CVE-2023-52464

high

Description

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the size of the allocated buffer. Change it to strlcat(). [ bp: Trim compiler output, fixup commit message. ]

References

https://git.kernel.org/stable/c/e1c86511241588efffaa49556196f09a498d5057

https://git.kernel.org/stable/c/9dbac9fdae6e3b411fc4c3fca3bf48f70609c398

https://git.kernel.org/stable/c/71c17ee02538802ceafc830f0736aa35b564e601

https://git.kernel.org/stable/c/700cf4bead80fac994dcc43ae1ca5d86d8959b21

https://git.kernel.org/stable/c/6aa7865ba7ff7f0ede0035180fb3b9400ceb405a

https://git.kernel.org/stable/c/5da3b6e7196f0b4f3728e4e25eb20233a9ddfaf6

https://git.kernel.org/stable/c/475c58e1a471e9b873e3e39958c64a2d278275c8

https://git.kernel.org/stable/c/426fae93c01dffa379225eb2bd4d3cdc42c6eec5

Details

Source: Mitre, NVD

Published: 2024-02-23

Updated: 2024-04-17

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High