Bug 2265654 (CVE-2023-52445)

Summary: CVE-2023-52445 kernel: pvrusb2: fix use after free on context disconnection
Product: [Other] Security Response Reporter: Patrick Del Bello <pdelbell>
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: acaringi, allarkin, aquini, bhu, chwhite, cye, cyin, dbohanno, debarbos, desnesn, dfreiber, drow, dvlasenk, esandeen, ezulian, hkrzesin, jarod, jburrell, jdenham, jfaracco, jforbes, jlelli, joe.lawrence, jshortt, jstancek, jwyatt, kcarcia, kgrant, ldoskova, lgoncalv, lzampier, mleitner, mmilgram, mstowell, nmurray, ptalbert, rparrazo, rrobaina, rvrbovsk, rysulliv, scweaver, sukulkar, tglozar, tyberry, vkumar, wcosta, williams, wmealing, ycote, ykopkova, zhijwang
Target Milestone: ---Keywords: Security
Target Release: ---Flags: vinair: needinfo? (kgrant)
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2267102    
Bug Blocks: 2265643    

Description Patrick Del Bello 2024-02-23 13:47:39 UTC
media: pvrusb2: fix use after free on context disconnection

Upon module load, a kthread is created targeting the
pvr2_context_thread_func function, which may call pvr2_context_destroy
and thus call kfree() on the context object. However, that might happen
before the usb hub_event handler is able to notify the driver. This
patch adds a sanity check before the invalid read reported by syzbot,
within the context disconnection call stack.

Comment 5 Alex 2024-02-29 17:58:10 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2267102]

Comment 7 Justin M. Forbes 2024-02-29 19:57:07 UTC
This was fixed for Fedora with the 6.6.14 stable kernel update.

Comment 8 errata-xmlrpc 2024-06-05 00:30:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:3618 https://access.redhat.com/errata/RHSA-2024:3618

Comment 9 errata-xmlrpc 2024-06-05 10:01:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:3627 https://access.redhat.com/errata/RHSA-2024:3627

Comment 10 Alex 2024-06-09 16:56:08 UTC
The result of automatic check (that is developed by Alexander Larkin) for this CVE-2023-52445 is: CHECK	Maybe valid. Check manually. with impact LOW (that is an approximation based on flags USB INIT SIMPLEFIX RACE UAF IMPROVEONLY  ; these flags parsed automatically based on patch data). Such automatic check happens only for Low/Moderates (and only when not from reporter, but parsing already existing CVE). Highs always checked manually (I check it myself and then we check it again in Remediation team). In rare cases some of the Moderates could be increased to High later.