CVE-2023-52447

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 22, 2024
Updated: Jun 25, 2024
CWE ID 416

Summary

CVE-2023-52447 is a vulnerability affecting the Linux kernel's BPF (Berkeley Packet Filter) subsystem. The issue arises when freeing an inner map in certain conditions, allowing a use-after-free situation. Specifically, the issue occurs when updating or deleting an inner map while it's still being accessed by a non-sleepable or sleepable program. The inner map's ref-counter is decreased directly, leading to its premature freeing by the map_free() function. However, most map_free() callbacks do not use synchronize_rcu() or its variants, causing potential issues for the bpf program that's accessing the inner map. To resolve this issue, the free of inner maps is deferred using call_rcu() or call_rcu_tasks_trace() when releasing the last ref-counter of the BPF map. Additionally, a new rcu_head field is added to the BPF map to reduce size, sharing the same storage space with the work field.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52447 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions