cve-2022-48694
Vulnerability from cvelistv5
Published
2024-05-03 15:06
Modified
2024-08-03 15:17
Severity ?
Summary
RDMA/irdma: Fix drain SQ hang with no completion
Impacted products
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48694",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-31T18:54:53.615962Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:16:41.631Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:55.810Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/14d148401c5202fec3a071e24785481d540b22c3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/5becc531a3fa8da75158a8993f56cc3e0717716e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/ead54ced6321099978d30d62dc49c282a6e70574"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/infiniband/hw/irdma/utils.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "14d148401c52",
              "status": "affected",
              "version": "bd2af69575f5",
              "versionType": "git"
            },
            {
              "lessThan": "5becc531a3fa",
              "status": "affected",
              "version": "81091d7696ae",
              "versionType": "git"
            },
            {
              "lessThan": "ead54ced6321",
              "status": "affected",
              "version": "81091d7696ae",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/infiniband/hw/irdma/utils.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.19"
            },
            {
              "lessThan": "5.19",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.19.*",
              "status": "unaffected",
              "version": "5.19.9",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.0",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix drain SQ hang with no completion\n\nSW generated completions for outstanding WRs posted on SQ\nafter QP is in error target the wrong CQ. This causes the\nib_drain_sq to hang with no completion.\n\nFix this to generate completions on the right CQ.\n\n[  863.969340] INFO: task kworker/u52:2:671 blocked for more than 122 seconds.\n[  863.979224]       Not tainted 5.14.0-130.el9.x86_64 #1\n[  863.986588] \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n[  863.996997] task:kworker/u52:2   state:D stack:    0 pid:  671 ppid:     2 flags:0x00004000\n[  864.007272] Workqueue: xprtiod xprt_autoclose [sunrpc]\n[  864.014056] Call Trace:\n[  864.017575]  __schedule+0x206/0x580\n[  864.022296]  schedule+0x43/0xa0\n[  864.026736]  schedule_timeout+0x115/0x150\n[  864.032185]  __wait_for_common+0x93/0x1d0\n[  864.037717]  ? usleep_range_state+0x90/0x90\n[  864.043368]  __ib_drain_sq+0xf6/0x170 [ib_core]\n[  864.049371]  ? __rdma_block_iter_next+0x80/0x80 [ib_core]\n[  864.056240]  ib_drain_sq+0x66/0x70 [ib_core]\n[  864.062003]  rpcrdma_xprt_disconnect+0x82/0x3b0 [rpcrdma]\n[  864.069365]  ? xprt_prepare_transmit+0x5d/0xc0 [sunrpc]\n[  864.076386]  xprt_rdma_close+0xe/0x30 [rpcrdma]\n[  864.082593]  xprt_autoclose+0x52/0x100 [sunrpc]\n[  864.088718]  process_one_work+0x1e8/0x3c0\n[  864.094170]  worker_thread+0x50/0x3b0\n[  864.099109]  ? rescuer_thread+0x370/0x370\n[  864.104473]  kthread+0x149/0x170\n[  864.109022]  ? set_kthread_struct+0x40/0x40\n[  864.114713]  ret_from_fork+0x22/0x30"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:11:28.777Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/14d148401c5202fec3a071e24785481d540b22c3"
        },
        {
          "url": "https://git.kernel.org/stable/c/5becc531a3fa8da75158a8993f56cc3e0717716e"
        },
        {
          "url": "https://git.kernel.org/stable/c/ead54ced6321099978d30d62dc49c282a6e70574"
        }
      ],
      "title": "RDMA/irdma: Fix drain SQ hang with no completion",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2022-48694",
    "datePublished": "2024-05-03T15:06:57.588Z",
    "dateReserved": "2024-05-03T14:55:07.145Z",
    "dateUpdated": "2024-08-03T15:17:55.810Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-48694\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-03T15:15:08.040\",\"lastModified\":\"2024-05-23T20:34:12.060\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nRDMA/irdma: Fix drain SQ hang with no completion\\n\\nSW generated completions for outstanding WRs posted on SQ\\nafter QP is in error target the wrong CQ. This causes the\\nib_drain_sq to hang with no completion.\\n\\nFix this to generate completions on the right CQ.\\n\\n[  863.969340] INFO: task kworker/u52:2:671 blocked for more than 122 seconds.\\n[  863.979224]       Not tainted 5.14.0-130.el9.x86_64 #1\\n[  863.986588] \\\"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\\\" disables this message.\\n[  863.996997] task:kworker/u52:2   state:D stack:    0 pid:  671 ppid:     2 flags:0x00004000\\n[  864.007272] Workqueue: xprtiod xprt_autoclose [sunrpc]\\n[  864.014056] Call Trace:\\n[  864.017575]  __schedule+0x206/0x580\\n[  864.022296]  schedule+0x43/0xa0\\n[  864.026736]  schedule_timeout+0x115/0x150\\n[  864.032185]  __wait_for_common+0x93/0x1d0\\n[  864.037717]  ? usleep_range_state+0x90/0x90\\n[  864.043368]  __ib_drain_sq+0xf6/0x170 [ib_core]\\n[  864.049371]  ? __rdma_block_iter_next+0x80/0x80 [ib_core]\\n[  864.056240]  ib_drain_sq+0x66/0x70 [ib_core]\\n[  864.062003]  rpcrdma_xprt_disconnect+0x82/0x3b0 [rpcrdma]\\n[  864.069365]  ? xprt_prepare_transmit+0x5d/0xc0 [sunrpc]\\n[  864.076386]  xprt_rdma_close+0xe/0x30 [rpcrdma]\\n[  864.082593]  xprt_autoclose+0x52/0x100 [sunrpc]\\n[  864.088718]  process_one_work+0x1e8/0x3c0\\n[  864.094170]  worker_thread+0x50/0x3b0\\n[  864.099109]  ? rescuer_thread+0x370/0x370\\n[  864.104473]  kthread+0x149/0x170\\n[  864.109022]  ? set_kthread_struct+0x40/0x40\\n[  864.114713]  ret_from_fork+0x22/0x30\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: RDMA/irdma: corrige el drenaje de SQ que se bloquea sin completarse. Las finalizaciones generadas por SW para los WR pendientes publicados en SQ despu\u00e9s de que QP tiene un error apuntan al CQ incorrecto. Esto hace que ib_drain_sq se cuelgue sin completarse. Solucione este problema para generar terminaciones en el CQ derecho. [863.969340] INFORMACI\u00d3N: tarea kworker/u52:2:671 bloqueada durante m\u00e1s de 122 segundos. [863.979224] No contaminado 5.14.0-130.el9.x86_64 #1 [863.986588] \\\"echo 0 \u0026gt; /proc/sys/kernel/hung_task_timeout_secs\\\" desactiva este mensaje. [863.996997] tarea:kworker/u52:2 estado:D pila: 0 pid: 671 ppid: 2 banderas:0x00004000 [864.007272] Cola de trabajo: xprtiod xprt_autoclose [sunrpc] [864.014056] Seguimiento de llamadas: [864.017575] regla+0x206/0x580 [ 864.022296] programaci\u00f3n+0x43/0xa0 [ 864.026736] programaci\u00f3n_timeout+0x115/0x150 [ 864.032185] __wait_for_common+0x93/0x1d0 [ 864.037717] ? usleep_range_state+0x90/0x90 [864.043368] __ib_drain_sq+0xf6/0x170 [ib_core] [864.049371] ? __rdma_block_iter_next+0x80/0x80 [ib_core] [ 864.056240] ib_drain_sq+0x66/0x70 [ib_core] [ 864.062003] rpcrdma_xprt_disconnect+0x82/0x3b0 [rpcrdma] [ 864.069365] ? xprt_prepare_transmit+0x5d/0xc0 [sunrpc] [ 864.076386] xprt_rdma_close+0xe/0x30 [rpcrdma] [ 864.082593] xprt_autoclose+0x52/0x100 [sunrpc] [ 864.088718] x3c0 [864.094170] hilo_trabajador+0x50/0x3b0 [864.099109]? hilo_rescate+0x370/0x370 [ 864.104473] kthread+0x149/0x170 [ 864.109022] ? set_kthread_struct+0x40/0x40 [864.114713] ret_from_fork+0x22/0x30\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.19\",\"versionEndExcluding\":\"5.19.9\",\"matchCriteriaId\":\"7A9D6D6C-8887-44CC-9C0A-E46314779FA2\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/14d148401c5202fec3a071e24785481d540b22c3\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/5becc531a3fa8da75158a8993f56cc3e0717716e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ead54ced6321099978d30d62dc49c282a6e70574\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.