lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024071620-CVE-2022-48836-fb3d@gregkh>
Date: Tue, 16 Jul 2024 14:27:21 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2022-48836: Input: aiptek - properly check endpoint type

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

Input: aiptek - properly check endpoint type

Syzbot reported warning in usb_submit_urb() which is caused by wrong
endpoint type. There was a check for the number of endpoints, but not
for the type of endpoint.

Fix it by replacing old desc.bNumEndpoints check with
usb_find_common_endpoints() helper for finding endpoints

Fail log:

usb 5-1: BOGUS urb xfer, pipe 1 != type 3
WARNING: CPU: 2 PID: 48 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502
Modules linked in:
CPU: 2 PID: 48 Comm: kworker/2:2 Not tainted 5.17.0-rc6-syzkaller-00226-g07ebd38a0da2 #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014
Workqueue: usb_hub_wq hub_event
...
Call Trace:
 <TASK>
 aiptek_open+0xd5/0x130 drivers/input/tablet/aiptek.c:830
 input_open_device+0x1bb/0x320 drivers/input/input.c:629
 kbd_connect+0xfe/0x160 drivers/tty/vt/keyboard.c:1593

The Linux kernel CVE team has assigned CVE-2022-48836 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 4.9.308 with commit 57277a8b5d88
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 4.14.273 with commit fc8033a55e27
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 4.19.236 with commit 6de20111cd0b
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 5.4.187 with commit e732b0412f8c
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 5.10.108 with commit f0d43d22d241
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 5.15.31 with commit e762f57ff255
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 5.16.17 with commit 35069e654bca
	Issue introduced in 4.4 with commit 8e20cf2bce12 and fixed in 5.17 with commit 5600f6986628
	Issue introduced in 3.2.79 with commit 90eb3c037fe3
	Issue introduced in 3.12.53 with commit a7c0ba06670f

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2022-48836
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/input/tablet/aiptek.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/57277a8b5d881e02051ba9d7f6cb3f915c229821
	https://git.kernel.org/stable/c/fc8033a55e2796d21e370260a784ac9fbb8305a6
	https://git.kernel.org/stable/c/6de20111cd0bb7da9b2294073ba00c7d2a6c1c4f
	https://git.kernel.org/stable/c/e732b0412f8c603d1e998f3bff41b5e7d5c3914c
	https://git.kernel.org/stable/c/f0d43d22d24182b94d7eb78a2bf6ae7e2b33204a
	https://git.kernel.org/stable/c/e762f57ff255af28236cd02ca9fc5c7e5a089d31
	https://git.kernel.org/stable/c/35069e654bcab567ff8b9f0e68e1caf82c15dcd7
	https://git.kernel.org/stable/c/5600f6986628dde8881734090588474f54a540a8

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ