Bug 2269189 (CVE-2023-52489) - CVE-2023-52489 kernel: mm/sparsemem: fix race in accessing memory_section->usage
Summary: CVE-2023-52489 kernel: mm/sparsemem: fix race in accessing memory_section->usage
Keywords:
Status: NEW
Alias: CVE-2023-52489
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2269190
Blocks: 2269239
TreeView+ depends on / blocked
 
Reported: 2024-03-12 15:58 UTC by Marco Benatto
Modified: 2024-06-09 15:28 UTC (History)
50 users (show)

Fixed In Version: kernel 5.10.210, kernel 5.15.149, kernel 6.1.76, kernel 6.6.15, kernel 6.7.3, kernel 6.8-rc1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:2634 0 None None None 2024-05-01 01:22:47 UTC
Red Hat Product Errata RHBA-2024:2650 0 None None None 2024-05-02 00:15:38 UTC
Red Hat Product Errata RHBA-2024:2686 0 None None None 2024-05-02 22:49:33 UTC
Red Hat Product Errata RHSA-2024:2394 0 None None None 2024-04-30 10:16:41 UTC
Red Hat Product Errata RHSA-2024:2950 0 None None None 2024-05-22 09:13:51 UTC
Red Hat Product Errata RHSA-2024:3138 0 None None None 2024-05-22 09:53:08 UTC

Description Marco Benatto 2024-03-12 15:58:23 UTC
In the Linux kernel, the following vulnerability has been resolved:

mm/sparsemem: fix race in accessing memory_section->usage

The Linux kernel CVE team has assigned CVE-2023-52489 to this issue.

Upstream advisory:
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-30-lee@kernel.org/T

Comment 1 Marco Benatto 2024-03-12 15:59:24 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2269190]

Comment 5 Justin M. Forbes 2024-03-26 16:44:33 UTC
This was fixed for Fedora with the 6.7.3 stable kernel updates.

Comment 7 errata-xmlrpc 2024-04-30 10:16:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2394 https://access.redhat.com/errata/RHSA-2024:2394

Comment 8 errata-xmlrpc 2024-05-22 09:13:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:2950 https://access.redhat.com/errata/RHSA-2024:2950

Comment 9 errata-xmlrpc 2024-05-22 09:53:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:3138 https://access.redhat.com/errata/RHSA-2024:3138

Comment 10 Alex 2024-06-09 15:28:57 UTC
The result of automatic check (that is developed by Alexander Larkin) for this CVE-2023-52489 is: CHECK	Maybe valid. Check manually. with impact MODERATE (that is approximation based on flags READ LOCK DANGER NULLPTR RACE  ; these flags parsed automatically based on patche data). Such automatic check happens only for Low/Moderates (and only when not from reporter, but parsing already existing CVE). Highs always checked manually (I check it myself and then we check it again in Remediation team). In rare cases some of the Moderates could be increased to High later.


Note You need to log in before you can comment on or make changes to this bug.