CVE-2024-26681

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-26681
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-26681.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-26681
Related
Published
2024-04-02T07:15:44Z
Modified
2024-09-18T03:26:01.271797Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

netdevsim: avoid potential loop in nsimdevtrapreportwork()

Many syzbot reports include the following trace [1]

If nsimdevtrapreportwork() can not grab the mutex, it should rearm itself at least one jiffie later.

[1] Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 32383 Comm: kworker/0:2 Not tainted 6.8.0-rc2-syzkaller-00031-g861c0981648f #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 Workqueue: events nsimdevtrapreportwork RIP: 0010:bytesisnonzero mm/kasan/generic.c:89 [inline] RIP: 0010:memoryisnonzero mm/kasan/generic.c:104 [inline] RIP: 0010:memoryispoisonedn mm/kasan/generic.c:129 [inline] RIP: 0010:memoryispoisoned mm/kasan/generic.c:161 [inline] RIP: 0010:checkregioninline mm/kasan/generic.c:180 [inline] RIP: 0010:kasancheckrange+0x101/0x190 mm/kasan/generic.c:189 Code: 07 49 39 d1 75 0a 45 3a 11 b8 01 00 00 00 7c 0b 44 89 c2 e8 21 ed ff ff 83 f0 01 5b 5d 41 5c c3 48 85 d2 74 4f 48 01 ea eb 09 <48> 83 c0 01 48 39 d0 74 41 80 38 00 74 f2 eb b6 41 bc 08 00 00 00 RSP: 0018:ffffc90012dcf998 EFLAGS: 00000046 RAX: fffffbfff258af1e RBX: fffffbfff258af1f RCX: ffffffff8168eda3 RDX: fffffbfff258af1f RSI: 0000000000000004 RDI: ffffffff92c578f0 RBP: fffffbfff258af1e R08: 0000000000000000 R09: fffffbfff258af1e R10: ffffffff92c578f3 R11: ffffffff8acbcbc0 R12: 0000000000000002 R13: ffff88806db38400 R14: 1ffff920025b9f42 R15: ffffffff92c578e8 FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c00994e078 CR3: 000000002c250000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <NMI> </NMI> <TASK> instrumentatomicread include/linux/instrumented.h:68 [inline] atomicread include/linux/atomic/atomic-instrumented.h:32 [inline] queuedspinislocked include/asm-generic/qspinlock.h:57 [inline] debugspinunlock kernel/locking/spinlockdebug.c:101 [inline] dorawspinunlock+0x53/0x230 kernel/locking/spinlockdebug.c:141 _rawspinunlockirqrestore include/linux/spinlockapismp.h:150 [inline] rawspinunlockirqrestore+0x22/0x70 kernel/locking/spinlock.c:194 debugobjectactivate+0x349/0x540 lib/debugobjects.c:726 debugworkactivate kernel/workqueue.c:578 [inline] insertwork+0x30/0x230 kernel/workqueue.c:1650 _queuework+0x62e/0x11d0 kernel/workqueue.c:1802 _queuedelayedwork+0x1bf/0x270 kernel/workqueue.c:1953 queuedelayedworkon+0x106/0x130 kernel/workqueue.c:1989 queuedelayedwork include/linux/workqueue.h:563 [inline] scheduledelayedwork include/linux/workqueue.h:677 [inline] nsimdevtrapreportwork+0x9c0/0xc80 drivers/net/netdevsim/dev.c:842 processonework+0x886/0x15d0 kernel/workqueue.c:2633 processscheduledworks kernel/workqueue.c:2706 [inline] workerthread+0x8b9/0x1290 kernel/workqueue.c:2787 kthread+0x2c6/0x3a0 kernel/kthread.c:388 retfromfork+0x45/0x80 arch/x86/kernel/process.c:147 retfromforkasm+0x11/0x20 arch/x86/entry/entry64.S:242 </TASK>

References

Affected packages

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.82-1

Affected versions

6.*

6.1.27-1
6.1.37-1
6.1.38-1
6.1.38-2~bpo11+1
6.1.38-2
6.1.38-3
6.1.38-4~bpo11+1
6.1.38-4
6.1.52-1
6.1.55-1~bpo11+1
6.1.55-1
6.1.64-1
6.1.66-1
6.1.67-1
6.1.69-1~bpo11+1
6.1.69-1
6.1.76-1~bpo11+1
6.1.76-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.7.7-1

Affected versions

6.*

6.1.27-1
6.1.37-1
6.1.38-1
6.1.38-2~bpo11+1
6.1.38-2
6.1.38-3
6.1.38-4~bpo11+1
6.1.38-4
6.1.52-1
6.1.55-1~bpo11+1
6.1.55-1
6.1.64-1
6.1.66-1
6.1.67-1
6.1.69-1~bpo11+1
6.1.69-1
6.1.76-1~bpo11+1
6.1.76-1
6.1.82-1
6.1.85-1
6.1.90-1~bpo11+1
6.1.90-1
6.1.94-1~bpo11+1
6.1.94-1
6.1.98-1
6.1.99-1
6.1.106-1
6.1.106-2
6.1.106-3
6.3.1-1~exp1
6.3.2-1~exp1
6.3.4-1~exp1
6.3.5-1~exp1
6.3.7-1~bpo12+1
6.3.7-1
6.3.11-1
6.4~rc6-1~exp1
6.4~rc7-1~exp1
6.4.1-1~exp1
6.4.4-1~bpo12+1
6.4.4-1
6.4.4-2
6.4.4-3~bpo12+1
6.4.4-3
6.4.11-1
6.4.13-1
6.5~rc4-1~exp1
6.5~rc6-1~exp1
6.5~rc7-1~exp1
6.5.1-1~exp1
6.5.3-1~bpo12+1
6.5.3-1
6.5.6-1
6.5.8-1
6.5.10-1~bpo12+1
6.5.10-1
6.5.13-1
6.6.3-1~exp1
6.6.4-1~exp1
6.6.7-1~exp1
6.6.8-1
6.6.9-1
6.6.11-1
6.6.13-1~bpo12+1
6.6.13-1
6.6.15-1
6.6.15-2
6.7-1~exp1
6.7.1-1~exp1
6.7.4-1~exp1

Ecosystem specific

{
    "urgency": "not yet assigned"
}