lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  3 Apr 2024 19:31:16 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-26748: usb: cdns3: fix memory double free when handle zero packet

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

usb: cdns3: fix memory double free when handle zero packet

829  if (request->complete) {
830          spin_unlock(&priv_dev->lock);
831          usb_gadget_giveback_request(&priv_ep->endpoint,
832                                    request);
833          spin_lock(&priv_dev->lock);
834  }
835
836  if (request->buf == priv_dev->zlp_buf)
837      cdns3_gadget_ep_free_request(&priv_ep->endpoint, request);

Driver append an additional zero packet request when queue a packet, which
length mod max packet size is 0. When transfer complete, run to line 831,
usb_gadget_giveback_request() will free this requestion. 836 condition is
true, so cdns3_gadget_ep_free_request() free this request again.

Log:

[ 1920.140696][  T150] BUG: KFENCE: use-after-free read in cdns3_gadget_giveback+0x134/0x2c0 [cdns3]
[ 1920.140696][  T150]
[ 1920.151837][  T150] Use-after-free read at 0x000000003d1cd10b (in kfence-#36):
[ 1920.159082][  T150]  cdns3_gadget_giveback+0x134/0x2c0 [cdns3]
[ 1920.164988][  T150]  cdns3_transfer_completed+0x438/0x5f8 [cdns3]

Add check at line 829, skip call usb_gadget_giveback_request() if it is
additional zero length packet request. Needn't call
usb_gadget_giveback_request() because it is allocated in this driver.

The Linux kernel CVE team has assigned CVE-2024-26748 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 5.4.270 with commit aad6132ae6e4
	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 5.10.211 with commit 1e204a8e9eb5
	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 5.15.150 with commit 3a2a909942b5
	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 6.1.80 with commit 9a52b694b066
	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 6.6.19 with commit 70e8038813f9
	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 6.7.7 with commit 92d20406a3d4
	Issue introduced in 5.4 with commit 7733f6c32e36 and fixed in 6.8 with commit 5fd9e45f1ebc

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-26748
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/usb/cdns3/cdns3-gadget.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/aad6132ae6e4809e375431f8defd1521985e44e7
	https://git.kernel.org/stable/c/1e204a8e9eb514e22a6567fb340ebb47df3f3a48
	https://git.kernel.org/stable/c/3a2a909942b5335b7ea66366d84261b3ed5f89c8
	https://git.kernel.org/stable/c/9a52b694b066f299d8b9800854a8503457a8b64c
	https://git.kernel.org/stable/c/70e8038813f9d3e72df966748ebbc40efe466019
	https://git.kernel.org/stable/c/92d20406a3d4ff3e8be667c79209dc9ed31df5b3
	https://git.kernel.org/stable/c/5fd9e45f1ebcd57181358af28506e8a661a260b3

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ