Upstream information

CVE-2024-41008 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

drm/amdgpu: change vm->task_info handling

This patch changes the handling and lifecycle of vm->task_info object.
The major changes are:
- vm->task_info is a dynamically allocated ptr now, and its uasge is
reference counted.
- introducing two new helper funcs for task_info lifecycle management
- amdgpu_vm_get_task_info: reference counts up task_info before
returning this info
- amdgpu_vm_put_task_info: reference counts down task_info
- last put to task_info() frees task_info from the vm.

This patch also does logistical changes required for existing usage
of vm->task_info.

V2: Do not block all the prints when task_info not found (Felix)

V3: Fixed review comments from Felix
- Fix wrong indentation
- No debug message for -ENOMEM
- Add NULL check for task_info
- Do not duplicate the debug messages (ti vs no ti)
- Get first reference of task_info in vm_init(), put last
in vm_fini()

V4: Fixed review comments from Felix
- fix double reference increment in create_task_info
- change amdgpu_vm_get_task_info_pasid
- additional changes in amdgpu_gem.c while porting

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 0
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1228110 [RESOLVED / WONTFIX]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-553.22.1.el8_10
  • kernel >= 4.18.0-553.22.1.el8_10
  • kernel-abi-stablelists >= 4.18.0-553.22.1.el8_10
  • kernel-core >= 4.18.0-553.22.1.el8_10
  • kernel-cross-headers >= 4.18.0-553.22.1.el8_10
  • kernel-debug >= 4.18.0-553.22.1.el8_10
  • kernel-debug-core >= 4.18.0-553.22.1.el8_10
  • kernel-debug-devel >= 4.18.0-553.22.1.el8_10
  • kernel-debug-modules >= 4.18.0-553.22.1.el8_10
  • kernel-debug-modules-extra >= 4.18.0-553.22.1.el8_10
  • kernel-devel >= 4.18.0-553.22.1.el8_10
  • kernel-doc >= 4.18.0-553.22.1.el8_10
  • kernel-headers >= 4.18.0-553.22.1.el8_10
  • kernel-modules >= 4.18.0-553.22.1.el8_10
  • kernel-modules-extra >= 4.18.0-553.22.1.el8_10
  • kernel-tools >= 4.18.0-553.22.1.el8_10
  • kernel-tools-libs >= 4.18.0-553.22.1.el8_10
  • kernel-tools-libs-devel >= 4.18.0-553.22.1.el8_10
  • perf >= 4.18.0-553.22.1.el8_10
  • python3-perf >= 4.18.0-553.22.1.el8_10
Patchnames:
RHSA-2024:7000


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-source Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-source-rt Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Won't fix
SUSE Manager Proxy 4.3 kernel-default Won't fix
SUSE Manager Proxy 4.3 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source Won't fix
SUSE Manager Server 4.3 kernel-default Won't fix
SUSE Manager Server 4.3 kernel-source Won't fix
SUSE Real Time Module 15 SP5 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP6 kernel-source-rt Won't fix
openSUSE Leap 15.5 kernel-default Won't fix
openSUSE Leap 15.5 kernel-source Won't fix
openSUSE Leap 15.5 kernel-source-azure Won't fix
openSUSE Leap 15.5 kernel-source-rt Won't fix
openSUSE Leap 15.6 kernel-default Won't fix
openSUSE Leap 15.6 kernel-source Won't fix
openSUSE Leap 15.6 kernel-source-azure Won't fix
openSUSE Leap 15.6 kernel-source-rt Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Won't fix
SUSE CaaS Platform 4.0 kernel-source Won't fix
SUSE CaaS Platform Toolchain 3 kernel-source Won't fix
SUSE Enterprise Storage 6 kernel-source Won't fix
SUSE Enterprise Storage 7 kernel-source Won't fix
SUSE Enterprise Storage 7.1 kernel-default Won't fix
SUSE Enterprise Storage 7.1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Micro 5.0 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 11 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Won't fix
SUSE Manager Proxy 4.0 kernel-source Won't fix
SUSE Manager Proxy 4.1 kernel-source Won't fix
SUSE Manager Proxy 4.2 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.0 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source Won't fix
SUSE Manager Server 4.0 kernel-source Won't fix
SUSE Manager Server 4.1 kernel-source Won't fix
SUSE Manager Server 4.2 kernel-source Won't fix
SUSE OpenStack Cloud 8 kernel-source Won't fix
SUSE OpenStack Cloud 9 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-source Won't fix
SUSE Real Time Module 15 SP3 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP4 kernel-source-rt Won't fix
openSUSE Leap 15.3 kernel-source Won't fix
openSUSE Leap 15.3 kernel-source-rt Won't fix
openSUSE Leap 15.4 kernel-source Won't fix
openSUSE Leap 15.4 kernel-source-azure Unsupported
openSUSE Leap 15.4 kernel-source-rt Won't fix
Products at an unknown state of their lifecycle.
SUSE Linux Enterprise Server 12 SP5-LTSS-EXTENDED-SECURITY kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5-LTSS-EXTENDED-SECURITY kernel-source-azure Won't fix


SUSE Timeline for this CVE

CVE page created: Tue Jul 16 12:00:02 2024
CVE page last modified: Sat Oct 5 00:23:12 2024