Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2022-48874
HistoryAug 21, 2024 - 6:10 a.m.

CVE-2022-48874 misc: fastrpc: Fix use-after-free and race in fastrpc_map_find

2024-08-2106:10:05
Linux
github.com
2
linux kernel
use-after-free
race issues
fastrpc_map_find
fastrpc_map_lookup
mutex unlocked
reference count
spinlock

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

misc: fastrpc: Fix use-after-free and race in fastrpc_map_find

Currently, there is a race window between the point when the mutex is
unlocked in fastrpc_map_lookup and the reference count increasing
(fastrpc_map_get) in fastrpc_map_find, which can also lead to
use-after-free.

So lets merge fastrpc_map_find into fastrpc_map_lookup which allows us
to both protect the maps list by also taking the &fl->lock spinlock and
the reference count, since the spinlock will be released only after.
Add take_ref argument to make this suitable for all callers.

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2022-48874