lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 27 Feb 2024 10:48:45 +0100
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2021-46924: NFC: st21nfca: Fix memory leak in device probe and remove

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

NFC: st21nfca: Fix memory leak in device probe and remove

'phy->pending_skb' is alloced when device probe, but forgot to free
in the error handling path and remove path, this cause memory leak
as follows:

unreferenced object 0xffff88800bc06800 (size 512):
  comm "8", pid 11775, jiffies 4295159829 (age 9.032s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
  backtrace:
    [<00000000d66c09ce>] __kmalloc_node_track_caller+0x1ed/0x450
    [<00000000c93382b3>] kmalloc_reserve+0x37/0xd0
    [<000000005fea522c>] __alloc_skb+0x124/0x380
    [<0000000019f29f9a>] st21nfca_hci_i2c_probe+0x170/0x8f2

Fix it by freeing 'pending_skb' in error and remove.

The Linux kernel CVE team has assigned CVE-2021-46924 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 3.16 with commit 68957303f44a and fixed in 4.14.261 with commit 38c3e320e7ff
	Issue introduced in 3.16 with commit 68957303f44a and fixed in 4.19.224 with commit a1e0080a35a1
	Issue introduced in 3.16 with commit 68957303f44a and fixed in 5.4.170 with commit 1cd4063dbc91
	Issue introduced in 3.16 with commit 68957303f44a and fixed in 5.10.90 with commit e553265ea564
	Issue introduced in 3.16 with commit 68957303f44a and fixed in 5.15.13 with commit 238920381b89
	Issue introduced in 3.16 with commit 68957303f44a and fixed in 5.16 with commit 1b9dadba5022

Please see https://www.kernel.org or a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2021-46924
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/nfc/st21nfca/i2c.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/38c3e320e7ff46f2dc67bc5045333e63d9f8918d
	https://git.kernel.org/stable/c/a1e0080a35a16ce3808f7040fe0c3a8fdb052349
	https://git.kernel.org/stable/c/1cd4063dbc91cf7965d73a6a3855e2028cd4613b
	https://git.kernel.org/stable/c/e553265ea56482da5700f56319fda9ff53e7dcb4
	https://git.kernel.org/stable/c/238920381b8925d070d32d73cd9ce52ab29896fe
	https://git.kernel.org/stable/c/1b9dadba502234eea7244879b8d5d126bfaf9f0c

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ