CVE-2024-26749

high

Description

In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() ... cdns3_gadget_ep_free_request(&priv_ep->endpoint, &priv_req->request); list_del_init(&priv_req->list); ... 'priv_req' actually free at cdns3_gadget_ep_free_request(). But list_del_init() use priv_req->list after it. [ 1542.642868][ T534] BUG: KFENCE: use-after-free read in __list_del_entry_valid+0x10/0xd4 [ 1542.642868][ T534] [ 1542.653162][ T534] Use-after-free read at 0x000000009ed0ba99 (in kfence-#3): [ 1542.660311][ T534] __list_del_entry_valid+0x10/0xd4 [ 1542.665375][ T534] cdns3_gadget_ep_disable+0x1f8/0x388 [cdns3] [ 1542.671571][ T534] usb_ep_disable+0x44/0xe4 [ 1542.675948][ T534] ffs_func_eps_disable+0x64/0xc8 [ 1542.680839][ T534] ffs_func_set_alt+0x74/0x368 [ 1542.685478][ T534] ffs_func_disable+0x18/0x28 Move list_del_init() before cdns3_gadget_ep_free_request() to resolve this problem.

References

https://git.kernel.org/stable/c/cfa9abb5570c489dabf6f7fb3a066cc576fc8824

https://git.kernel.org/stable/c/cd45f99034b0c8c9cb346dd0d6407a95ca3d36f6

https://git.kernel.org/stable/c/b40328eea93c75a5645891408010141a0159f643

https://git.kernel.org/stable/c/9a07244f614bc417de527b799da779dcae780b5d

https://git.kernel.org/stable/c/4e5c73b15d95452c1ba9c771dd013a3fbe052ff3

https://git.kernel.org/stable/c/29e42e1578a10c611b3f1a38f3229b2d664b5d16

https://git.kernel.org/stable/c/2134e9906e17b1e5284300fab547869ebacfd7d9

Details

Source: Mitre, NVD

Published: 2024-04-03

Updated: 2024-04-03

Risk Information

CVSS v2

Base Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

Severity: Low

CVSS v3

Base Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: High