Lucene search

K
cvelistLinuxCVELIST:CVE-2024-38667
HistoryJun 24, 2024 - 1:52 p.m.

CVE-2024-38667 riscv: prevent pt_regs corruption for secondary idle threads

2024-06-2413:52:25
Linux
www.cve.org
3
linux kernel
vulnerability
cve-2024-38667
riscv
pt_regs corruption
secondary threads
stack
overlap
idle threads
secondary harts
cpu hotplug
smp_callin
v context

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

riscv: prevent pt_regs corruption for secondary idle threads

Top of the kernel thread stack should be reserved for pt_regs. However
this is not the case for the idle threads of the secondary boot harts.
Their stacks overlap with their pt_regs, so both may get corrupted.

Similar issue has been fixed for the primary hart, see c7cdd96eca28
(“riscv: prevent stack corruption by reserving task_pt_regs(p) early”).
However that fix was not propagated to the secondary harts. The problem
has been noticed in some CPU hotplug tests with V enabled. The function
smp_callin stored several registers on stack, corrupting top of pt_regs
structure including status field. As a result, kernel attempted to save
or restore inexistent V context.

CNA Affected

[
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "unaffected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "arch/riscv/kernel/cpu_ops_sbi.c",
      "arch/riscv/kernel/cpu_ops_spinwait.c"
    ],
    "versions": [
      {
        "version": "2875fe056156",
        "lessThan": "ea22d4195cca",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2875fe056156",
        "lessThan": "3090c06d50ea",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2875fe056156",
        "lessThan": "0c1f28c32a19",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "2875fe056156",
        "lessThan": "a638b0461b58",
        "status": "affected",
        "versionType": "git"
      }
    ]
  },
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "affected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "arch/riscv/kernel/cpu_ops_sbi.c",
      "arch/riscv/kernel/cpu_ops_spinwait.c"
    ],
    "versions": [
      {
        "version": "5.7",
        "status": "affected"
      },
      {
        "version": "0",
        "lessThan": "5.7",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.1.93",
        "lessThanOrEqual": "6.1.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.6.33",
        "lessThanOrEqual": "6.6.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.9.4",
        "lessThanOrEqual": "6.9.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.10-rc2",
        "lessThanOrEqual": "*",
        "status": "unaffected",
        "versionType": "original_commit_for_fix"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2024-38667