ghsa-j8cp-h624-v86v
Vulnerability from github
Published
2024-05-21 15:31
Modified
2024-12-31 21:30
Details

In the Linux kernel, the following vulnerability has been resolved:

phy: mdio: fix memory leak

Syzbot reported memory leak in MDIO bus interface, the problem was in wrong state logic.

MDIOBUS_ALLOCATED indicates 2 states: 1. Bus is only allocated 2. Bus allocated and __mdiobus_register() fails, but device_register() was called

In case of device_register() has been called we should call put_device() to correctly free the memory allocated for this device, but mdiobus_free() calls just kfree(dev) in case of MDIOBUS_ALLOCATED state

To avoid this behaviour we need to set bus->state to MDIOBUS_UNREGISTERED before calling device_register(), because put_device() should be called even in case of device_register() failure.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2021-47416",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-401",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2024-05-21T15:15:27Z",
      severity: "MODERATE",
   },
   details: "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: mdio: fix memory leak\n\nSyzbot reported memory leak in MDIO bus interface, the problem was in\nwrong state logic.\n\nMDIOBUS_ALLOCATED indicates 2 states:\n\t1. Bus is only allocated\n\t2. Bus allocated and __mdiobus_register() fails, but\n\t   device_register() was called\n\nIn case of device_register() has been called we should call put_device()\nto correctly free the memory allocated for this device, but mdiobus_free()\ncalls just kfree(dev) in case of MDIOBUS_ALLOCATED state\n\nTo avoid this behaviour we need to set bus->state to MDIOBUS_UNREGISTERED\n_before_ calling device_register(), because put_device() should be\ncalled even in case of device_register() failure.",
   id: "GHSA-j8cp-h624-v86v",
   modified: "2024-12-31T21:30:44Z",
   published: "2024-05-21T15:31:45Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2021-47416",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/064c2616234a7394867c924b5c1303974f3a4f4d",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/0d2dd40a7be61b89a7c99dae8ee96389d27b413a",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/2250392d930bd0d989f24d355d6355b0150256e7",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/2397b9e118721292429fea8807a698e71b94795f",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/25e9f88c7e3cc35f5e3d3db199660d28a15df639",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/414bb4ead1362ef2c8592db723c017258f213988",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/ca6e11c337daf7925ff8a2aac8e84490a8691905",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/f4f502a04ee1e543825af78f47eb7785015cd9f6",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.