Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2021-47500
HistoryMay 24, 2024 - 3:01 p.m.

CVE-2021-47500 iio: mma8452: Fix trigger reference couting

2024-05-2415:01:43
Linux
github.com
2
linux kernel
vulnerability
mma8452
trigger
iio core
driver
reference count

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

iio: mma8452: Fix trigger reference couting

The mma8452 driver directly assigns a trigger to the struct iio_dev. The
IIO core when done using this trigger will call iio_trigger_put() to drop
the reference count by 1.

Without the matching iio_trigger_get() in the driver the reference count
can reach 0 too early, the trigger gets freed while still in use and a
use-after-free occurs.

Fix this by getting a reference to the trigger before assigning it to the
IIO device.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial