Lucene search

K
cveLinuxCVE-2024-36894
HistoryMay 30, 2024 - 4:15 p.m.

CVE-2024-36894

2024-05-3016:15:12
CWE-362
Linux
web.nvd.nist.gov
34
cve-2024-36894
nvd
security

CVSS3

5.6

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

13.2%

In the Linux kernel, the following vulnerability has been resolved:

usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete

FFS based applications can utilize the aio_cancel() callback to dequeue
pending USB requests submitted to the UDC. There is a scenario where the
FFS application issues an AIO cancel call, while the UDC is handling a
soft disconnect. For a DWC3 based implementation, the callstack looks
like the following:

DWC3 Gadget                               FFS Application

dwc3_gadget_soft_disconnect() …
–> dwc3_stop_active_transfers()
–> dwc3_gadget_giveback(-ESHUTDOWN)
–> ffs_epfile_async_io_complete() ffs_aio_cancel()
–> usb_ep_free_request() –> usb_ep_dequeue()

There is currently no locking implemented between the AIO completion
handler and AIO cancel, so the issue occurs if the completion routine is
running in parallel to an AIO cancel call coming from the FFS application.
As the completion call frees the USB request (io_data->req) the FFS
application is also referencing it for the usb_ep_dequeue() call. This can
lead to accessing a stale/hanging pointer.

commit b566d38857fc (“usb: gadget: f_fs: use io_data->status consistently”)
relocated the usb_ep_free_request() into ffs_epfile_async_io_complete().
However, in order to properly implement locking to mitigate this issue, the
spinlock can’t be added to ffs_epfile_async_io_complete(), as
usb_ep_dequeue() (if successfully dequeuing a USB request) will call the
function driver’s completion handler in the same context. Hence, leading
into a deadlock.

Fix this issue by moving the usb_ep_free_request() back to
ffs_user_copy_worker(), and ensuring that it explicitly sets io_data->req
to NULL after freeing it within the ffs->eps_lock. This resolves the race
condition above, as the ffs_aio_cancel() routine will not continue
attempting to dequeue a request that has already been freed, or the
ffs_user_copy_work() not freeing the USB request until the AIO cancel is
done referencing it.

This fix depends on
commit b566d38857fc (“usb: gadget: f_fs: use io_data->status
consistently”)

Affected configurations

Vulners
Node
linuxlinux_kernelRange3.154.19.317
OR
linuxlinux_kernelRange4.20.05.4.279
OR
linuxlinux_kernelRange5.5.05.10.221
OR
linuxlinux_kernelRange5.11.05.15.162
OR
linuxlinux_kernelRange5.16.06.1.95
OR
linuxlinux_kernelRange6.2.06.6.31
OR
linuxlinux_kernelRange6.7.06.8.10
OR
linuxlinux_kernelRange6.9.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "unaffected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "drivers/usb/gadget/function/f_fs.c"
    ],
    "versions": [
      {
        "version": "2e4c7553cd6f",
        "lessThan": "f71a53148ce3",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "9e72ef59cbe6",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "e500b1c4e29a",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "3613e5023f09",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "a0fdccb1c9e0",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "73c05ad46bb4",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "d74618308232",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2e4c7553cd6f",
        "lessThan": "24729b307eef",
        "status": "affected",
        "versionType": "git"
      }
    ]
  },
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "affected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "drivers/usb/gadget/function/f_fs.c"
    ],
    "versions": [
      {
        "version": "3.15",
        "status": "affected"
      },
      {
        "version": "0",
        "lessThan": "3.15",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "4.19.317",
        "lessThanOrEqual": "4.19.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.4.279",
        "lessThanOrEqual": "5.4.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.10.221",
        "lessThanOrEqual": "5.10.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.15.162",
        "lessThanOrEqual": "5.15.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.1.95",
        "lessThanOrEqual": "6.1.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.6.31",
        "lessThanOrEqual": "6.6.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.8.10",
        "lessThanOrEqual": "6.8.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.9",
        "lessThanOrEqual": "*",
        "status": "unaffected",
        "versionType": "original_commit_for_fix"
      }
    ]
  }
]

CVSS3

5.6

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

13.2%