Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52617
HistoryMar 18, 2024 - 12:00 a.m.

CVE-2023-52617

2024-03-1800:00:00
ubuntu.com
ubuntu.com
9
linux kernel
vulnerability
cve-2023-52617
pci
hot removal
fix
stdev_release
switchtec
dma mode

AI Score

7.6

Confidence

High

EPSS

0

Percentile

10.3%

In the Linux kernel, the following vulnerability has been resolved: PCI:
switchtec: Fix stdev_release() crash after surprise hot remove A PCI device
hot removal may occur while stdev->cdev is held open. The call to
stdev_release() then happens during close or exit, at a point way past
switchtec_pci_remove(). Otherwise the last ref would vanish with the
trailing put_device(), just before return. At that later point in time, the
devm cleanup has already removed the stdev->mmio_mrpc mapping. Also, the
stdev->pdev reference was not a counted one. Therefore, in DMA mode, the
iowrite32() in stdev_release() will cause a fatal page fault, and the
subsequent dma_free_coherent(), if reached, would pass a stale
&stdev->pdev->dev pointer. Fix by moving MRPC DMA shutdown into
switchtec_pci_remove(), after stdev_kill(). Counting the stdev->pdev ref is
now optional, but may prevent future accidents. Reproducible via the script
at https://lore.kernel.org/r/[email protected]

Notes

Author Note
rodrigo-zaiden USN-6765-1 for linux-oem-6.5 wrongly stated that this CVE was fixed in version 6.5.0-1022.23. The mentioned notice was revoked and the state of the fix for linux-oem-6.5 was recovered to the previous state.
Rows per page:
1-10 of 651

References

AI Score

7.6

Confidence

High

EPSS

0

Percentile

10.3%