Executive Summary

Informations
Name CVE-2023-52629 First vendor Publication 2024-03-29
Vendor Cve Last vendor Modification 2024-03-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

sh: push-switch: Reorder cleanup operations to avoid use-after-free bug

The original code puts flush_work() before timer_shutdown_sync() in switch_drv_remove(). Although we use flush_work() to stop the worker, it could be rescheduled in switch_timer(). As a result, a use-after-free bug can occur. The details are shown below:

(cpu 0) | (cpu 1) switch_drv_remove() |
flush_work() |
... | switch_timer // timer
| schedule_work(&psw->work)
timer_shutdown_sync() |
... | switch_work_handler // worker
kfree(psw) // free |
| psw->state = 0 // use

This patch puts timer_shutdown_sync() before flush_work() to mitigate the bugs. As a result, the worker and timer will be stopped safely before the deallocate operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52629

Sources (Detail)

https://git.kernel.org/stable/c/246f80a0b17f8f582b2c0996db02998239057c65
https://git.kernel.org/stable/c/610dbd8ac271aa36080aac50b928d700ee3fe4de
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-29 17:27:24
  • Multiple Updates
2024-03-29 13:27:26
  • First insertion