lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024072944-CVE-2024-42085-c342@gregkh>
Date: Mon, 29 Jul 2024 18:26:44 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-42085: usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock

When config CONFIG_USB_DWC3_DUAL_ROLE is selected, and trigger system
to enter suspend status with below command:
echo mem > /sys/power/state
There will be a deadlock issue occurring. Detailed invoking path as
below:
dwc3_suspend_common()
    spin_lock_irqsave(&dwc->lock, flags);              <-- 1st
    dwc3_gadget_suspend(dwc);
        dwc3_gadget_soft_disconnect(dwc);
            spin_lock_irqsave(&dwc->lock, flags);      <-- 2nd
This issue is exposed by commit c7ebd8149ee5 ("usb: dwc3: gadget: Fix
NULL pointer dereference in dwc3_gadget_suspend") that removes the code
of checking whether dwc->gadget_driver is NULL or not. It causes the
following code is executed and deadlock occurs when trying to get the
spinlock. In fact, the root cause is the commit 5265397f9442("usb: dwc3:
Remove DWC3 locking during gadget suspend/resume") that forgot to remove
the lock of otg mode. So, remove the redundant lock of otg mode during
gadget suspend/resume.

The Linux kernel CVE team has assigned CVE-2024-42085 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.15.128 with commit 2fa487a94667 and fixed in 5.15.162 with commit 7026576e8909
	Issue introduced in 6.1 with commit 5265397f9442 and fixed in 6.1.97 with commit d77e2b5104c5
	Issue introduced in 6.1 with commit 5265397f9442 and fixed in 6.6.37 with commit 17e2956633ca
	Issue introduced in 6.1 with commit 5265397f9442 and fixed in 6.9.8 with commit f1274cfab183
	Issue introduced in 6.1 with commit 5265397f9442 and fixed in 6.10 with commit 7838de15bb70

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-42085
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/usb/dwc3/core.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/7026576e89094aa9a0062aa6d10cba18aa99944c
	https://git.kernel.org/stable/c/d77e2b5104c51d3668b9717c825a4a06998efe63
	https://git.kernel.org/stable/c/17e2956633ca560b95f1cbbb297cfc2adf650649
	https://git.kernel.org/stable/c/f1274cfab183e69a7c7bafffcb4f50703c876276
	https://git.kernel.org/stable/c/7838de15bb700c2898a7d741db9b1f3cbc86c136

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ