Bug 2181891 (CVE-2023-1637) - CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume
Summary: CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume
Keywords:
Status: NEW
Alias: CVE-2023-1637
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2181896 2181906 2181907 2181908 2181909 2226821 2230937 2230938 2232459 2232460 2233050 2233051 2233052 2233053 2233054 2233055 2233056 2233057 2233058 2233059
Blocks: 2077561
TreeView+ depends on / blocked
 
Reported: 2023-03-26 18:01 UTC by Alex
Modified: 2023-11-02 13:16 UTC (History)
45 users (show)

Fixed In Version: kernel 5.18-rc2
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:5162 0 None None None 2023-09-14 08:11:40 UTC
Red Hat Product Errata RHBA-2023:6037 0 None None None 2023-10-23 16:18:15 UTC
Red Hat Product Errata RHSA-2023:4789 0 None None None 2023-08-29 08:44:03 UTC
Red Hat Product Errata RHSA-2023:5069 0 None None None 2023-09-12 10:14:03 UTC
Red Hat Product Errata RHSA-2023:5091 0 None None None 2023-09-12 09:50:48 UTC
Red Hat Product Errata RHSA-2023:5628 0 None None None 2023-10-10 16:24:13 UTC
Red Hat Product Errata RHSA-2023:5794 0 None None None 2023-10-17 15:06:52 UTC

Description Alex 2023-03-26 18:01:16 UTC
A flaw found in the Linux Kernel. After resuming from suspend-to-RAM, the MSRs that control CPU's speculative execution behavior are not being restored on the boot CPU.

These MSRs are used to mitigate speculative execution vulnerabilities. Not restoring them correctly may leave the CPU vulnerable. Secondary CPU's MSRs are correctly being restored at S3 resume by identify_secondary_cpu().

References:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463
https://sourceware.org/bugzilla/show_bug.cgi?id=27398

Comment 3 Alex 2023-03-26 18:28:38 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2181896]

Comment 7 Justin M. Forbes 2023-04-04 13:26:31 UTC
This was resolved for Fedora with the 5.16.20 stable kernel updates.

Comment 12 errata-xmlrpc 2023-08-29 08:44:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4789 https://access.redhat.com/errata/RHSA-2023:4789

Comment 14 errata-xmlrpc 2023-09-12 09:50:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:5091 https://access.redhat.com/errata/RHSA-2023:5091

Comment 15 errata-xmlrpc 2023-09-12 10:13:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:5069 https://access.redhat.com/errata/RHSA-2023:5069

Comment 16 errata-xmlrpc 2023-10-10 16:24:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:5628 https://access.redhat.com/errata/RHSA-2023:5628

Comment 17 errata-xmlrpc 2023-10-17 15:06:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:5794 https://access.redhat.com/errata/RHSA-2023:5794


Note You need to log in before you can comment on or make changes to this bug.