lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 28 Feb 2024 09:15:03 +0100
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: gregkh@...nel.org
Subject: CVE-2021-47013: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send

From: gregkh@...nel.org

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send

In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).
If some error happens in emac_tx_fill_tpd(), the skb will be freed via
dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().
But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len).

As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len,
thus my patch assigns skb->len to 'len' before the possible free and
use 'len' instead of skb->len later.

The Linux kernel CVE team has assigned CVE-2021-47013 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 4.9.269 with commit c7f75d11fe72
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 4.14.233 with commit dc1b438a3577
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 4.19.191 with commit 16d8c44be52e
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 5.4.119 with commit 55fcdd1258fa
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 5.10.37 with commit 9dc373f74097
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 5.11.21 with commit 8c06f3478506
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 5.12.4 with commit e407495ba678
	Issue introduced in 4.9 with commit b9b17debc69d2 and fixed in 5.13 with commit 6d72e7c767ac

Please see https://www.kernel.org or a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2021-47013
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/net/ethernet/qualcomm/emac/emac-mac.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/c7f75d11fe72913d2619f97b2334b083cd7bb955
	https://git.kernel.org/stable/c/dc1b438a35773d030be0ee80d9c635c3e558a322
	https://git.kernel.org/stable/c/16d8c44be52e3650917736d45f5904384a9da834
	https://git.kernel.org/stable/c/55fcdd1258faaecca74b91b88cc0921f9edd775d
	https://git.kernel.org/stable/c/9dc373f74097edd0e35f3393d6248eda8d1ba99d
	https://git.kernel.org/stable/c/8c06f34785068b87e2b560534c77c163d6c6dca7
	https://git.kernel.org/stable/c/e407495ba6788a67d1bd41714158c079e340879b
	https://git.kernel.org/stable/c/6d72e7c767acbbdd44ebc7d89c6690b405b32b57

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ