CVE-2023-52559

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-52559
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2023-52559.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-52559
Related
Published
2024-03-02T22:15:48Z
Modified
2024-09-11T05:02:07.415461Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

iommu/vt-d: Avoid memory allocation in iommu_suspend()

The iommususpend() syscore suspend callback is invoked with IRQ disabled. Allocating memory with the GFPKERNEL flag may re-enable IRQs during the suspend callback, which can cause intermittent suspend/hibernation problems with the following kernel traces:

Calling iommususpend+0x0/0x1d0 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 15 at kernel/time/timekeeping.c:868 ktimeget+0x9b/0xb0 ... CPU: 0 PID: 15 Comm: rcupreempt Tainted: G U E 6.3-intel #r1 RIP: 0010:ktimeget+0x9b/0xb0 ... Call Trace: <IRQ> tickschedtimer+0x22/0x90 ? _pfxtickschedtimer+0x10/0x10 _hrtimerrunqueues+0x111/0x2b0 hrtimerinterrupt+0xfa/0x230 _sysvecapictimerinterrupt+0x63/0x140 sysvecapictimerinterrupt+0x7b/0xa0 </IRQ> <TASK> asmsysvecapictimerinterrupt+0x1f/0x30 ... ------------[ cut here ]------------ Interrupts enabled after iommususpend+0x0/0x1d0 WARNING: CPU: 0 PID: 27420 at drivers/base/syscore.c:68 syscoresuspend+0x147/0x270 CPU: 0 PID: 27420 Comm: rtcwake Tainted: G U W E 6.3-intel #r1 RIP: 0010:syscoresuspend+0x147/0x270 ... Call Trace: <TASK> hibernationsnapshot+0x25b/0x670 hibernate+0xcd/0x390 statestore+0xcf/0xe0 kobjattrstore+0x13/0x30 sysfskfwrite+0x3f/0x50 kernfsfopwriteiter+0x128/0x200 vfswrite+0x1fd/0x3c0 ksyswrite+0x6f/0xf0 _x64syswrite+0x1d/0x30 dosyscall64+0x3b/0x90 entrySYSCALL64afterhwframe+0x72/0xdc

Given that only 4 words memory is needed, avoid the memory allocation in iommu_suspend().

References

Affected packages

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.64-1

Affected versions

6.*

6.1.27-1
6.1.37-1
6.1.38-1
6.1.38-2~bpo11+1
6.1.38-2
6.1.38-3
6.1.38-4~bpo11+1
6.1.38-4
6.1.52-1
6.1.55-1~bpo11+1
6.1.55-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.5.8-1

Affected versions

6.*

6.1.27-1
6.1.37-1
6.1.38-1
6.1.38-2~bpo11+1
6.1.38-2
6.1.38-3
6.1.38-4~bpo11+1
6.1.38-4
6.1.52-1
6.1.55-1~bpo11+1
6.1.55-1
6.1.64-1
6.1.66-1
6.1.67-1
6.1.69-1~bpo11+1
6.1.69-1
6.1.76-1~bpo11+1
6.1.76-1
6.1.82-1
6.1.85-1
6.1.90-1~bpo11+1
6.1.90-1
6.1.94-1~bpo11+1
6.1.94-1
6.1.98-1
6.1.99-1
6.1.106-1
6.1.106-2
6.1.106-3
6.3.1-1~exp1
6.3.2-1~exp1
6.3.4-1~exp1
6.3.5-1~exp1
6.3.7-1~bpo12+1
6.3.7-1
6.3.11-1
6.4~rc6-1~exp1
6.4~rc7-1~exp1
6.4.1-1~exp1
6.4.4-1~bpo12+1
6.4.4-1
6.4.4-2
6.4.4-3~bpo12+1
6.4.4-3
6.4.11-1
6.4.13-1
6.5~rc4-1~exp1
6.5~rc6-1~exp1
6.5~rc7-1~exp1
6.5.1-1~exp1
6.5.3-1~bpo12+1
6.5.3-1
6.5.6-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}