ghsa-g477-g2gm-cjmf
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
scsi: ufs: core: Fix deadlock during RTC update
There is a deadlock when runtime suspend waits for the flush of RTC work, and the RTC work calls ufshcd_rpm_get_sync() to wait for runtime resume.
Here is deadlock backtrace:
kworker/0:1 D 4892.876354 10 10971 4859 0x4208060 0x8 10 0 120 670730152367
ptr f0ffff80c2e40000 0 1 0x00000001 0x000000ff 0x000000ff 0x000000ff
Skip updating RTC if RPM state is not RPM_ACTIVE.
{ "affected": [], "aliases": [ "CVE-2024-44953" ], "database_specific": { "cwe_ids": [ "CWE-667" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-09-04T19:15:30Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ufs: core: Fix deadlock during RTC update\n\nThere is a deadlock when runtime suspend waits for the flush of RTC work,\nand the RTC work calls ufshcd_rpm_get_sync() to wait for runtime resume.\n\nHere is deadlock backtrace:\n\nkworker/0:1 D 4892.876354 10 10971 4859 0x4208060 0x8 10 0 120 670730152367\nptr f0ffff80c2e40000 0 1 0x00000001 0x000000ff 0x000000ff 0x000000ff\n\u003cffffffee5e71ddb0\u003e __switch_to+0x1a8/0x2d4\n\u003cffffffee5e71e604\u003e __schedule+0x684/0xa98\n\u003cffffffee5e71ea60\u003e schedule+0x48/0xc8\n\u003cffffffee5e725f78\u003e schedule_timeout+0x48/0x170\n\u003cffffffee5e71fb74\u003e do_wait_for_common+0x108/0x1b0\n\u003cffffffee5e71efe0\u003e wait_for_completion+0x44/0x60\n\u003cffffffee5d6de968\u003e __flush_work+0x39c/0x424\n\u003cffffffee5d6decc0\u003e __cancel_work_sync+0xd8/0x208\n\u003cffffffee5d6dee2c\u003e cancel_delayed_work_sync+0x14/0x28\n\u003cffffffee5e2551b8\u003e __ufshcd_wl_suspend+0x19c/0x480\n\u003cffffffee5e255fb8\u003e ufshcd_wl_runtime_suspend+0x3c/0x1d4\n\u003cffffffee5dffd80c\u003e scsi_runtime_suspend+0x78/0xc8\n\u003cffffffee5df93580\u003e __rpm_callback+0x94/0x3e0\n\u003cffffffee5df90b0c\u003e rpm_suspend+0x2d4/0x65c\n\u003cffffffee5df91448\u003e __pm_runtime_suspend+0x80/0x114\n\u003cffffffee5dffd95c\u003e scsi_runtime_idle+0x38/0x6c\n\u003cffffffee5df912f4\u003e rpm_idle+0x264/0x338\n\u003cffffffee5df90f14\u003e __pm_runtime_idle+0x80/0x110\n\u003cffffffee5e24ce44\u003e ufshcd_rtc_work+0x128/0x1e4\n\u003cffffffee5d6e3a40\u003e process_one_work+0x26c/0x650\n\u003cffffffee5d6e65c8\u003e worker_thread+0x260/0x3d8\n\u003cffffffee5d6edec8\u003e kthread+0x110/0x134\n\u003cffffffee5d616b18\u003e ret_from_fork+0x10/0x20\n\nSkip updating RTC if RPM state is not RPM_ACTIVE.", "id": "GHSA-g477-g2gm-cjmf", "modified": "2024-09-06T18:31:28Z", "published": "2024-09-04T21:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-44953" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3911af778f208e5f49d43ce739332b91e26bc48e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f13f1858a28c68b7fc0d72c2008d5c1f80d2e8d5" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.