CWE
362
Advisory Published
CVE Published
Updated

CVE-2023-52645: pmdomain: mediatek: fix race conditions with genpd

First published: Wed Apr 17 2024(Updated: )

In the Linux kernel, the following vulnerability has been resolved: pmdomain: mediatek: fix race conditions with genpd If the power domains are registered first with genpd and *after that* the driver attempts to power them on in the probe sequence, then it is possible that a race condition occurs if genpd tries to power them on in the same time. The same is valid for powering them off before unregistering them from genpd. Attempt to fix race conditions by first removing the domains from genpd and *after that* powering down domains. Also first power up the domains and *after that* register them to genpd.

Credit: 416baaa9-dc9f-4396-8d5f-8c081fb06d67 416baaa9-dc9f-4396-8d5f-8c081fb06d67

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=5.11<5.15.150
Linux Linux kernel>=5.16<6.1.80
Linux Linux kernel>=6.2<6.6.18
Linux Linux kernel>=6.7<6.7.6
debian/linux
5.10.218-1
5.10.221-1
6.1.94-1
6.1.99-1
6.9.10-1
6.9.12-1
ubuntu/linux<5.15.0-112.122
5.15.0-112.122
ubuntu/linux<6.5.0-44.44
6.5.0-44.44
ubuntu/linux<6.8~
6.8~
ubuntu/linux-aws<5.15.0-1063.69
5.15.0-1063.69
ubuntu/linux-aws<6.8~
6.8~
ubuntu/linux-aws-5.15<5.15.0-1063.69~20.04.1
5.15.0-1063.69~20.04.1
ubuntu/linux-aws-5.15<6.8~
6.8~
ubuntu/linux-aws-5.4<6.8~
6.8~
ubuntu/linux-aws-6.5<6.5.0-1023.23~22.04.1
6.5.0-1023.23~22.04.1
ubuntu/linux-aws-6.5<6.8~
6.8~
ubuntu/linux-aws-fips<6.8~
6.8~
ubuntu/linux-aws-hwe<6.8~
6.8~
ubuntu/linux-azure<5.15.0-1066.75
5.15.0-1066.75
ubuntu/linux-azure<6.8~
6.8~
ubuntu/linux-azure-4.15<6.8~
6.8~
ubuntu/linux-azure-5.15<6.8~
6.8~
ubuntu/linux-azure-5.4<6.8~
6.8~
ubuntu/linux-azure-6.5<6.5.0-1024.25~22.04.1
6.5.0-1024.25~22.04.1
ubuntu/linux-azure-6.5<6.8~
6.8~
ubuntu/linux-azure-fde<5.15.0-1067.76.1
5.15.0-1067.76.1
ubuntu/linux-azure-fde<6.8~
6.8~
ubuntu/linux-azure-fde-5.15<5.15.0-1065.74~20.04.1.1
5.15.0-1065.74~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.8~
6.8~
ubuntu/linux-azure-fips<6.8~
6.8~
ubuntu/linux-bluefield<6.8~
6.8~
ubuntu/linux-fips<6.8~
6.8~
ubuntu/linux-gcp<5.15.0-1062.70
5.15.0-1062.70
ubuntu/linux-gcp<6.5.0-1024.26
6.5.0-1024.26
ubuntu/linux-gcp<6.8~
6.8~
ubuntu/linux-gcp-4.15<6.8~
6.8~
ubuntu/linux-gcp-5.15<5.15.0-1062.70~20.04.1
5.15.0-1062.70~20.04.1
ubuntu/linux-gcp-5.15<6.8~
6.8~
ubuntu/linux-gcp-5.4<6.8~
6.8~
ubuntu/linux-gcp-6.5<6.5.0-1024.26~22.04.1
6.5.0-1024.26~22.04.1
ubuntu/linux-gcp-6.5<6.8~
6.8~
ubuntu/linux-gcp-fips<6.8~
6.8~
ubuntu/linux-gke<5.15.0-1060.66
5.15.0-1060.66
ubuntu/linux-gke<6.8~
6.8~
ubuntu/linux-gkeop<5.15.0-1046.53
5.15.0-1046.53
ubuntu/linux-gkeop<6.8~
6.8~
ubuntu/linux-gkeop-5.15<5.15.0-1046.53~20.04.1
5.15.0-1046.53~20.04.1
ubuntu/linux-gkeop-5.15<6.8~
6.8~
ubuntu/linux-hwe<6.8~
6.8~
ubuntu/linux-hwe-5.15<5.15.0-113.123~20.04.1
5.15.0-113.123~20.04.1
ubuntu/linux-hwe-5.15<6.8~
6.8~
ubuntu/linux-hwe-5.4<6.8~
6.8~
ubuntu/linux-hwe-6.5<6.5.0-44.44~22.04.1
6.5.0-44.44~22.04.1
ubuntu/linux-hwe-6.5<6.8~
6.8~
ubuntu/linux-ibm<5.15.0-1056.59
5.15.0-1056.59
ubuntu/linux-ibm<6.8~
6.8~
ubuntu/linux-ibm-5.15<5.15.0-1057.60~20.04.1
5.15.0-1057.60~20.04.1
ubuntu/linux-ibm-5.15<6.8~
6.8~
ubuntu/linux-ibm-5.4<6.8~
6.8~
ubuntu/linux-intel<6.8~
6.8~
ubuntu/linux-intel-iotg<5.15.0-1058.64
5.15.0-1058.64
ubuntu/linux-intel-iotg<6.8~
6.8~
ubuntu/linux-intel-iotg-5.15<5.15.0-1058.64~20.04.1
5.15.0-1058.64~20.04.1
ubuntu/linux-intel-iotg-5.15<6.8~
6.8~
ubuntu/linux-iot<6.8~
6.8~
ubuntu/linux-kvm<5.15.0-1060.65
5.15.0-1060.65
ubuntu/linux-kvm<6.8~
6.8~
ubuntu/linux-laptop<6.8~
6.8~
ubuntu/linux-lowlatency<5.15.0-110.120
5.15.0-110.120
ubuntu/linux-lowlatency<6.8~
6.8~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-110.120~20.04.1
5.15.0-110.120~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.8~
6.8~
ubuntu/linux-lowlatency-hwe-6.5<6.5.0-44.44.1~22.04.1
6.5.0-44.44.1~22.04.1
ubuntu/linux-lowlatency-hwe-6.5<6.8~
6.8~
ubuntu/linux-lts-xenial<6.8~
6.8~
ubuntu/linux-nvidia<5.15.0-1058.59
5.15.0-1058.59
ubuntu/linux-nvidia<6.8~
6.8~
ubuntu/linux-nvidia-6.5<6.5.0-1023.24
6.5.0-1023.24
ubuntu/linux-nvidia-6.5<6.8~
6.8~
ubuntu/linux-nvidia-6.8<6.8~
6.8~
ubuntu/linux-nvidia-lowlatency<6.8~
6.8~
ubuntu/linux-oem-6.5<6.5.0-1027.28
6.5.0-1027.28
ubuntu/linux-oem-6.5<6.8~
6.8~
ubuntu/linux-oem-6.8<6.8~
6.8~
ubuntu/linux-oracle<5.15.0-1061.67
5.15.0-1061.67
ubuntu/linux-oracle<6.8~
6.8~
ubuntu/linux-oracle-5.15<6.8~
6.8~
ubuntu/linux-oracle-5.4<6.8~
6.8~
ubuntu/linux-oracle-6.5<6.5.0-1026.26~22.04.1
6.5.0-1026.26~22.04.1
ubuntu/linux-oracle-6.5<6.8~
6.8~
ubuntu/linux-raspi<5.15.0-1058.61
5.15.0-1058.61
ubuntu/linux-raspi<6.5.0-1020.23
6.5.0-1020.23
ubuntu/linux-raspi<6.8~
6.8~
ubuntu/linux-raspi-5.4<6.8~
6.8~
ubuntu/linux-riscv<6.8~
6.8~
ubuntu/linux-riscv-5.15<5.15.0-1059.63~20.04.1
5.15.0-1059.63~20.04.1
ubuntu/linux-riscv-5.15<6.8~
6.8~
ubuntu/linux-riscv-6.5<6.8~
6.8~
ubuntu/linux-starfive<6.8~
6.8~
ubuntu/linux-starfive-6.5<6.5.0-1017.18~22.04.1
6.5.0-1017.18~22.04.1
ubuntu/linux-starfive-6.5<6.8~
6.8~
ubuntu/linux-xilinx-zynqmp<5.15.0-1030.34
5.15.0-1030.34
ubuntu/linux-xilinx-zynqmp<6.8~
6.8~

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203