Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2022-48872
HistoryAug 21, 2024 - 7:15 a.m.

CVE-2022-48872

2024-08-2107:15:04
CWE-416
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
5
linux kernel
use-after-free race
fastrpc_map_get

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

misc: fastrpc: Fix use-after-free race condition for maps

It is possible that in between calling fastrpc_map_get() until
map->fl->lock is taken in fastrpc_free_map(), another thread can call
fastrpc_map_lookup() and get a reference to a map that is about to be
deleted.

Rewrite fastrpc_map_get() to only increase the reference count of a map
if it’s non-zero. Propagate this to callers so they can know if a map is
about to be deleted.

Fixes this warning:
refcount_t: addition on 0; use-after-free.
WARNING: CPU: 5 PID: 10100 at lib/refcount.c:25 refcount_warn_saturate

Call trace:
refcount_warn_saturate
[fastrpc_map_get inlined]
[fastrpc_map_lookup inlined]
fastrpc_map_create
fastrpc_internal_invoke
fastrpc_device_ioctl
__arm64_sys_ioctl
invoke_syscall

Affected configurations

Nvd
Node
linuxlinux_kernelRange5.15.4.230
OR
linuxlinux_kernelRange5.55.10.165
OR
linuxlinux_kernelRange5.115.15.90
OR
linuxlinux_kernelRange5.166.2
OR
linuxlinux_kernelMatch6.2rc1
OR
linuxlinux_kernelMatch6.2rc2
OR
linuxlinux_kernelMatch6.2rc3
OR
linuxlinux_kernelMatch6.2rc4
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel6.2cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*
linuxlinux_kernel6.2cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*
linuxlinux_kernel6.2cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*
linuxlinux_kernel6.2cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%