CVE-2024-26606

In the Linux kernel, the following vulnerability has been resolved: binder: signal epoll threads of self-work In (e)poll mode, threads often depend on I/O events to determine when data is ready for consumption. Within binder, a thread may initiate a command via BINDER_WRITE_READ without a read buffer and then make use of epoll_wait() or similar to consume any responses afterwards. It is then crucial that epoll threads are signaled via wakeup when they queue their own work. Otherwise, they risk waiting indefinitely for an event leaving their work unhandled. What is worse, subsequent commands won't trigger a wakeup either as the thread has pending work.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

17 Apr 2024, 17:49

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE NVD-CWE-noinfo
First Time Linux linux Kernel
Linux
References () https://git.kernel.org/stable/c/42beab162dcee1e691ee4934292d51581c29df61 - () https://git.kernel.org/stable/c/42beab162dcee1e691ee4934292d51581c29df61 - Patch
References () https://git.kernel.org/stable/c/82722b453dc2f967b172603e389ee7dc1b3137cc - () https://git.kernel.org/stable/c/82722b453dc2f967b172603e389ee7dc1b3137cc - Patch
References () https://git.kernel.org/stable/c/90e09c016d72b91e76de25f71c7b93d94cc3c769 - () https://git.kernel.org/stable/c/90e09c016d72b91e76de25f71c7b93d94cc3c769 - Patch
References () https://git.kernel.org/stable/c/93b372c39c40cbf179e56621e6bc48240943af69 - () https://git.kernel.org/stable/c/93b372c39c40cbf179e56621e6bc48240943af69 - Patch
References () https://git.kernel.org/stable/c/97830f3c3088638ff90b20dfba2eb4d487bf14d7 - () https://git.kernel.org/stable/c/97830f3c3088638ff90b20dfba2eb4d487bf14d7 - Patch
References () https://git.kernel.org/stable/c/a423042052ec2bdbf1e552e621e6a768922363cc - () https://git.kernel.org/stable/c/a423042052ec2bdbf1e552e621e6a768922363cc - Patch
References () https://git.kernel.org/stable/c/a7ae586f6f6024f490b8546c8c84670f96bb9b68 - () https://git.kernel.org/stable/c/a7ae586f6f6024f490b8546c8c84670f96bb9b68 - Patch
References () https://git.kernel.org/stable/c/dd64bb8329ce0ea27bc557e4160c2688835402ac - () https://git.kernel.org/stable/c/dd64bb8329ce0ea27bc557e4160c2688835402ac - Patch

11 Mar 2024, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/', 'source': '416baaa9-dc9f-4396-8d5f-8c081fb06d67'}

28 Feb 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/ -
Summary
  • (es) En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: carpeta: señal de epoll de subprocesos de autotrabajo En el modo (e)poll, los subprocesos a menudo dependen de eventos de E/S para determinar cuándo los datos están listos para el consumo. Dentro de Binder, un hilo puede iniciar un comando a través de BINDER_WRITE_READ sin un búfer de lectura y luego hacer uso de epoll_wait() o similar para consumir cualquier respuesta posterior. Entonces es crucial que los subprocesos de epoll sean señalizados mediante activación cuando ponen en cola su propio trabajo. De lo contrario, corren el riesgo de esperar indefinidamente a que ocurra un evento que deje su trabajo sin gestionar. Lo que es peor, los comandos posteriores tampoco activarán una reactivación ya que el hilo tiene trabajo pendiente.

26 Feb 2024, 16:32

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-26 16:28

Updated : 2024-04-17 17:49


NVD link : CVE-2024-26606

Mitre link : CVE-2024-26606

CVE.ORG link : CVE-2024-26606


JSON object : View

Products Affected

linux

  • linux_kernel