CWE
400
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-34324: Possible deadlock in Linux kernel event handling

First published: Tue Oct 10 2023(Updated: )

Closing of an event channel in the Linux kernel can result in a deadlock. This happens when the close is being performed in parallel to an unrelated Xen console action and the handling of a Xen console interrupt in an unprivileged guest. The closing of an event channel is e.g. triggered by removal of a paravirtual device on the other side. As this action will cause console messages to be issued on the other side quite often, the chance of triggering the deadlock is not neglectable. Note that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel on Arm doesn't use queued-RW-locks, which are required to trigger the issue (on Arm32 a waiting writer doesn't block further readers to get the lock).

Credit: security@xen.org security@xen.org

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<5.10
Xen Xen
ubuntu/linux<5.4.0-171.189
5.4.0-171.189
ubuntu/linux<5.15.0-94.104
5.15.0-94.104
ubuntu/linux<6.5.0-17.17
6.5.0-17.17
ubuntu/linux<6.6~
6.6~
ubuntu/linux-aws<5.4.0-1118.128
5.4.0-1118.128
ubuntu/linux-aws<5.15.0-1053.58
5.15.0-1053.58
ubuntu/linux-aws<6.5.0-1013.13
6.5.0-1013.13
ubuntu/linux-aws<6.6~
6.6~
ubuntu/linux-aws-5.15<5.15.0-1053.58~20.04.1
5.15.0-1053.58~20.04.1
ubuntu/linux-aws-5.15<6.6~
6.6~
ubuntu/linux-aws-5.4<5.4.0-1118.128~18.04.1
5.4.0-1118.128~18.04.1
ubuntu/linux-aws-5.4<6.6~
6.6~
ubuntu/linux-aws-6.2<6.6~
6.6~
ubuntu/linux-aws-hwe<6.6~
6.6~
ubuntu/linux-azure<5.4.0-1123.130
5.4.0-1123.130
ubuntu/linux-azure<5.15.0-1056.64
5.15.0-1056.64
ubuntu/linux-azure<6.5.0-1015.15
6.5.0-1015.15
ubuntu/linux-azure<6.6~
6.6~
ubuntu/linux-azure-4.15<6.6~
6.6~
ubuntu/linux-azure-5.15<5.15.0-1056.64~20.04.1
5.15.0-1056.64~20.04.1
ubuntu/linux-azure-5.15<6.6~
6.6~
ubuntu/linux-azure-5.4<5.4.0-1123.130~18.04.1
5.4.0-1123.130~18.04.1
ubuntu/linux-azure-5.4<6.6~
6.6~
ubuntu/linux-azure-6.2<6.6~
6.6~
ubuntu/linux-azure-fde<5.15.0-1056.64.1
5.15.0-1056.64.1
ubuntu/linux-azure-fde<6.6~
6.6~
ubuntu/linux-azure-fde-5.15<5.15.0-1056.64~20.04.1.1
5.15.0-1056.64~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.6~
6.6~
ubuntu/linux-azure-fde-6.2<6.6~
6.6~
ubuntu/linux-bluefield<5.4.0-1078.84
5.4.0-1078.84
ubuntu/linux-bluefield<6.6~
6.6~
ubuntu/linux-fips<6.6~
6.6~
ubuntu/linux-gcp<5.4.0-1122.131
5.4.0-1122.131
ubuntu/linux-gcp<5.15.0-1051.59
5.15.0-1051.59
ubuntu/linux-gcp<6.5.0-1013.13
6.5.0-1013.13
ubuntu/linux-gcp<6.6~
6.6~
ubuntu/linux-gcp-4.15<6.6~
6.6~
ubuntu/linux-gcp-5.15<5.15.0-1051.59~20.04.1
5.15.0-1051.59~20.04.1
ubuntu/linux-gcp-5.15<6.6~
6.6~
ubuntu/linux-gcp-5.19<6.6~
6.6~
ubuntu/linux-gcp-5.4<5.4.0-1122.131~18.04.1
5.4.0-1122.131~18.04.1
ubuntu/linux-gcp-5.4<6.6~
6.6~
ubuntu/linux-gke<5.15.0-1050.55
5.15.0-1050.55
ubuntu/linux-gke<6.6~
6.6~
ubuntu/linux-gkeop<5.4.0-1085.89
5.4.0-1085.89
ubuntu/linux-gkeop<5.15.0-1036.42
5.15.0-1036.42
ubuntu/linux-gkeop<6.6~
6.6~
ubuntu/linux-gkeop-5.15<5.15.0-1036.42~20.04.1
5.15.0-1036.42~20.04.1
ubuntu/linux-gkeop-5.15<6.6~
6.6~
ubuntu/linux-hwe<6.6~
6.6~
ubuntu/linux-hwe-5.15<5.15.0-94.104~20.04.1
5.15.0-94.104~20.04.1
ubuntu/linux-hwe-5.15<6.6~
6.6~
ubuntu/linux-hwe-5.4<5.4.0-171.189~18.04.1
5.4.0-171.189~18.04.1
ubuntu/linux-hwe-5.4<6.6~
6.6~
ubuntu/linux-hwe-6.2<6.6~
6.6~
ubuntu/linux-hwe-6.5<6.5.0-17.17~22.04.1
6.5.0-17.17~22.04.1
ubuntu/linux-hwe-6.5<6.6~
6.6~
ubuntu/linux-ibm<5.4.0-1065.70
5.4.0-1065.70
ubuntu/linux-ibm<5.15.0-1046.49
5.15.0-1046.49
ubuntu/linux-ibm<6.6~
6.6~
ubuntu/linux-ibm-5.15<5.15.0-1046.49~20.04.1
5.15.0-1046.49~20.04.1
ubuntu/linux-ibm-5.15<6.6~
6.6~
ubuntu/linux-ibm-5.4<5.4.0-1065.70~18.04.1
5.4.0-1065.70~18.04.1
ubuntu/linux-ibm-5.4<6.6~
6.6~
ubuntu/linux-intel-iotg<5.15.0-1047.53
5.15.0-1047.53
ubuntu/linux-intel-iotg<6.6~
6.6~
ubuntu/linux-intel-iotg-5.15<5.15.0-1048.54~20.04.1
5.15.0-1048.54~20.04.1
ubuntu/linux-intel-iotg-5.15<6.6~
6.6~
ubuntu/linux-iot<5.4.0-1030.31
5.4.0-1030.31
ubuntu/linux-iot<6.6~
6.6~
ubuntu/linux-kvm<5.4.0-1106.113
5.4.0-1106.113
ubuntu/linux-kvm<5.15.0-1050.55
5.15.0-1050.55
ubuntu/linux-kvm<6.6~
6.6~
ubuntu/linux-laptop<6.5.0-1009.12
6.5.0-1009.12
ubuntu/linux-laptop<6.6~
6.6~
ubuntu/linux-lowlatency<5.15.0-94.104
5.15.0-94.104
ubuntu/linux-lowlatency<6.5.0-17.17.1
6.5.0-17.17.1
ubuntu/linux-lowlatency<6.6~
6.6~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-94.104~20.04.1
5.15.0-94.104~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.6~
6.6~
ubuntu/linux-lowlatency-hwe-6.2<6.6~
6.6~
ubuntu/linux-lowlatency-hwe-6.5<6.5.0-17.17.1.1.1~22.04.1
6.5.0-17.17.1.1.1~22.04.1
ubuntu/linux-lowlatency-hwe-6.5<6.6~
6.6~
ubuntu/linux-lts-xenial<6.6~
6.6~
ubuntu/linux-nvidia<5.15.0-1044.44
5.15.0-1044.44
ubuntu/linux-nvidia<6.6~
6.6~
ubuntu/linux-nvidia-6.2<6.6~
6.6~
ubuntu/linux-oem-6.1<6.1.0-1025.25
6.1.0-1025.25
ubuntu/linux-oem-6.1<6.6~
6.6~
ubuntu/linux-oem-6.5<6.5.0-1014.15
6.5.0-1014.15
ubuntu/linux-oem-6.5<6.6~
6.6~
ubuntu/linux-oracle<5.4.0-1117.126
5.4.0-1117.126
ubuntu/linux-oracle<5.15.0-1051.57
5.15.0-1051.57
ubuntu/linux-oracle<6.5.0-1015.15
6.5.0-1015.15
ubuntu/linux-oracle<6.6~
6.6~
ubuntu/linux-oracle-5.15<5.15.0-1051.57~20.04.1
5.15.0-1051.57~20.04.1
ubuntu/linux-oracle-5.15<6.6~
6.6~
ubuntu/linux-oracle-5.4<5.4.0-1117.126~18.04.1
5.4.0-1117.126~18.04.1
ubuntu/linux-oracle-5.4<6.6~
6.6~
ubuntu/linux-raspi<5.4.0-1102.114
5.4.0-1102.114
ubuntu/linux-raspi<5.15.0-1046.49
5.15.0-1046.49
ubuntu/linux-raspi<6.5.0-1010.13
6.5.0-1010.13
ubuntu/linux-raspi<6.6~
6.6~
ubuntu/linux-raspi-5.4<5.4.0-1102.114~18.04.1
5.4.0-1102.114~18.04.1
ubuntu/linux-raspi-5.4<6.6~
6.6~
ubuntu/linux-riscv<6.5.0-17.17.1
6.5.0-17.17.1
ubuntu/linux-riscv<6.6~
6.6~
ubuntu/linux-riscv-5.15<5.15.0-1049.53~20.04.2
5.15.0-1049.53~20.04.2
ubuntu/linux-riscv-5.15<6.6~
6.6~
ubuntu/linux-starfive<6.5.0-1007.8
6.5.0-1007.8
ubuntu/linux-starfive<6.6~
6.6~
ubuntu/linux-starfive-6.2<6.6~
6.6~
ubuntu/linux-xilinx-zynqmp<5.4.0-1037.41
5.4.0-1037.41
ubuntu/linux-xilinx-zynqmp<5.15.0-1027.31
5.15.0-1027.31
ubuntu/linux-xilinx-zynqmp<6.6~
6.6~
debian/linux<=4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1
debian/linux-5.10
5.10.209-2~deb10u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203