Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-36244
HistoryJun 21, 2024 - 10:18 a.m.

CVE-2024-36244 net/sched: taprio: extend minimum interval restriction to entire cycle too

2024-06-2110:18:06
Linux
github.com
2
linux kernel
vulnerability resolved
net/sched
taprio
syzbot
uapi
cycle time
selftest

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

net/sched: taprio: extend minimum interval restriction to entire cycle too

It is possible for syzbot to side-step the restriction imposed by the
blamed commit in the Fixes: tag, because the taprio UAPI permits a
cycle-time different from (and potentially shorter than) the sum of
entry intervals.

We need one more restriction, which is that the cycle time itself must
be larger than N * ETH_ZLEN bit times, where N is the number of schedule
entries. This restriction needs to apply regardless of whether the cycle
time came from the user or was the implicit, auto-calculated value, so
we move the existing “cycle == 0” check outside the "if “(!new->cycle_time)”
branch. This way covers both conditions and scenarios.

Add a selftest which illustrates the issue triggered by syzbot.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial