lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024052022-CVE-2024-35997-1a3c@gregkh>
Date: Mon, 20 May 2024 11:48:33 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-35997: HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up

The flag I2C_HID_READ_PENDING is used to serialize I2C operations.
However, this is not necessary, because I2C core already has its own
locking for that.

More importantly, this flag can cause a lock-up: if the flag is set in
i2c_hid_xfer() and an interrupt happens, the interrupt handler
(i2c_hid_irq) will check this flag and return immediately without doing
anything, then the interrupt handler will be invoked again in an
infinite loop.

Since interrupt handler is an RT task, it takes over the CPU and the
flag-clearing task never gets scheduled, thus we have a lock-up.

Delete this unnecessary flag.

The Linux kernel CVE team has assigned CVE-2024-35997 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 4.19.313 with commit 21bfca822cfc
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 5.4.275 with commit c448a9fd50f7
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 5.10.216 with commit 5095b93021b8
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 5.15.158 with commit b65fb50e04a9
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 6.1.90 with commit 0561b65fbd53
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 6.6.30 with commit 29e94f295bad
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 6.8.9 with commit 418c5575d564
	Issue introduced in 3.8 with commit 4a200c3b9a40 and fixed in 6.9 with commit 9c0f59e47a90

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-35997
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/hid/i2c-hid/i2c-hid-core.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/21bfca822cfc1e71796124e93b46e0d9fa584401
	https://git.kernel.org/stable/c/c448a9fd50f77e8fb9156ff64848aa4295eb3003
	https://git.kernel.org/stable/c/5095b93021b899f54c9355bebf36d78854c33a22
	https://git.kernel.org/stable/c/b65fb50e04a95eec34a9d1bc138454a98a5578d8
	https://git.kernel.org/stable/c/0561b65fbd53d3e788c5b0222d9112ca016fd6a1
	https://git.kernel.org/stable/c/29e94f295bad5be59cf4271a93e22cdcf5536722
	https://git.kernel.org/stable/c/418c5575d56410c6e186ab727bf32ae32447d497
	https://git.kernel.org/stable/c/9c0f59e47a90c54d0153f8ddc0f80d7a36207d0e

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ