THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-27003

clk: Get runtime PM before walking tree for clk_summary

AssignerLinux
Reserved2024-02-19
Published2024-05-01
Updated2024-06-17

Description

In the Linux kernel, the following vulnerability has been resolved: clk: Get runtime PM before walking tree for clk_summary Similar to the previous commit, we should make sure that all devices are runtime resumed before printing the clk_summary through debugfs. Failure to do so would result in a deadlock if the thread is resuming a device to print clk state and that device is also runtime resuming in another thread, e.g the screen is turning on and the display driver is starting up. We remove the calls to clk_pm_runtime_{get,put}() in this path because they're superfluous now that we know the devices are runtime resumed. This also squashes a bug where the return value of clk_pm_runtime_get() wasn't checked, leading to an RPM count underflow on error paths.

Product status

Default status
unaffected

1bb294a7981c before 83ada89e4a86
affected

1bb294a7981c before 2c077fdfd09d
affected

1bb294a7981c before b457105309d3
affected

1bb294a7981c before 9d1e795f754d
affected

Default status
affected

5.17
affected

Any version before 5.17
unaffected

6.1.88
unaffected

6.6.29
unaffected

6.8.8
unaffected

6.9
unaffected

References

https://git.kernel.org/stable/c/83ada89e4a86e2b28ea2b5113c76d6dc7560a4d0

https://git.kernel.org/stable/c/2c077fdfd09dffb31a890e5095c8ab205138a42e

https://git.kernel.org/stable/c/b457105309d388e4081c716cf7b81d517ff74db4

https://git.kernel.org/stable/c/9d1e795f754db1ac3344528b7af0b17b8146f321

cve.org CVE-2024-27003

nvd.nist.gov CVE-2024-27003

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-27003
© Copyright 2024 THREATINT. Made in Cyprus with +