Skip to main content

CVE-2025-21928: Vulnerability in Linux Linux

High
VulnerabilityCVE-2025-21928cvecve-2025-21928
Published: Tue Apr 01 2025 (04/01/2025, 15:40:59 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() The system can experience a random crash a few minutes after the driver is removed. This issue occurs due to improper handling of memory freeing in the ishtp_hid_remove() function. The function currently frees the `driver_data` directly within the loop that destroys the HID devices, which can lead to accessing freed memory. Specifically, `hid_destroy_device()` uses `driver_data` when it calls `hid_ishtp_set_feature()` to power off the sensor, so freeing `driver_data` beforehand can result in accessing invalid memory. This patch resolves the issue by storing the `driver_data` in a temporary variable before calling `hid_destroy_device()`, and then freeing the `driver_data` after the device is destroyed.

AI-Powered Analysis

AILast updated: 07/03/2025, 04:57:55 UTC

Technical Analysis

CVE-2025-21928 is a high-severity use-after-free vulnerability in the Linux kernel's Intel ISH HID driver, specifically in the ishtp_hid_remove() function. This vulnerability arises due to improper memory management when the driver is removed. The function currently frees the driver_data pointer directly within a loop that destroys HID devices. However, the hid_destroy_device() function subsequently calls hid_ishtp_set_feature() to power off the sensor, which accesses driver_data. If driver_data is freed prematurely, this leads to use-after-free conditions, causing the system to potentially access invalid memory. This can result in random system crashes a few minutes after driver removal, impacting system stability and availability. The patch corrects this by temporarily storing the driver_data pointer before device destruction and only freeing it after the device is destroyed, preventing access to freed memory. The vulnerability is identified as CWE-416 (Use After Free) and has a CVSS v3.1 score of 7.8, indicating high severity. The attack vector is local (AV:L), requiring low attack complexity (AC:L) and low privileges (PR:L), but no user interaction (UI:N). The impact affects confidentiality, integrity, and availability (C:H/I:H/A:H), meaning an attacker with local access could exploit this to cause system crashes or potentially execute arbitrary code or escalate privileges. No known exploits are currently reported in the wild. The affected versions are specific Linux kernel commits identified by the hash 0b28cb4bcb17dcb5fe0763fc3e1a94398b8f6cf6. This vulnerability is relevant for systems using Intel ISH HID drivers, commonly found in laptops and embedded devices with Intel Sensor Hub hardware integrated with Linux kernels. The issue is technical and requires kernel-level understanding to exploit or patch.

Potential Impact

For European organizations, this vulnerability poses a significant risk to systems running affected Linux kernel versions with Intel ISH HID drivers. The potential for random system crashes can disrupt critical operations, especially in environments relying on Linux-based infrastructure such as servers, workstations, and embedded devices. The high impact on confidentiality, integrity, and availability means that exploitation could lead to denial of service or potentially privilege escalation if combined with other vulnerabilities. Industries such as manufacturing, telecommunications, finance, and government agencies that use Linux-based systems with Intel Sensor Hub components may face operational disruptions. Additionally, organizations with strict uptime requirements or those running critical infrastructure could experience costly downtime. The local attack vector implies that attackers need some level of access, which could be achieved via compromised user accounts or insider threats. Given the widespread use of Linux in Europe, especially in enterprise and public sectors, the vulnerability could have broad implications if not addressed promptly.

Mitigation Recommendations

1. Immediate application of the official Linux kernel patch that corrects the use-after-free condition in ishtp_hid_remove() is essential. Monitor Linux kernel updates and apply security patches as soon as they are released. 2. For organizations unable to patch immediately, consider disabling the Intel ISH HID driver if it is not critical to operations, to mitigate exposure. 3. Implement strict access controls and monitoring on systems with affected kernels to detect and prevent unauthorized local access, reducing the risk of exploitation. 4. Employ kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR) and memory protection features to make exploitation more difficult. 5. Conduct thorough testing of kernel updates in staging environments before deployment to avoid operational disruptions. 6. Maintain an inventory of Linux systems and their kernel versions to identify and prioritize patching of vulnerable systems. 7. Educate system administrators about the vulnerability and the importance of timely patching, especially for devices using Intel Sensor Hub hardware. 8. Use endpoint detection and response (EDR) tools to monitor for unusual system crashes or suspicious activity indicative of exploitation attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2024-12-29T08:45:45.788Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9833c4522896dcbe8c18

Added to database: 5/21/2025, 9:09:07 AM

Last enriched: 7/3/2025, 4:57:55 AM

Last updated: 8/15/2025, 2:01:09 AM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats