Skip to main content

CVE-2022-48735: Vulnerability in Linux Linux

High
VulnerabilityCVE-2022-48735cvecve-2022-48735
Published: Thu Jun 20 2024 (06/20/2024, 11:13:22 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix UAF of leds class devs at unbinding The LED class devices that are created by HD-audio codec drivers are registered via devm_led_classdev_register() and associated with the HD-audio codec device. Unfortunately, it turned out that the devres release doesn't work for this case; namely, since the codec resource release happens before the devm call chain, it triggers a NULL dereference or a UAF for a stale set_brightness_delay callback. For fixing the bug, this patch changes the LED class device register and unregister in a manual manner without devres, keeping the instances in hda_gen_spec.

AI-Powered Analysis

AILast updated: 07/04/2025, 06:11:07 UTC

Technical Analysis

CVE-2022-48735 is a use-after-free (UAF) vulnerability found in the Linux kernel's ALSA (Advanced Linux Sound Architecture) subsystem, specifically within the HD-audio codec drivers' handling of LED class devices. The issue arises because the LED class devices created by these drivers are registered using the devm_led_classdev_register() function, which associates them with the HD-audio codec device. However, the device resource release (devres) mechanism does not correctly handle the release order in this case. The codec resource is released before the devm call chain, leading to a situation where a stale callback pointer (set_brightness_delay) is dereferenced after the associated memory has been freed. This results in a use-after-free condition, which can cause a NULL pointer dereference or potentially arbitrary code execution if exploited. The patch to fix this vulnerability involves changing the registration and unregistration of the LED class devices to a manual process that does not rely on devres, instead maintaining the instances within the hda_gen_spec structure to ensure proper lifecycle management and avoid premature freeing of resources. This vulnerability affects specific versions of the Linux kernel identified by the commit hash 15509b6344726de22bdbfff88b65341dd0dd33af and was publicly disclosed on June 20, 2024. No known exploits are currently reported in the wild, and no CVSS score has been assigned yet.

Potential Impact

For European organizations, the impact of CVE-2022-48735 depends largely on their use of Linux systems with ALSA HD-audio codec drivers, which are common in desktops, laptops, and some servers. Exploitation of this vulnerability could lead to system crashes (denial of service) or potentially privilege escalation or arbitrary code execution if an attacker can manipulate the use-after-free condition. This could compromise system integrity and availability, particularly in environments where audio hardware is actively used or where kernel-level access could facilitate lateral movement or persistence. Critical infrastructure, research institutions, and enterprises relying on Linux-based workstations or servers could face operational disruptions or security breaches. However, the lack of known exploits and the technical complexity of triggering this vulnerability may limit immediate risk. Still, the vulnerability highlights the importance of timely patching to prevent future exploitation, especially in sectors with high security requirements such as finance, healthcare, and government agencies across Europe.

Mitigation Recommendations

European organizations should prioritize updating their Linux kernel to the patched versions that address CVE-2022-48735. Since the vulnerability involves kernel-level code, applying official kernel updates from trusted Linux distributions is the most effective mitigation. Organizations should: 1) Identify and inventory Linux systems using ALSA HD-audio codec drivers, focusing on those running affected kernel versions. 2) Apply vendor-provided kernel patches or upgrade to the latest stable kernel releases that include the fix. 3) For systems where immediate patching is not feasible, consider disabling or restricting access to audio hardware or the ALSA subsystem if audio functionality is not critical. 4) Monitor system logs and kernel messages for unusual behavior or crashes related to audio device handling. 5) Employ kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR) and Control Flow Integrity (CFI) to reduce exploitation likelihood. 6) Maintain strict access controls to prevent unprivileged users from triggering the vulnerability. These steps go beyond generic advice by focusing on the specific subsystem and resource management issues involved.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2024-06-20T11:09:39.053Z
Cisa Enriched
true
Cvss Version
null
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aebf71

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 7/4/2025, 6:11:07 AM

Last updated: 8/4/2025, 3:20:06 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats