7.8
HIGH
CVE-2022-48735
"ALSA: hda: Uninitialized Memory Disclosure"
Description

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix UAF of leds class devs at unbinding The LED class devices that are created by HD-audio codec drivers are registered via devm_led_classdev_register() and associated with the HD-audio codec device. Unfortunately, it turned out that the devres release doesn't work for this case; namely, since the codec resource release happens before the devm call chain, it triggers a NULL dereference or a UAF for a stale set_brightness_delay callback. For fixing the bug, this patch changes the LED class device register and unregister in a manual manner without devres, keeping the instances in hda_gen_spec.

INFO

Published Date :

June 20, 2024, 12:15 p.m.

Last Modified :

Aug. 19, 2024, 4:41 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-48735 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-48735 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-48735 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/0e629052f013eeb61494d4df2f1f647c2a9aef47 No Types Assigned https://git.kernel.org/stable/c/0e629052f013eeb61494d4df2f1f647c2a9aef47 Patch
    Changed Reference Type https://git.kernel.org/stable/c/549f8ffc7b2f7561bea7f90930b6c5104318e87b No Types Assigned https://git.kernel.org/stable/c/549f8ffc7b2f7561bea7f90930b6c5104318e87b Patch
    Changed Reference Type https://git.kernel.org/stable/c/813e9f3e06d22e29872d4fd51b54992d89cf66c8 No Types Assigned https://git.kernel.org/stable/c/813e9f3e06d22e29872d4fd51b54992d89cf66c8 Patch
    Changed Reference Type https://git.kernel.org/stable/c/a7de1002135cf94367748ffc695a29812d7633b5 No Types Assigned https://git.kernel.org/stable/c/a7de1002135cf94367748ffc695a29812d7633b5 Patch
    Added CWE NIST CWE-476
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.10.99 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.8
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 20, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix UAF of leds class devs at unbinding The LED class devices that are created by HD-audio codec drivers are registered via devm_led_classdev_register() and associated with the HD-audio codec device. Unfortunately, it turned out that the devres release doesn't work for this case; namely, since the codec resource release happens before the devm call chain, it triggers a NULL dereference or a UAF for a stale set_brightness_delay callback. For fixing the bug, this patch changes the LED class device register and unregister in a manual manner without devres, keeping the instances in hda_gen_spec.
    Added Reference kernel.org https://git.kernel.org/stable/c/a7de1002135cf94367748ffc695a29812d7633b5 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/0e629052f013eeb61494d4df2f1f647c2a9aef47 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/813e9f3e06d22e29872d4fd51b54992d89cf66c8 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/549f8ffc7b2f7561bea7f90930b6c5104318e87b [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-48735 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-48735 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability