ghsa-wxc5-fq68-h9mh
Vulnerability from github
Published
2024-09-04 21:30
Modified
2024-12-19 21:31
Details

In the Linux kernel, the following vulnerability has been resolved:

parisc: fix a possible DMA corruption

ARCH_DMA_MINALIGN was defined as 16 - this is too small - it may be possible that two unrelated 16-byte allocations share a cache line. If one of these allocations is written using DMA and the other is written using cached write, the value that was written with DMA may be corrupted.

This commit changes ARCH_DMA_MINALIGN to be 128 on PA20 and 32 on PA1.1 - that's the largest possible cache line size.

As different parisc microarchitectures have different cache line size, we define arch_slab_minalign(), cache_line_size() and dma_get_cache_alignment() so that the kernel may tune slab cache parameters dynamically, based on the detected cache line size.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-44949"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-09-04T19:15:30Z",
    "severity": "HIGH"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nparisc: fix a possible DMA corruption\n\nARCH_DMA_MINALIGN was defined as 16 - this is too small - it may be\npossible that two unrelated 16-byte allocations share a cache line. If\none of these allocations is written using DMA and the other is written\nusing cached write, the value that was written with DMA may be\ncorrupted.\n\nThis commit changes ARCH_DMA_MINALIGN to be 128 on PA20 and 32 on PA1.1 -\nthat\u0027s the largest possible cache line size.\n\nAs different parisc microarchitectures have different cache line size, we\ndefine arch_slab_minalign(), cache_line_size() and\ndma_get_cache_alignment() so that the kernel may tune slab cache\nparameters dynamically, based on the detected cache line size.",
  "id": "GHSA-wxc5-fq68-h9mh",
  "modified": "2024-12-19T21:31:09Z",
  "published": "2024-09-04T21:30:31Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-44949"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/00baca74fb5879e5f9034b6156671301f500f8ee"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/3dfd8991ad33b10c2fb027a4cfcf57579fa786c1"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/533de2f470baac40d3bf622fe631f15231a03c9f"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/642a0b7453daff0295310774016fcb56d1f5bc7f"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/7ae04ba36b381bffe2471eff3a93edced843240f"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/dadac97f066a67334268132c1e2d0fd599fbcbec"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.