Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-48635
HistoryApr 28, 2024 - 12:00 a.m.

CVE-2022-48635

2024-04-2800:00:00
ubuntu.com
ubuntu.com
5
linux kernel
fsdax
infinite loop
vulnerability
virtiofs
warning
fix
dax_iomap_rw
iomap_iter
count 0

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.1%

In the Linux kernel, the following vulnerability has been resolved: fsdax:
Fix infinite loop in dax_iomap_rw() I got an infinite loop and a WARNING
report when executing a tail command in virtiofs. WARNING: CPU: 10 PID: 964
at fs/iomap/iter.c:34 iomap_iter+0x3a2/0x3d0 Modules linked in: CPU: 10
PID: 964 Comm: tail Not tainted 5.19.0-rc7 Call Trace: <TASK>
dax_iomap_rw+0xea/0x620 ? __this_cpu_preempt_check+0x13/0x20
fuse_dax_read_iter+0x47/0x80 fuse_file_read_iter+0xae/0xd0
new_sync_read+0xfe/0x180 ? 0xffffffff81000000 vfs_read+0x14d/0x1a0
ksys_read+0x6d/0xf0 __x64_sys_read+0x1a/0x20 do_syscall_64+0x3b/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd The tail command will call read()
with a count of 0. In this case, iomap_iter() will report this WARNING, and
always return 1 which casuing the infinite loop in dax_iomap_rw(). Fixing
by checking count whether is 0 in dax_iomap_rw().

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.1%

Related for UB:CVE-2022-48635