Bug 2266916 (CVE-2023-52475) - CVE-2023-52475 kernel: use-after-free in powermate_config_complete
Summary: CVE-2023-52475 kernel: use-after-free in powermate_config_complete
Keywords:
Status: NEW
Alias: CVE-2023-52475
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2267874
Blocks: 2266913
TreeView+ depends on / blocked
 
Reported: 2024-02-29 08:46 UTC by Rohit Keshri
Modified: 2024-06-09 16:26 UTC (History)
50 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in powermate_config_complete in drivers/input/misc/powermate.c in the Linux kernel. This issue may allow an attacker to crash the system at device disconnect, possibly leading to a kernel information leak problem.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Rohit Keshri 2024-02-29 08:46:41 UTC
In the Linux kernel, the following vulnerability has been resolved:

Input: powermate - fix use-after-free in powermate_config_complete

syzbot has found a use-after-free bug [1] in the powermate driver. This
happens when the device is disconnected, which leads to a memory free from
the powermate_device struct.  When an asynchronous control message
completes after the kfree and its callback is invoked, the lock does not
exist anymore and hence the bug.

Use usb_kill_urb() on pm->config to cancel any in-progress requests upon
device disconnection.

[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e

https://git.kernel.org/stable/c/2efe67c581a2a6122b328d4bb6f21b3f36f40d46
https://git.kernel.org/stable/c/5aa514100aaf59868d745196258269a16737c7bd
https://git.kernel.org/stable/c/5c15c60e7be615f05a45cd905093a54b11f461bc
https://git.kernel.org/stable/c/67cace72606baf1758fd60feb358f4c6be92e1cc
https://git.kernel.org/stable/c/6a4a396386404e62fb59bc3bde48871a64a82b4f
https://git.kernel.org/stable/c/8677575c4f39d65bf0d719b5d20e8042e550ccb9
https://git.kernel.org/stable/c/cd2fbfd8b922b7fdd50732e47d797754ab59cb06
https://git.kernel.org/stable/c/e528b1b9d60743e0b26224e3fe7aa74c24b8b2f8

Comment 3 Rohit Keshri 2024-03-05 10:27:18 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2267874]

Comment 6 Justin M. Forbes 2024-03-06 19:44:30 UTC
This was fixed for Fedora with the 6.5.8 stable kernel updates.

Comment 8 Alex 2024-06-09 16:26:22 UTC
The result of automatic check (that is developed by Alexander Larkin) for this CVE-2023-52475 is: CHECK	Maybe valid. Check manually. with impact LOW (that is an approximation based on flags USB INIT SIMPLEFIX UAF  ; these flags parsed automatically based on patch data). Such automatic check happens only for Low/Moderates (and only when not from reporter, but parsing already existing CVE). Highs always checked manually (I check it myself and then we check it again in Remediation team). In rare cases some of the Moderates could be increased to High later.


Note You need to log in before you can comment on or make changes to this bug.