linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* CVE-2021-47012: RDMA/siw: Fix a use after free in siw_alloc_mr
@ 2024-02-28  8:15 Greg Kroah-Hartman
  0 siblings, 0 replies; only message in thread
From: Greg Kroah-Hartman @ 2024-02-28  8:15 UTC (permalink / raw)
  To: linux-cve-announce; +Cc: gregkh

From: gregkh@kernel.org

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

RDMA/siw: Fix a use after free in siw_alloc_mr

Our code analyzer reported a UAF.

In siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of
siw_mr_add_mem(), mem is assigned to mr->mem and then mem is freed via
kfree(mem) if xa_alloc_cyclic() failed. Here, mr->mem still point to a
freed object. After, the execution continue up to the err_out branch of
siw_alloc_mr, and the freed mr->mem is used in siw_mr_drop_mem(mr).

My patch moves "mr->mem = mem" behind the if (xa_alloc_cyclic(..)<0) {}
section, to avoid the uaf.

The Linux kernel CVE team has assigned CVE-2021-47012 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.3 with commit 2251334dcac9 and fixed in 5.4.119 with commit 30b9e92d0b5e
	Issue introduced in 5.3 with commit 2251334dcac9 and fixed in 5.10.37 with commit 608a4b90ece0
	Issue introduced in 5.3 with commit 2251334dcac9 and fixed in 5.11.21 with commit 3e22b88e02c1
	Issue introduced in 5.3 with commit 2251334dcac9 and fixed in 5.12.4 with commit ad9ce7188432
	Issue introduced in 5.3 with commit 2251334dcac9 and fixed in 5.13 with commit 3093ee182f01

Please see https://www.kernel.org or a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2021-47012
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/infiniband/sw/siw/siw_mem.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/30b9e92d0b5e5d5dc1101ab856c17009537cbca4
	https://git.kernel.org/stable/c/608a4b90ece039940e9425ee2b39c8beff27e00c
	https://git.kernel.org/stable/c/3e22b88e02c194f6c80867abfef5cc09383461f4
	https://git.kernel.org/stable/c/ad9ce7188432650469a6c7625bf479f5ed0b6155
	https://git.kernel.org/stable/c/3093ee182f01689b89e9f8797b321603e5de4f63

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2024-02-28  8:17 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2024-02-28  8:15 CVE-2021-47012: RDMA/siw: Fix a use after free in siw_alloc_mr Greg Kroah-Hartman

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).