lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 28 Feb 2024 09:14:23 +0100
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: gregkh@...nel.org
Subject: CVE-2020-36785: media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()

From: gregkh@...nel.org

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()

The "s3a_buf" is freed along with all the other items on the
"asd->s3a_stats" list.  It leads to a double free and a use after free.

The Linux kernel CVE team has assigned CVE-2020-36785 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.8 with commit ad85094b293e and fixed in 5.10.37 with commit d218c7a0284f
	Issue introduced in 5.8 with commit ad85094b293e and fixed in 5.11.21 with commit 801c1d505894
	Issue introduced in 5.8 with commit ad85094b293e and fixed in 5.12.4 with commit 8267ccd7b9df
	Issue introduced in 5.8 with commit ad85094b293e and fixed in 5.13 with commit ba11bbf303fa

Please see https://www.kernel.org or a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2020-36785
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/staging/media/atomisp/pci/atomisp_ioctl.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/d218c7a0284f6b92a7b82d2e19706e18663b4193
	https://git.kernel.org/stable/c/801c1d505894008c888bc71d08d5cff5d87f8aba
	https://git.kernel.org/stable/c/8267ccd7b9df7ab682043507dd682fe0621cf045
	https://git.kernel.org/stable/c/ba11bbf303fafb33989e95473e409f6ab412b18d

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ