iio:mma8452:修复触发参考计数(CVE-2021-47500)

CVE编号

CVE-2021-47500

利用情况

暂无

补丁情况

N/A

披露时间

2024-05-24
漏洞描述
In the Linux kernel, the following vulnerability has been resolved:

iio: mma8452: Fix trigger reference couting

The mma8452 driver directly assigns a trigger to the struct iio_dev. The
IIO core when done using this trigger will call `iio_trigger_put()` to drop
the reference count by 1.

Without the matching `iio_trigger_get()` in the driver the reference count
can reach 0 too early, the trigger gets freed while still in use and a
use-after-free occurs.

Fix this by getting a reference to the trigger before assigning it to the
IIO device.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 debian_10 linux * Up to
(excluding)
4.19.232-1
运行在以下环境
系统 debian_11 linux * Up to
(excluding)
5.10.92-1
运行在以下环境
系统 debian_12 linux * Up to
(excluding)
5.15.15-1
CVSS3评分
N/A
  • 攻击路径
    N/A
  • 攻击复杂度
    N/A
  • 权限要求
    N/A
  • 影响范围
    N/A
  • 用户交互
    N/A
  • 可用性
    N/A
  • 保密性
    N/A
  • 完整性
    N/A
CWE-ID 漏洞类型
阿里云安全产品覆盖情况