// For flags

CVE-2022-48861

vdpa: fix use-after-free on vp_vdpa_remove

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

In the Linux kernel, the following vulnerability has been resolved:

vdpa: fix use-after-free on vp_vdpa_remove

When vp_vdpa driver is unbind, vp_vdpa is freed in vdpa_unregister_device
and then vp_vdpa->mdev.pci_dev is dereferenced in vp_modern_remove,
triggering use-after-free.

Call Trace of unbinding driver free vp_vdpa :
do_syscall_64
vfs_write
kernfs_fop_write_iter
device_release_driver_internal
pci_device_remove
vp_vdpa_remove
vdpa_unregister_device
kobject_release
device_release
kfree

Call Trace of dereference vp_vdpa->mdev.pci_dev:
vp_modern_remove
pci_release_selected_regions
pci_release_region
pci_resource_len
pci_resource_end
(dev)->resource[(bar)].end

En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: vdpa: corrige el use-after-free en vp_vdpa_remove Cuando el controlador vp_vdpa se desvincula, se libera vp_vdpa en vdpa_unregister_device y luego se elimina la referencia a vp_vdpa->mdev.pci_dev en vp_modern_remove, lo que activa el use-after-free. Rastreo de llamadas de controlador de desvinculación gratuito vp_vdpa: do_syscall_64 vfs_write kernfs_fop_write_iter device_release_driver_internal pci_device_remove vp_vdpa_remove vdpa_unregister_device kobject_release device_release kfree Rastreo de llamadas de desreferencia vp_vdpa->mdev.pci_dev: vp_modern_remove p ci_release_selected_regions pci_release_region pci_resource_len pci_resource_end (dev)->resource[(bar)].end

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-07-16 CVE Reserved
  • 2024-07-16 CVE Published
  • 2024-07-24 EPSS Updated
  • 2024-09-11 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.13 < 5.15.29
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.13 < 5.15.29"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.13 < 5.16.15
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.13 < 5.16.15"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.13 < 5.17
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.13 < 5.17"
en
Affected