Upstream information

CVE-2024-46848 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

perf/x86/intel: Limit the period on Haswell

Running the ltp test cve-2015-3290 concurrently reports the following
warnings.

perfevents: irq loop stuck!
WARNING: CPU: 31 PID: 32438 at arch/x86/events/intel/core.c:3174
intel_pmu_handle_irq+0x285/0x370
Call Trace:
<NMI>
? __warn+0xa4/0x220
? intel_pmu_handle_irq+0x285/0x370
? __report_bug+0x123/0x130
? intel_pmu_handle_irq+0x285/0x370
? __report_bug+0x123/0x130
? intel_pmu_handle_irq+0x285/0x370
? report_bug+0x3e/0xa0
? handle_bug+0x3c/0x70
? exc_invalid_op+0x18/0x50
? asm_exc_invalid_op+0x1a/0x20
? irq_work_claim+0x1e/0x40
? intel_pmu_handle_irq+0x285/0x370
perf_event_nmi_handler+0x3d/0x60
nmi_handle+0x104/0x330

Thanks to Thomas Gleixner's analysis, the issue is caused by the low
initial period (1) of the frequency estimation algorithm, which triggers
the defects of the HW, specifically erratum HSW11 and HSW143. (For the
details, please refer https://lore.kernel.org/lkml/87plq9l5d2.ffs@tglx/)

The HSW11 requires a period larger than 100 for the INST_RETIRED.ALL
event, but the initial period in the freq mode is 1. The erratum is the
same as the BDM11, which has been supported in the kernel. A minimum
period of 128 is enforced as well on HSW.

HSW143 is regarding that the fixed counter 1 may overcount 32 with the
Hyper-Threading is enabled. However, based on the test, the hardware
has more issues than it tells. Besides the fixed counter 1, the message
'interrupt took too long' can be observed on any counter which was armed
with a period < 32 and two events expired in the same NMI. A minimum
period of 32 is enforced for the rest of the events.
The recommended workaround code of the HSW143 is not implemented.
Because it only addresses the issue for the fixed counter. It brings
extra overhead through extra MSR writing. No related overcounting issue
has been reported so far.

SUSE information

Overall state of this security issue: New

This issue is currently rated as having moderate severity.

No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Analysis
SUSE Linux Enterprise Micro 5.1 kernel-default Analysis
SUSE Linux Enterprise Micro 5.1 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.2 kernel-default Analysis
SUSE Linux Enterprise Micro 5.2 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.3 kernel-default Analysis
SUSE Linux Enterprise Micro 5.3 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.4 kernel-default Analysis
SUSE Linux Enterprise Micro 5.4 kernel-rt Analysis
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Analysis
SUSE Linux Enterprise Micro 6.0 kernel-default Analysis
SUSE Linux Enterprise Micro 6.0 kernel-source Analysis
SUSE Linux Enterprise Micro 6.0 kernel-source-rt Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Analysis
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Analysis
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Analysis
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Server 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Server 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Analysis
SUSE Manager Proxy 4.3 kernel-default Analysis
SUSE Manager Proxy 4.3 kernel-source Analysis
SUSE Manager Retail Branch Server 4.3 kernel-default Analysis
SUSE Manager Retail Branch Server 4.3 kernel-source Analysis
SUSE Manager Server 4.3 kernel-default Analysis
SUSE Manager Server 4.3 kernel-source Analysis
SUSE Real Time Module 15 SP5 kernel-source-rt Analysis
SUSE Real Time Module 15 SP6 kernel-source-rt Analysis
openSUSE Leap 15.5 kernel-default Analysis
openSUSE Leap 15.5 kernel-source Analysis
openSUSE Leap 15.5 kernel-source-azure Analysis
openSUSE Leap 15.5 kernel-source-rt Analysis
openSUSE Leap 15.6 kernel-default Analysis
openSUSE Leap 15.6 kernel-source Analysis
openSUSE Leap 15.6 kernel-source-azure Analysis
openSUSE Leap 15.6 kernel-source-rt Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Analysis
SUSE CaaS Platform 4.0 kernel-source Analysis
SUSE CaaS Platform Toolchain 3 kernel-source Analysis
SUSE Enterprise Storage 6 kernel-source Analysis
SUSE Enterprise Storage 7 kernel-source Analysis
SUSE Enterprise Storage 7.1 kernel-source Analysis
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Analysis
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Analysis
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Analysis
SUSE Linux Enterprise Micro 5.0 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Analysis
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Analysis
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Analysis
SUSE Linux Enterprise Server 11 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1 kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 15-LTSS kernel-source Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Analysis
SUSE Manager Proxy 4.0 kernel-source Analysis
SUSE Manager Proxy 4.1 kernel-source Analysis
SUSE Manager Proxy 4.2 kernel-source Analysis
SUSE Manager Retail Branch Server 4.0 kernel-source Analysis
SUSE Manager Retail Branch Server 4.1 kernel-source Analysis
SUSE Manager Retail Branch Server 4.2 kernel-source Analysis
SUSE Manager Server 4.0 kernel-source Analysis
SUSE Manager Server 4.1 kernel-source Analysis
SUSE Manager Server 4.2 kernel-source Analysis
SUSE OpenStack Cloud 7 kernel-source Analysis
SUSE OpenStack Cloud 8 kernel-source Analysis
SUSE OpenStack Cloud 9 kernel-source Analysis
SUSE OpenStack Cloud Crowbar 8 kernel-source Analysis
SUSE OpenStack Cloud Crowbar 9 kernel-source Analysis
SUSE Real Time Module 15 SP3 kernel-source-rt Analysis
SUSE Real Time Module 15 SP4 kernel-source-rt Analysis
openSUSE Leap 15.3 kernel-source Analysis
openSUSE Leap 15.3 kernel-source-rt Analysis
openSUSE Leap 15.4 kernel-source Analysis
openSUSE Leap 15.4 kernel-source-azure Analysis
openSUSE Leap 15.4 kernel-source-rt Analysis


SUSE Timeline for this CVE

CVE page created: Fri Sep 27 16:01:30 2024
CVE page last modified: Sat Sep 28 11:56:56 2024