In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD Commit 672365477ae8 ("x86/fpu: Update XFD state where required") and commit 8bf26758ca96 ("x86/fpu: Add XFD state to fpstate") introduced a per CPU variable xfd_state to keep the MSR_IA32_XFD value cached, in order to avoid unnecessary writes to the MSR. On CPU hotplug MSR_IA32_XFD is reset to the init_fpstate.xfd, which wipes out any stale state. But the per CPU cached xfd value is not reset, which brings them out of sync. As a consequence a subsequent xfd_update_state() might fail to update the MSR which in turn can result in XRSTOR raising a #NM in kernel space, which crashes the kernel. To fix this, introduce xfd_set_state() to write xfd_state together with MSR_IA32_XFD, and use it in all places that set MSR_IA32_XFD.
History

Thu, 08 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat enterprise Linux
CPEs cpe:/a:redhat:enterprise_linux:8::nfv
cpe:/o:redhat:enterprise_linux:8
Vendors & Products Redhat
Redhat enterprise Linux

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-05-17T13:23:10.830Z

Updated: 2024-08-02T03:21:47.620Z

Reserved: 2024-05-17T12:19:12.341Z

Link: CVE-2024-35801

cve-icon Vulnrichment

Updated: 2024-08-02T03:21:47.620Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-17T14:15:12.827

Modified: 2024-07-03T02:02:12.050

Link: CVE-2024-35801

cve-icon Redhat

Severity : Low

Publid Date: 2024-05-17T00:00:00Z

Links: CVE-2024-35801 - Bugzilla