Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2022-48784
HistoryJul 16, 2024 - 11:13 a.m.

CVE-2022-48784 cfg80211: fix race in netlink owner interface destruction

2024-07-1611:13:20
Linux
github.com
linux kernel
vulnerability
race fix
netlink
cfg80211

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

cfg80211: fix race in netlink owner interface destruction

My previous fix here to fix the deadlock left a race where
the exact same deadlock (see the original commit referenced
below) can still happen if cfg80211_destroy_ifaces() already
runs while nl80211_netlink_notify() is still marking some
interfaces as nl_owner_dead.

The race happens because we have two loops here - first we
dev_close() all the netdevs, and then we destroy them. If we
also have two netdevs (first one need only be a wdev though)
then we can find one during the first iteration, close it,
and go to the second iteration – but then find two, and try
to destroy also the one we didn’t close yet.

Fix this by only iterating once.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial