Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2024-44951
HistorySep 04, 2024 - 7:15 p.m.

CVE-2024-44951

2024-09-0419:15:30
Debian Security Bug Tracker
security-tracker.debian.org
1
linux kernel
serial vulnerability
sc16is7xx
data corruption
efr locking
regression
kfifo_out_linear_ptr
separate rx buffer

AI Score

7.3

Confidence

High

EPSS

0

Percentile

9.6%

In the Linux kernel, the following vulnerability has been resolved: serial: sc16is7xx: fix TX fifo corruption Sometimes, when a packet is received on channel A at almost the same time as a packet is about to be transmitted on channel B, we observe with a logic analyzer that the received packet on channel A is transmitted on channel B. In other words, the Tx buffer data on channel B is corrupted with data from channel A. The problem appeared since commit 4409df5866b7 (“serial: sc16is7xx: change EFR lock to operate on each channels”), which changed the EFR locking to operate on each channel instead of chip-wise. This commit has introduced a regression, because the EFR lock is used not only to protect the EFR registers access, but also, in a very obscure and undocumented way, to protect access to the data buffer, which is shared by the Tx and Rx handlers, but also by each channel of the IC. Fix this regression first by switching to kfifo_out_linear_ptr() in sc16is7xx_handle_tx() to eliminate the need for a shared Rx/Tx buffer. Secondly, replace the chip-wise Rx buffer with a separate Rx buffer for each channel.

AI Score

7.3

Confidence

High

EPSS

0

Percentile

9.6%

Related for DEBIANCVE:CVE-2024-44951