Bug 2127985 (CVE-2022-3239) - CVE-2022-3239 kernel: media: em28xx: initialize refcount before kref_get
Summary: CVE-2022-3239 kernel: media: em28xx: initialize refcount before kref_get
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-3239
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2061574 2128001 2128003 2128004 2128005 2128006
Blocks: 2078926
TreeView+ depends on / blocked
 
Reported: 2022-09-19 14:16 UTC by Alex
Modified: 2024-03-12 16:25 UTC (History)
50 users (show)

Fixed In Version: Linux kernel 5.18-rc1
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the Linux kernel’s video4linux driver in how a user triggers the em28xx_usb_probe() for the Empia 28xx-based TV cards. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2023-05-16 19:42:04 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:05:08 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:33:59 UTC
Red Hat Product Errata RHSA-2024:0930 0 None None None 2024-02-21 00:26:50 UTC

Description Alex 2022-09-19 14:16:25 UTC
A vulnerability was found in Linux Kernel video4linux driver for Empia 28xx.
Refcount leak could happen in em28xx_usb_probe() causing use-after-free which might lead to privilege escalations.
The reason is the call kref_get function before kref_init finished in em28xx_usb_probe.

Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d

Comment 2 Alex 2022-09-19 14:50:47 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2128001]

Comment 6 Justin M. Forbes 2022-09-20 14:30:30 UTC
This was fixed for Fedora with the 5.16.19 stable kernel updates.

Comment 12 Mauro Matteo Cascella 2023-05-10 12:23:22 UTC
The kernel packages as shipped in Red Hat Enterprise Linux 9 were previously updated to a version that contains the fix via the following errata:

kernel in Red Hat Enterprise Linux 9
https://access.redhat.com/errata/RHSA-2022:8267

kernel-rt in Red Hat Enterprise Linux 9
https://access.redhat.com/errata/RHSA-2022:7933

Comment 13 errata-xmlrpc 2023-05-16 08:05:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 14 errata-xmlrpc 2023-05-16 08:33:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 15 Product Security DevOps Team 2023-05-16 19:42:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-3239

Comment 18 errata-xmlrpc 2024-02-21 00:26:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0930 https://access.redhat.com/errata/RHSA-2024:0930


Note You need to log in before you can comment on or make changes to this bug.