// For flags

CVE-2023-52672

pipe: wakeup wr_wait after setting max_usage

Severity Score

7.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

In the Linux kernel, the following vulnerability has been resolved:

pipe: wakeup wr_wait after setting max_usage

Commit c73be61cede5 ("pipe: Add general notification queue support") a
regression was introduced that would lock up resized pipes under certain
conditions. See the reproducer in [1].

The commit resizing the pipe ring size was moved to a different
function, doing that moved the wakeup for pipe->wr_wait before actually
raising pipe->max_usage. If a pipe was full before the resize occured it
would result in the wakeup never actually triggering pipe_write.

Set @max_usage and @nr_accounted before waking writers if this isn't a
watch queue.

[Christian Brauner <brauner@kernel.org>: rewrite to account for watch queues]

En el kernel de Linux, se resolvió la siguiente vulnerabilidad: tubería: despertar wr_wait después de configurar max_usage Confirmar c73be61cede5 ("tubería: Agregar soporte de cola de notificaciones generales") se introdujo una regresión que bloquearía las tuberías redimensionadas bajo ciertas condiciones. Ver el reproductor en [1]. La confirmación de cambio de tamaño del anillo de tubería se movió a una función diferente, lo que movió la activación de pipe-&gt;wr_wait antes de aumentar pipe-&gt;max_usage. Si una tubería estaba llena antes de que ocurriera el cambio de tamaño, la reactivación nunca activaría pipe_write. Configure @max_usage y @nr_accounted antes de despertar a los escritores si no se trata de una cola de vigilancia. [Christian Brauner : reescribir en la cuenta para las colas de visualización]

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-03-07 CVE Reserved
  • 2024-05-17 CVE Published
  • 2024-05-18 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.8 < 5.10.210
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.8 < 5.10.210"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.8 < 5.15.149
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.8 < 5.15.149"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.8 < 6.1.76
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.8 < 6.1.76"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.8 < 6.6.15
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.8 < 6.6.15"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.8 < 6.7.3
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.8 < 6.7.3"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 5.8 < 6.8
Search vendor "Linux" for product "Linux Kernel" and version " >= 5.8 < 6.8"
en
Affected