Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2023-52501
HistoryMar 02, 2024 - 10:15 p.m.

CVE-2023-52501

2024-03-0222:15:47
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
1
linux kernel
ring-buffer
vulnerability
cve-2023-52501
resolved
corruption
writer
reader
detection
length
event
pointer
protection

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved:

ring-buffer: Do not attempt to read past “commit”

When iterating over the ring buffer while the ring buffer is active, the
writer can corrupt the reader. There’s barriers to help detect this and
handle it, but that code missed the case where the last event was at the
very end of the page and has only 4 bytes left.

The checks to detect the corruption by the writer to reads needs to see the
length of the event. If the length in the first 4 bytes is zero then the
length is stored in the second 4 bytes. But if the writer is in the process
of updating that code, there’s a small window where the length in the first
4 bytes could be zero even though the length is only 4 bytes. That will
cause rb_event_length() to read the next 4 bytes which could happen to be off the
allocated page.

To protect against this, fail immediately if the next event pointer is
less than 8 bytes from the end of the commit (last byte of data), as all
events must be a minimum of 8 bytes anyway.

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%