Lucene search

K
cve416baaa9-dc9f-4396-8d5f-8c081fb06d67CVE-2023-52629
HistoryMar 29, 2024 - 10:15 a.m.

CVE-2023-52629

2024-03-2910:15:09
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
33
linux kernel
fix
use-after-free
vulnerability
flush_work
timer_shutdown_sync
switch_drv_remove
switch_timer
schedule_work
switch_work_handler
deallocate operations

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

8.6%

In the Linux kernel, the following vulnerability has been resolved:

sh: push-switch: Reorder cleanup operations to avoid use-after-free bug

The original code puts flush_work() before timer_shutdown_sync()
in switch_drv_remove(). Although we use flush_work() to stop
the worker, it could be rescheduled in switch_timer(). As a result,
a use-after-free bug can occur. The details are shown below:

  (cpu 0)                    |      (cpu 1)

switch_drv_remove() |
flush_work() |
… | switch_timer // timer
| schedule_work(&psw->work)
timer_shutdown_sync() |
… | switch_work_handler // worker
kfree(psw) // free |
| psw->state = 0 // use

This patch puts timer_shutdown_sync() before flush_work() to
mitigate the bugs. As a result, the worker and timer will be
stopped safely before the deallocate operations.

VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

8.6%

Related for CVE-2023-52629