From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from smtp.kernel.org (aws-us-west-2-korg-mail-1.web.codeaurora.org [10.30.226.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id B579753803 for ; Fri, 15 Mar 2024 20:16:04 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=10.30.226.201 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1710533764; cv=none; b=kgYFOdDTOWFs43OGgS5/2tCuvT2EySgv++8SHFtPRbCiPnHaSCd/Ko1kJLgAobniHV70pNAhwNHZcuStFKuZctrLUP6jFSWAx0A3uStsnke9VM3LYgHIU2JGwRzIWwBWcPQoSgG4oPW6wVrnODTB0JHgHnuUEVMK6g7Hxdcg6mY= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1710533764; c=relaxed/simple; bh=aKwD0Nz2QUl2u3X7nthsoQPn4cyHBARNg8S3Lgz2LMk=; h=From:To:Cc:Subject:Date:Message-ID:MIME-Version; b=JxuME0dPeGINx0ooABu4yJ9lmFaoHHq5+GbYUppOqmuPilkSz0KVcOEIxEVhJp34nYdeGcWrDi72BJTRtQtUaScxF+c6lxwymEN2t6Qe6KkV3m56v+REl7mT6B0an/pkEW3+Rhsvm0+BI5tuDDFa6Ov+0nzkJfSEXABMSZlz6ps= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=linuxfoundation.org header.i=@linuxfoundation.org header.b=bjd69Uz3; arc=none smtp.client-ip=10.30.226.201 Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=linuxfoundation.org header.i=@linuxfoundation.org header.b="bjd69Uz3" Received: by smtp.kernel.org (Postfix) with ESMTPSA id 48B83C433C7; Fri, 15 Mar 2024 20:16:04 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1710533764; bh=aKwD0Nz2QUl2u3X7nthsoQPn4cyHBARNg8S3Lgz2LMk=; h=From:To:Cc:Subject:Date:Reply-to:From; b=bjd69Uz35wWoTKVMv1iRcAwcV0611YaIS3GUwiIqJjJM52vorHWQnCAadFMsVsVwz YiHekNiCcUWs6D2h+yQBN0stDXRd3XbwF3RwMkin1Y4phGrwA8mjYPJOSTg7PTB5eS FeJlK5GyxmrfwwhpaBwDEHg/9UuH+n0OdmkKy7Qs= From: Greg Kroah-Hartman To: linux-cve-announce@vger.kernel.org Cc: Greg Kroah-Hartman Subject: CVE-2021-47133: HID: amd_sfh: Fix memory leak in amd_sfh_work Date: Fri, 15 Mar 2024 21:15:23 +0100 Message-ID: <2024031514-CVE-2021-47133-1141@gregkh> X-Mailer: git-send-email 2.44.0 Precedence: bulk X-Mailing-List: linux-cve-announce@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Reply-to: , X-Developer-Signature: v=1; a=openpgp-sha256; l=3155; i=gregkh@linuxfoundation.org; h=from:subject:message-id; bh=aKwD0Nz2QUl2u3X7nthsoQPn4cyHBARNg8S3Lgz2LMk=; b=owGbwMvMwCRo6H6F97bub03G02pJDKlf1gQ1Kgq9FueeuPJTVu6M67/Waqqerv6s8tx3Q4RMz M8zeq6bO2JZGASZGGTFFFm+bOM5ur/ikKKXoe1pmDmsTCBDGLg4BWAikYsY5tnuuvvoWtHlgrei 873r3zqx1DYdXcSwYCNXpq1+/Fqd0KOvGtsUegOMfMROAAA= X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp; fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29 Content-Transfer-Encoding: 8bit Description =========== In the Linux kernel, the following vulnerability has been resolved: HID: amd_sfh: Fix memory leak in amd_sfh_work Kmemleak tool detected a memory leak in the amd_sfh driver. ==================== unreferenced object 0xffff88810228ada0 (size 32): comm "insmod", pid 3968, jiffies 4295056001 (age 775.792s) hex dump (first 32 bytes): 00 20 73 1f 81 88 ff ff 00 01 00 00 00 00 ad de . s............. 22 01 00 00 00 00 ad de 01 00 02 00 00 00 00 00 "............... backtrace: [<000000007b4c8799>] kmem_cache_alloc_trace+0x163/0x4f0 [<0000000005326893>] amd_sfh_get_report+0xa4/0x1d0 [amd_sfh] [<000000002a9e5ec4>] amdtp_hid_request+0x62/0x80 [amd_sfh] [<00000000b8a95807>] sensor_hub_get_feature+0x145/0x270 [hid_sensor_hub] [<00000000fda054ee>] hid_sensor_parse_common_attributes+0x215/0x460 [hid_sensor_iio_common] [<0000000021279ecf>] hid_accel_3d_probe+0xff/0x4a0 [hid_sensor_accel_3d] [<00000000915760ce>] platform_probe+0x6a/0xd0 [<0000000060258a1f>] really_probe+0x192/0x620 [<00000000fa812f2d>] driver_probe_device+0x14a/0x1d0 [<000000005e79f7fd>] __device_attach_driver+0xbd/0x110 [<0000000070d15018>] bus_for_each_drv+0xfd/0x160 [<0000000013a3c312>] __device_attach+0x18b/0x220 [<000000008c7b4afc>] device_initial_probe+0x13/0x20 [<00000000e6e99665>] bus_probe_device+0xfe/0x120 [<00000000833fa90b>] device_add+0x6a6/0xe00 [<00000000fa901078>] platform_device_add+0x180/0x380 ==================== The fix is to freeing request_list entry once the processed entry is removed from the request_list. The Linux kernel CVE team has assigned CVE-2021-47133 to this issue. Affected and fixed versions =========================== Issue introduced in 5.11 with commit 4b2c53d93a4b and fixed in 5.12.10 with commit 29beadea66a2 Issue introduced in 5.11 with commit 4b2c53d93a4b and fixed in 5.13 with commit 5ad755fd2b32 Please see https://www.kernel.org or a full list of currently supported kernel versions by the kernel community. Unaffected versions might change over time as fixes are backported to older supported kernel versions. The official CVE entry at https://cve.org/CVERecord/?id=CVE-2021-47133 will be updated if fixes are backported, please check that for the most up to date information about this issue. Affected files ============== The file(s) affected by this issue are: drivers/hid/amd-sfh-hid/amd_sfh_client.c Mitigation ========== The Linux kernel CVE team recommends that you update to the latest stable kernel version for this, and many other bugfixes. Individual changes are never tested alone, but rather are part of a larger kernel release. Cherry-picking individual commits is not recommended or supported by the Linux kernel community at all. If however, updating to the latest release is impossible, the individual changes to resolve this issue can be found at these commits: https://git.kernel.org/stable/c/29beadea66a226d744d5ffdcde6b984623053d24 https://git.kernel.org/stable/c/5ad755fd2b326aa2bc8910b0eb351ee6aece21b1