cve-2024-36899
Vulnerability from cvelistv5
Published
2024-05-30 15:29
Modified
2024-08-02 03:43
Severity
Summary
gpiolib: cdev: Fix use after free in lineinfo_changed_notify
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-36899",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-10T18:48:31.477532Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-10T18:48:41.419Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.054Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/95ca7c90eaf5ea8a8460536535101e3e81160e2a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/ca710b5f40b8b16fdcad50bebd47f50e4c62d239"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/02f6b0e1ec7e0e7d059dddc893645816552039da"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/gpio/gpiolib-cdev.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "95ca7c90eaf5",
              "status": "affected",
              "version": "51c1064e82e7",
              "versionType": "git"
            },
            {
              "lessThan": "ca710b5f40b8",
              "status": "affected",
              "version": "51c1064e82e7",
              "versionType": "git"
            },
            {
              "lessThan": "02f6b0e1ec7e",
              "status": "affected",
              "version": "51c1064e82e7",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/gpio/gpiolib-cdev.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.7"
            },
            {
              "lessThan": "5.7",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.31",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.8.*",
              "status": "unaffected",
              "version": "6.8.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.9",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpiolib: cdev: Fix use after free in lineinfo_changed_notify\n\nThe use-after-free issue occurs as follows: when the GPIO chip device file\nis being closed by invoking gpio_chrdev_release(), watched_lines is freed\nby bitmap_free(), but the unregistration of lineinfo_changed_nb notifier\nchain failed due to waiting write rwsem. Additionally, one of the GPIO\nchip\u0027s lines is also in the release process and holds the notifier chain\u0027s\nread rwsem. Consequently, a race condition leads to the use-after-free of\nwatched_lines.\n\nHere is the typical stack when issue happened:\n\n[free]\ngpio_chrdev_release()\n  --\u003e bitmap_free(cdev-\u003ewatched_lines)                  \u003c-- freed\n  --\u003e blocking_notifier_chain_unregister()\n    --\u003e down_write(\u0026nh-\u003erwsem)                          \u003c-- waiting rwsem\n          --\u003e __down_write_common()\n            --\u003e rwsem_down_write_slowpath()\n                  --\u003e schedule_preempt_disabled()\n                    --\u003e schedule()\n\n[use]\nst54spi_gpio_dev_release()\n  --\u003e gpio_free()\n    --\u003e gpiod_free()\n      --\u003e gpiod_free_commit()\n        --\u003e gpiod_line_state_notify()\n          --\u003e blocking_notifier_call_chain()\n            --\u003e down_read(\u0026nh-\u003erwsem);                  \u003c-- held rwsem\n            --\u003e notifier_call_chain()\n              --\u003e lineinfo_changed_notify()\n                --\u003e test_bit(xxxx, cdev-\u003ewatched_lines) \u003c-- use after free\n\nThe side effect of the use-after-free issue is that a GPIO line event is\nbeing generated for userspace where it shouldn\u0027t. However, since the chrdev\nis being closed, userspace won\u0027t have the chance to read that event anyway.\n\nTo fix the issue, call the bitmap_free() function after the unregistration\nof lineinfo_changed_nb notifier chain."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-30T15:29:02.591Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/95ca7c90eaf5ea8a8460536535101e3e81160e2a"
        },
        {
          "url": "https://git.kernel.org/stable/c/ca710b5f40b8b16fdcad50bebd47f50e4c62d239"
        },
        {
          "url": "https://git.kernel.org/stable/c/02f6b0e1ec7e0e7d059dddc893645816552039da"
        }
      ],
      "title": "gpiolib: cdev: Fix use after free in lineinfo_changed_notify",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-36899",
    "datePublished": "2024-05-30T15:29:02.591Z",
    "dateReserved": "2024-05-30T15:25:07.066Z",
    "dateUpdated": "2024-08-02T03:43:50.054Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-36899\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-30T16:15:13.510\",\"lastModified\":\"2024-05-30T18:18:58.870\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\ngpiolib: cdev: Fix use after free in lineinfo_changed_notify\\n\\nThe use-after-free issue occurs as follows: when the GPIO chip device file\\nis being closed by invoking gpio_chrdev_release(), watched_lines is freed\\nby bitmap_free(), but the unregistration of lineinfo_changed_nb notifier\\nchain failed due to waiting write rwsem. Additionally, one of the GPIO\\nchip\u0027s lines is also in the release process and holds the notifier chain\u0027s\\nread rwsem. Consequently, a race condition leads to the use-after-free of\\nwatched_lines.\\n\\nHere is the typical stack when issue happened:\\n\\n[free]\\ngpio_chrdev_release()\\n  --\u003e bitmap_free(cdev-\u003ewatched_lines)                  \u003c-- freed\\n  --\u003e blocking_notifier_chain_unregister()\\n    --\u003e down_write(\u0026nh-\u003erwsem)                          \u003c-- waiting rwsem\\n          --\u003e __down_write_common()\\n            --\u003e rwsem_down_write_slowpath()\\n                  --\u003e schedule_preempt_disabled()\\n                    --\u003e schedule()\\n\\n[use]\\nst54spi_gpio_dev_release()\\n  --\u003e gpio_free()\\n    --\u003e gpiod_free()\\n      --\u003e gpiod_free_commit()\\n        --\u003e gpiod_line_state_notify()\\n          --\u003e blocking_notifier_call_chain()\\n            --\u003e down_read(\u0026nh-\u003erwsem);                  \u003c-- held rwsem\\n            --\u003e notifier_call_chain()\\n              --\u003e lineinfo_changed_notify()\\n                --\u003e test_bit(xxxx, cdev-\u003ewatched_lines) \u003c-- use after free\\n\\nThe side effect of the use-after-free issue is that a GPIO line event is\\nbeing generated for userspace where it shouldn\u0027t. However, since the chrdev\\nis being closed, userspace won\u0027t have the chance to read that event anyway.\\n\\nTo fix the issue, call the bitmap_free() function after the unregistration\\nof lineinfo_changed_nb notifier chain.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: gpiolib: cdev: corrige el use after free en lineinfo_changed_notify El problema de use after free ocurre de la siguiente manera: cuando el archivo del dispositivo del chip GPIO se cierra al invocar gpio_chrdev_release(), las l\u00edneas vigiladas son liberado por bitmap_free(), pero la cancelaci\u00f3n del registro de la cadena de notificador lineinfo_changed_nb fall\u00f3 debido a la espera de escritura de rwsem. Adem\u00e1s, una de las l\u00edneas del chip GPIO tambi\u00e9n est\u00e1 en proceso de lanzamiento y contiene el rwsem de lectura de la cadena notificadora. En consecuencia, una condici\u00f3n de ejecuci\u00f3n conduce al use after free de watched_lines. Aqu\u00ed est\u00e1 la pila t\u00edpica cuando ocurri\u00f3 el problema: [free] gpio_chrdev_release() --\u0026gt; bitmap_free(cdev-\u0026gt;watched_lines) \u0026lt;-- freed --\u0026gt; blocking_notifier_chain_unregister() --\u0026gt; down_write(\u0026amp;nh-\u0026gt;rwsem) \u0026lt;-- waiting rwsem --\u0026gt; __down_write_common() --\u0026gt; rwsem_down_write_slowpath() --\u0026gt; schedule_preempt_disabled() --\u0026gt; schedule() [use] st54spi_gpio_dev_release() --\u0026gt; gpio_free() --\u0026gt; gpiod_free() --\u0026gt; gpiod_free_commit() --\u0026gt; gpiod_line_state_notify() --\u0026gt; blocking_notifier_call_chain() --\u0026gt; down_read(\u0026amp;nh-\u0026gt;rwsem); \u0026lt;-- held rwsem --\u0026gt; notifier_call_chain() --\u0026gt; lineinfo_changed_notify() --\u0026gt; test_bit(xxxx, cdev-\u0026gt;watched_lines) \u0026lt;-- use after free El efecto secundario del problema de use after free es que un GPIO El evento de l\u00ednea se est\u00e1 generando para el espacio de usuario donde no deber\u00eda. Sin embargo, dado que chrdev se cerrar\u00e1, el espacio de usuario no tendr\u00e1 la oportunidad de leer ese evento de todos modos. Para solucionar el problema, llame a la funci\u00f3n bitmap_free() despu\u00e9s de cancelar el registro de la cadena de notificadores lineinfo_changed_nb.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/02f6b0e1ec7e0e7d059dddc893645816552039da\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/95ca7c90eaf5ea8a8460536535101e3e81160e2a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/ca710b5f40b8b16fdcad50bebd47f50e4c62d239\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...