason for udc->dev.driver ever to be set to anything, let alone to the value it currently gets: the address of the gadget's driver. After all, a gadget driver only knows how to manage a gadget, not how to manage a UDC. This patch simply removes the statements in the gadget core that touch udc->dev.driver.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

24 Jul 2024, 18:43

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CWE CWE-416
First Time Linux
Linux linux Kernel
References () https://git.kernel.org/stable/c/00bdd9bf1ac6d401ad926d3d8df41b9f1399f646 - () https://git.kernel.org/stable/c/00bdd9bf1ac6d401ad926d3d8df41b9f1399f646 - Patch
References () https://git.kernel.org/stable/c/16b1941eac2bd499f065a6739a40ce0011a3d740 - () https://git.kernel.org/stable/c/16b1941eac2bd499f065a6739a40ce0011a3d740 - Patch
References () https://git.kernel.org/stable/c/2015c23610cd0efadaeca4d3a8d1dae9a45aa35a - () https://git.kernel.org/stable/c/2015c23610cd0efadaeca4d3a8d1dae9a45aa35a - Patch
References () https://git.kernel.org/stable/c/2282a6eb6d4e118e294e43dcc421e0e0fe4040b5 - () https://git.kernel.org/stable/c/2282a6eb6d4e118e294e43dcc421e0e0fe4040b5 - Patch
References () https://git.kernel.org/stable/c/27d64436984fb8835a8b7e95993193cc478b162e - () https://git.kernel.org/stable/c/27d64436984fb8835a8b7e95993193cc478b162e - Patch
References () https://git.kernel.org/stable/c/4325124dde6726267813c736fee61226f1d38f0b - () https://git.kernel.org/stable/c/4325124dde6726267813c736fee61226f1d38f0b - Patch
References () https://git.kernel.org/stable/c/609a7119bffe3ddd7c93f2fa65be8917e02a0b7e - () https://git.kernel.org/stable/c/609a7119bffe3ddd7c93f2fa65be8917e02a0b7e - Patch
References () https://git.kernel.org/stable/c/e2d3a7009e505e120805f449c832942660f3f7f3 - () https://git.kernel.org/stable/c/e2d3a7009e505e120805f449c832942660f3f7f3 - Patch
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: gadget: corrige el error de use-after-free al no configurar udc-&gt;dev.driver El syzbot fuzzer encontró un error de use-after-free: ERROR: KASAN: uso- after-free en dev_uevent+0x712/0x780 drivers/base/core.c:2320 Lectura de tamaño 8 en addr ffff88802b934098 por tarea udevd/3689 CPU: 2 PID: 3689 Comm: udevd Not tainted 5.17.0-rc4-syzkaller-00229 -g4f12b742eb2b #0 Nombre del hardware: PC estándar QEMU (Q35 + ICH9, 2009), BIOS 1.14.0-2 01/04/2014 Seguimiento de llamadas: __dump_stack lib/dump_stack.c:88 [en línea] dump_stack_lvl+0xcd/ 0x134 lib/dump_stack.c:106 print_address_description.constprop.0.cold+0x8d/0x303 mm/kasan/report.c:255 __kasan_report mm/kasan/report.c:442 [en línea] kasan_report.cold+0x83/0xdf mm/ kasan/report.c:459 dev_uevent+0x712/0x780 drivers/base/core.c:2320 uevent_show+0x1b8/0x380 drivers/base/core.c:2391 dev_attr_show+0x4b/0x90 drivers/base/core.c:2094 Aunque El error se manifestó en el núcleo del controlador, la verdadera causa fue una ejecución con el núcleo del dispositivo. dev_uevent() hace: if (dev-&gt;driver) add_uevent_var(env, "DRIVER=%s", dev-&gt;driver-&gt;name); y entre la prueba y la desreferencia de dev-&gt;driver, el núcleo del gadget establece dev-&gt;driver en NULL. La ejecución no ocurriría si el núcleo del dispositivo registrara sus dispositivos en un autobús real, utilizando las técnicas de sincronización estándar del núcleo del conductor. Sin embargo, no es necesario realizar un cambio tan grande para corregir este error; todo lo que tenemos que hacer es asegurarnos de que udc-&gt;dev.driver sea siempre NULL. De hecho, no hay ninguna razón para que udc-&gt;dev.driver se establezca en algún momento, y mucho menos en el valor que obtiene actualmente: la dirección del controlador del dispositivo. Después de todo, un controlador de dispositivo sólo sabe cómo administrar un dispositivo, no cómo administrar un UDC. Este parche simplemente elimina las declaraciones en el núcleo del gadget que tocan udc-&gt;dev.driver.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

16 Jul 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-16 13:15

Updated : 2024-07-24 18:43


NVD link : CVE-2022-48838

Mitre link : CVE-2022-48838

CVE.ORG link : CVE-2022-48838


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free