Lucene search

K
cveLinuxCVE-2023-52629
HistoryMar 29, 2024 - 10:15 a.m.

CVE-2023-52629

2024-03-2910:15:09
CWE-416
Linux
web.nvd.nist.gov
40
linux kernel
fix
use-after-free
vulnerability
flush_work
timer_shutdown_sync
switch_drv_remove
switch_timer
schedule_work
switch_work_handler
deallocate operations

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%

In the Linux kernel, the following vulnerability has been resolved:

sh: push-switch: Reorder cleanup operations to avoid use-after-free bug

The original code puts flush_work() before timer_shutdown_sync()
in switch_drv_remove(). Although we use flush_work() to stop
the worker, it could be rescheduled in switch_timer(). As a result,
a use-after-free bug can occur. The details are shown below:

  (cpu 0)                    |      (cpu 1)

switch_drv_remove() |
flush_work() |
… | switch_timer // timer
| schedule_work(&psw->work)
timer_shutdown_sync() |
… | switch_work_handler // worker
kfree(psw) // free |
| psw->state = 0 // use

This patch puts timer_shutdown_sync() before flush_work() to
mitigate the bugs. As a result, the worker and timer will be
stopped safely before the deallocate operations.

Affected configurations

Vulners
Node
linuxlinux_kernelRange2.6.206.5.4
OR
linuxlinux_kernelRange6.6.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "unaffected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "arch/sh/drivers/push-switch.c"
    ],
    "versions": [
      {
        "version": "9f5e8eee5cfe",
        "lessThan": "610dbd8ac271",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "9f5e8eee5cfe",
        "lessThan": "246f80a0b17f",
        "status": "affected",
        "versionType": "git"
      }
    ]
  },
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "affected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "arch/sh/drivers/push-switch.c"
    ],
    "versions": [
      {
        "version": "2.6.20",
        "status": "affected"
      },
      {
        "version": "0",
        "lessThan": "2.6.20",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.5.4",
        "lessThanOrEqual": "6.5.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.6",
        "lessThanOrEqual": "*",
        "status": "unaffected",
        "versionType": "original_commit_for_fix"
      }
    ]
  }
]

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%