CVE-2023-52743

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-52743
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-52743.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-52743
Related
Published
2024-05-21T16:15:14Z
Modified
2024-09-18T03:24:37.388254Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

ice: Do not use WQMEMRECLAIM flag for workqueue

When both ice and the irdma driver are loaded, a warning in checkflushdependency is being triggered. This is due to ice driver workqueue being allocated with the WQMEMRECLAIM flag and the irdma one is not.

According to kernel documentation, this flag should be set if the workqueue will be involved in the kernel's memory reclamation flow. Since it is not, there is no need for the ice driver's WQ to have this flag set so remove it.

Example trace:

[ +0.000004] workqueue: WQMEMRECLAIM ice:iceservicetask [ice] is flushing !WQMEMRECLAIM infiniband:0x0 [ +0.000139] WARNING: CPU: 0 PID: 728 at kernel/workqueue.c:2632 checkflushdependency+0x178/0x1a0 [ +0.000011] Modules linked in: bonding tls xtCHECKSUM xtMASQUERADE xtconntrack iptREJECT nfrejectipv4 nftcompat nftcha innat nfnat nfconntrack nfdefragipv6 nfdefragipv4 nftables nfnetlink bridge stp llc rfkill vfat fat intelraplmsr intel raplcommon isstifcommon skxedac nfit libnvdimm x86pkgtempthermal intelpowerclamp coretemp kvmintel kvm irqbypass crct1 0difpclmul crc32pclmul ghashclmulniintel rapl intelcstate rpcrdma sunrpc rdmaucm ibsrpt ibisert iscsitargetmod target_ coremod ibiser libiscsi scsitransportiscsi rdmacm ibcm iwcm iTCOwdt iTCOvendorsupport ipmissif irdma meime ibuverbs ibcore inteluncore joydev pcspkr i2ci801 acpiipmi mei lpcich i2csmbus intelpchthermal ioatdma ipmisi acpipowermeter acpipad xfs libcrc32c sdmod t10pi crc64rocksoft crc64 sg ahci ixgbe libahci ice i40e igb crc32cintel mdio i2calgobit liba ta dca wmi dmmirror dmregionhash dmlog dmmod ipmidevintf ipmimsghandler fuse [ +0.000161] [last unloaded: bonding] [ +0.000006] CPU: 0 PID: 728 Comm: kworker/0:2 Tainted: G S 6.2.0-rc2next-queue-13jan-00458-gc20aabd57164 #1 [ +0.000006] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0010.010620200716 01/06/2020 [ +0.000003] Workqueue: ice iceservicetask [ice] [ +0.000127] RIP: 0010:checkflushdependency+0x178/0x1a0 [ +0.000005] Code: 89 8e 02 01 e8 49 3d 40 00 49 8b 55 18 48 8d 8d d0 00 00 00 48 8d b3 d0 00 00 00 4d 89 e0 48 c7 c7 e0 3b 08 9f e8 bb d3 07 01 <0f> 0b e9 be fe ff ff 80 3d 24 89 8e 02 00 0f 85 6b ff ff ff e9 06 [ +0.000004] RSP: 0018:ffff88810a39f990 EFLAGS: 00010282 [ +0.000005] RAX: 0000000000000000 RBX: ffff888141bc2400 RCX: 0000000000000000 [ +0.000004] RDX: 0000000000000001 RSI: dffffc0000000000 RDI: ffffffffa1213a80 [ +0.000003] RBP: ffff888194bf3400 R08: ffffed117b306112 R09: ffffed117b306112 [ +0.000003] R10: ffff888bd983088b R11: ffffed117b306111 R12: 0000000000000000 [ +0.000003] R13: ffff888111f84d00 R14: ffff88810a3943ac R15: ffff888194bf3400 [ +0.000004] FS: 0000000000000000(0000) GS:ffff888bd9800000(0000) knlGS:0000000000000000 [ +0.000003] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ +0.000003] CR2: 000056035b208b60 CR3: 000000017795e005 CR4: 00000000007706f0 [ +0.000003] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ +0.000003] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ +0.000002] PKRU: 55555554 [ +0.000003] Call Trace: [ +0.000002] <TASK> [ +0.000003] flushworkqueue+0x203/0x840 [ +0.000006] ? mutexunlock+0x84/0xd0 [ +0.000008] ? _pfxmutexunlock+0x10/0x10 [ +0.000004] ? _pfxflushworkqueue+0x10/0x10 [ +0.000006] ? mutexlock+0xa3/0xf0 [ +0.000005] ibcachecleanupone+0x39/0x190 [ibcore] [ +0.000174] _ibunregisterdevice+0x84/0xf0 [ibcore] [ +0.000094] ibunregisterdevice+0x25/0x30 [ibcore] [ +0.000093] irdmaibunregisterdevice+0x97/0xc0 [irdma] [ +0.000064] ? _pfxirdmaibunregisterdevice+0x10/0x10 [irdma] [ +0.000059] ? upwrite+0x5c/0x90 [ +0.000005] irdmaremove+0x36/0x90 [irdma] [ +0.000062] auxiliarybusremove+0x32/0x50 [ +0.000007] devicer ---truncated---

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.178-1

Affected versions

5.*

5.10.46-4
5.10.46-5
5.10.70-1~bpo10+1
5.10.70-1
5.10.84-1
5.10.92-1~bpo10+1
5.10.92-1
5.10.92-2
5.10.103-1~bpo10+1
5.10.103-1
5.10.106-1
5.10.113-1
5.10.120-1~bpo10+1
5.10.120-1
5.10.127-1
5.10.127-2~bpo10+1
5.10.127-2
5.10.136-1
5.10.140-1
5.10.148-1
5.10.149-1
5.10.149-2
5.10.158-1
5.10.158-2
5.10.162-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}