cve-2023-52559
Vulnerability from cvelistv5
Published
2024-03-02 21:59
Modified
2024-08-02 23:03
Severity
Summary
iommu/vt-d: Avoid memory allocation in iommu_suspend()
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52559",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-05T15:56:43.408444Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:22:39.974Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:03:20.799Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/29298c85a81abdc512e87537515ed4b1a9601d0e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/c12ef025add77ca3a0902e8719d552b6d47b4282"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/496c591f0b389eb782f36d9d4c2564b9a865eed0"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/59df44bfb0ca4c3ee1f1c3c5d0ee8e314844799e"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/iommu/intel/iommu.c",
            "drivers/iommu/intel/iommu.h"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "29298c85a81a",
              "status": "affected",
              "version": "33e07157105e",
              "versionType": "git"
            },
            {
              "lessThan": "c12ef025add7",
              "status": "affected",
              "version": "33e07157105e",
              "versionType": "git"
            },
            {
              "lessThan": "496c591f0b38",
              "status": "affected",
              "version": "33e07157105e",
              "versionType": "git"
            },
            {
              "lessThan": "59df44bfb0ca",
              "status": "affected",
              "version": "33e07157105e",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/iommu/intel/iommu.c",
            "drivers/iommu/intel/iommu.h"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.11"
            },
            {
              "lessThan": "5.11",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.136",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.57",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.5.*",
              "status": "unaffected",
              "version": "6.5.7",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.6",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Avoid memory allocation in iommu_suspend()\n\nThe iommu_suspend() syscore suspend callback is invoked with IRQ disabled.\nAllocating memory with the GFP_KERNEL flag may re-enable IRQs during\nthe suspend callback, which can cause intermittent suspend/hibernation\nproblems with the following kernel traces:\n\nCalling iommu_suspend+0x0/0x1d0\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 15 at kernel/time/timekeeping.c:868 ktime_get+0x9b/0xb0\n...\nCPU: 0 PID: 15 Comm: rcu_preempt Tainted: G     U      E      6.3-intel #r1\nRIP: 0010:ktime_get+0x9b/0xb0\n...\nCall Trace:\n \u003cIRQ\u003e\n tick_sched_timer+0x22/0x90\n ? __pfx_tick_sched_timer+0x10/0x10\n __hrtimer_run_queues+0x111/0x2b0\n hrtimer_interrupt+0xfa/0x230\n __sysvec_apic_timer_interrupt+0x63/0x140\n sysvec_apic_timer_interrupt+0x7b/0xa0\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_sysvec_apic_timer_interrupt+0x1f/0x30\n...\n------------[ cut here ]------------\nInterrupts enabled after iommu_suspend+0x0/0x1d0\nWARNING: CPU: 0 PID: 27420 at drivers/base/syscore.c:68 syscore_suspend+0x147/0x270\nCPU: 0 PID: 27420 Comm: rtcwake Tainted: G     U  W   E      6.3-intel #r1\nRIP: 0010:syscore_suspend+0x147/0x270\n...\nCall Trace:\n \u003cTASK\u003e\n hibernation_snapshot+0x25b/0x670\n hibernate+0xcd/0x390\n state_store+0xcf/0xe0\n kobj_attr_store+0x13/0x30\n sysfs_kf_write+0x3f/0x50\n kernfs_fop_write_iter+0x128/0x200\n vfs_write+0x1fd/0x3c0\n ksys_write+0x6f/0xf0\n __x64_sys_write+0x1d/0x30\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nGiven that only 4 words memory is needed, avoid the memory allocation in\niommu_suspend()."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:13:32.095Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/29298c85a81abdc512e87537515ed4b1a9601d0e"
        },
        {
          "url": "https://git.kernel.org/stable/c/c12ef025add77ca3a0902e8719d552b6d47b4282"
        },
        {
          "url": "https://git.kernel.org/stable/c/496c591f0b389eb782f36d9d4c2564b9a865eed0"
        },
        {
          "url": "https://git.kernel.org/stable/c/59df44bfb0ca4c3ee1f1c3c5d0ee8e314844799e"
        }
      ],
      "title": "iommu/vt-d: Avoid memory allocation in iommu_suspend()",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2023-52559",
    "datePublished": "2024-03-02T21:59:33.301Z",
    "dateReserved": "2024-03-02T21:55:42.566Z",
    "dateUpdated": "2024-08-02T23:03:20.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-52559\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-03-02T22:15:48.700\",\"lastModified\":\"2024-03-04T13:58:23.447\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\niommu/vt-d: Avoid memory allocation in iommu_suspend()\\n\\nThe iommu_suspend() syscore suspend callback is invoked with IRQ disabled.\\nAllocating memory with the GFP_KERNEL flag may re-enable IRQs during\\nthe suspend callback, which can cause intermittent suspend/hibernation\\nproblems with the following kernel traces:\\n\\nCalling iommu_suspend+0x0/0x1d0\\n------------[ cut here ]------------\\nWARNING: CPU: 0 PID: 15 at kernel/time/timekeeping.c:868 ktime_get+0x9b/0xb0\\n...\\nCPU: 0 PID: 15 Comm: rcu_preempt Tainted: G     U      E      6.3-intel #r1\\nRIP: 0010:ktime_get+0x9b/0xb0\\n...\\nCall Trace:\\n \u003cIRQ\u003e\\n tick_sched_timer+0x22/0x90\\n ? __pfx_tick_sched_timer+0x10/0x10\\n __hrtimer_run_queues+0x111/0x2b0\\n hrtimer_interrupt+0xfa/0x230\\n __sysvec_apic_timer_interrupt+0x63/0x140\\n sysvec_apic_timer_interrupt+0x7b/0xa0\\n \u003c/IRQ\u003e\\n \u003cTASK\u003e\\n asm_sysvec_apic_timer_interrupt+0x1f/0x30\\n...\\n------------[ cut here ]------------\\nInterrupts enabled after iommu_suspend+0x0/0x1d0\\nWARNING: CPU: 0 PID: 27420 at drivers/base/syscore.c:68 syscore_suspend+0x147/0x270\\nCPU: 0 PID: 27420 Comm: rtcwake Tainted: G     U  W   E      6.3-intel #r1\\nRIP: 0010:syscore_suspend+0x147/0x270\\n...\\nCall Trace:\\n \u003cTASK\u003e\\n hibernation_snapshot+0x25b/0x670\\n hibernate+0xcd/0x390\\n state_store+0xcf/0xe0\\n kobj_attr_store+0x13/0x30\\n sysfs_kf_write+0x3f/0x50\\n kernfs_fop_write_iter+0x128/0x200\\n vfs_write+0x1fd/0x3c0\\n ksys_write+0x6f/0xf0\\n __x64_sys_write+0x1d/0x30\\n do_syscall_64+0x3b/0x90\\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\\n\\nGiven that only 4 words memory is needed, avoid the memory allocation in\\niommu_suspend().\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: iommu/vt-d: evitar la asignaci\u00f3n de memoria en iommu_suspend() La devoluci\u00f3n de llamada de suspensi\u00f3n de syscore iommu_suspend() se invoca con IRQ deshabilitado. La asignaci\u00f3n de memoria con el indicador GFP_KERNEL puede volver a habilitar las IRQ durante la devoluci\u00f3n de llamada de suspensi\u00f3n, lo que puede causar problemas intermitentes de suspensi\u00f3n/hibernaci\u00f3n con los siguientes seguimientos del kernel: Llamando a iommu_suspend+0x0/0x1d0 ------------[ cut aqu\u00ed ]------------ ADVERTENCIA: CPU: 0 PID: 15 en kernel/time/timekeeping.c:868 ktime_get+0x9b/0xb0 ... CPU: 0 PID: 15 Comm: rcu_preempt Contaminado : GUE 6.3-intel #r1 RIP: 0010:ktime_get+0x9b/0xb0 ... Seguimiento de llamadas:  tick_sched_timer+0x22/0x90 ? __pfx_tick_sched_timer+0x10/0x10 __hrtimer_run_queues+0x111/0x2b0 hrtimer_interrupt+0xfa/0x230 __sysvec_apic_timer_interrupt+0x63/0x140 sysvec_apic_timer_interrupt+0x7b/0xa0   asm _sysvec_apic_timer_interrupt+0x1f/0x30 ... ---------- --[ cortar aqu\u00ed ]------------ Interrupciones habilitadas despu\u00e9s de iommu_suspend+0x0/0x1d0 ADVERTENCIA: CPU: 0 PID: 27420 en drivers/base/syscore.c:68 syscore_suspend+0x147/0x270 CPU : 0 PID: 27420 Comunicaciones: rtcwake Contaminado: GUWE 6.3-intel #r1 RIP: 0010:syscore_suspend+0x147/0x270 ... Seguimiento de llamadas:  hibernation_snapshot+0x25b/0x670 hibernate+0xcd/0x390 state_store+0xcf/0xe0 kobj_attr _tienda +0x13/0x30 sysfs_kf_write+0x3f/0x50 kernfs_fop_write_iter+0x128/0x200 vfs_write+0x1fd/0x3c0 ksys_write+0x6f/0xf0 __x64_sys_write+0x1d/0x30 do_syscall_64+0x3b/0 x90 Entry_SYSCALL_64_after_hwframe+0x72/0xdc Dado que s\u00f3lo se necesitan 4 palabras de memoria, evite el asignaci\u00f3n de memoria en iommu_suspend().\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/29298c85a81abdc512e87537515ed4b1a9601d0e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/496c591f0b389eb782f36d9d4c2564b9a865eed0\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/59df44bfb0ca4c3ee1f1c3c5d0ee8e314844799e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c12ef025add77ca3a0902e8719d552b6d47b4282\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...