lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024071634-CVE-2022-48784-f061@gregkh>
Date: Tue, 16 Jul 2024 13:13:38 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2022-48784: cfg80211: fix race in netlink owner interface destruction

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

cfg80211: fix race in netlink owner interface destruction

My previous fix here to fix the deadlock left a race where
the exact same deadlock (see the original commit referenced
below) can still happen if cfg80211_destroy_ifaces() already
runs while nl80211_netlink_notify() is still marking some
interfaces as nl_owner_dead.

The race happens because we have two loops here - first we
dev_close() all the netdevs, and then we destroy them. If we
also have two netdevs (first one need only be a wdev though)
then we can find one during the first iteration, close it,
and go to the second iteration -- but then find two, and try
to destroy also the one we didn't close yet.

Fix this by only iterating once.

The Linux kernel CVE team has assigned CVE-2022-48784 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.13 with commit ea6b2098dd02 and fixed in 5.15.25 with commit 241e633cb379
	Issue introduced in 5.13 with commit ea6b2098dd02 and fixed in 5.16.11 with commit c979f792a2ba
	Issue introduced in 5.13 with commit ea6b2098dd02 and fixed in 5.17 with commit f0a6fd152706
	Issue introduced in 5.12.1 with commit 2e4f97122f3a

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2022-48784
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/wireless/core.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/241e633cb379c4f332fc1baf2abec95ec840cbeb
	https://git.kernel.org/stable/c/c979f792a2baf6d0f3419587668a1a6eba46a3d2
	https://git.kernel.org/stable/c/f0a6fd1527067da537e9c48390237488719948ed

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ