ghsa-rfgm-jggp-w57r
Vulnerability from github
Published
2024-08-21 09:31
Modified
2024-09-06 18:31
Details

In the Linux kernel, the following vulnerability has been resolved:

regulator: da9211: Use irq handler when ready

If the system does not come from reset (like when it is kexec()), the regulator might have an IRQ waiting for us.

If we enable the IRQ handler before its structures are ready, we crash.

This patch fixes:

[ 1.141839] Unable to handle kernel read from unreadable memory at virtual address 0000000000000078 [ 1.316096] Call trace: [ 1.316101] blocking_notifier_call_chain+0x20/0xa8 [ 1.322757] cpu cpu0: dummy supplies not allowed for exclusive requests [ 1.327823] regulator_notifier_call_chain+0x1c/0x2c [ 1.327825] da9211_irq_handler+0x68/0xf8 [ 1.327829] irq_thread+0x11c/0x234 [ 1.327833] kthread+0x13c/0x154

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2022-48891",
   ],
   database_specific: {
      cwe_ids: [],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2024-08-21T07:15:05Z",
      severity: "MODERATE",
   },
   details: "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: da9211: Use irq handler when ready\n\nIf the system does not come from reset (like when it is kexec()), the\nregulator might have an IRQ waiting for us.\n\nIf we enable the IRQ handler before its structures are ready, we crash.\n\nThis patch fixes:\n\n[    1.141839] Unable to handle kernel read from unreadable memory at virtual address 0000000000000078\n[    1.316096] Call trace:\n[    1.316101]  blocking_notifier_call_chain+0x20/0xa8\n[    1.322757] cpu cpu0: dummy supplies not allowed for exclusive requests\n[    1.327823]  regulator_notifier_call_chain+0x1c/0x2c\n[    1.327825]  da9211_irq_handler+0x68/0xf8\n[    1.327829]  irq_thread+0x11c/0x234\n[    1.327833]  kthread+0x13c/0x154",
   id: "GHSA-rfgm-jggp-w57r",
   modified: "2024-09-06T18:31:28Z",
   published: "2024-08-21T09:31:31Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2022-48891",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/02228f6aa6a64d588bc31e3267d05ff184d772eb",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/1c1afcb8839b91c09d211ea304faa269763b1f91",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/470f6a9175f13a53810734658c35cc5bba33be01",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/ad1336274f733a7cb1f87b5c5908165a2c14df53",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/d443308edbfb6e9e757b478af908515110d1efd5",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/d4aa749e046435f054e94ebf50cad143d6229fae",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/f75cde714e0a67f73ef169aa50d4ed77d04f7236",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.