Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-48943

Publication date 22 August 2024

Last updated 30 August 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: make apf token non-zero to fix bug In current async pagefault logic, when a page is ready, KVM relies on kvm_arch_can_dequeue_async_page_present() to determine whether to deliver a READY event to the Guest. This function test token value of struct kvm_vcpu_pv_apf_data, which must be reset to zero by Guest kernel when a READY event is finished by Guest. If value is zero meaning that a READY event is done, so the KVM can deliver another. But the kvm_arch_setup_async_pf() may produce a valid token with zero value, which is confused with previous mention and may lead the loss of this READY event. This bug may cause task blocked forever in Guest: INFO: task stress:7532 blocked for more than 1254 seconds. Not tainted 5.10.0 #16 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:stress state:D stack: 0 pid: 7532 ppid: 1409 flags:0x00000080 Call Trace: __schedule+0x1e7/0x650 schedule+0x46/0xb0 kvm_async_pf_task_wait_schedule+0xad/0xe0 ? exit_to_user_mode_prepare+0x60/0x70 __kvm_handle_async_pf+0x4f/0xb0 ? asm_exc_page_fault+0x8/0x30 exc_page_fault+0x6f/0x110 ? asm_exc_page_fault+0x8/0x30 asm_exc_page_fault+0x1e/0x30 RIP: 0033:0x402d00 RSP: 002b:00007ffd31912500 EFLAGS: 00010206 RAX: 0000000000071000 RBX: ffffffffffffffff RCX: 00000000021a32b0 RDX: 000000000007d011 RSI: 000000000007d000 RDI: 00000000021262b0 RBP: 00000000021262b0 R08: 0000000000000003 R09: 0000000000000086 R10: 00000000000000eb R11: 00007fefbdf2baa0 R12: 0000000000000000 R13: 0000000000000002 R14: 000000000007d000 R15: 0000000000001000

Status

Package Ubuntu Release Status
linux 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-allwinner-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-aws-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-aws-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-aws-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
16.04 LTS xenial Ignored
linux-azure 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-azure-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-azure-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-fde 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Ignored
linux-azure-fde-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-azure-fde-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fde-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-bluefield 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable
linux-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gcp 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-gcp-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-gcp-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gke 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal Ignored
linux-gke-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gke-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gke-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gkeop 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
linux-gkeop-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-gkeop-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-hwe-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-hwe-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-hwe-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-ibm 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
linux-ibm-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-ibm-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-intel 24.04 LTS noble
Not affected
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-intel-iot-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-iotg 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-intel-iotg-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1008.11~20.04.1
linux-iot 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable
linux-kvm 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-lowlatency 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-lowlatency-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-lowlatency-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-lts-xenial 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
14.04 LTS trusty Ignored
linux-nvidia 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-nvidia-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-nvidia-6.5 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-nvidia-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-nvidia-lowlatency 24.04 LTS noble
Not affected
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oem 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oem-5.10 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.14 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.17 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-5.6 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-6.0 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.1 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.8 24.04 LTS noble
Not affected
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oracle 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-oracle-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-oracle-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-raspi 24.04 LTS noble
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable
linux-raspi-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-raspi-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 24.04 LTS noble
Not affected
22.04 LTS jammy Ignored
20.04 LTS focal Ignored
linux-riscv-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-riscv-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-starfive-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-xilinx-zynqmp 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Vulnerable

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H