Bug 2267695 (CVE-2024-26602) - CVE-2024-26602 kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
Summary: CVE-2024-26602 kernel: sched/membarrier: reduce the ability to hammer on sys_...
Keywords:
Status: NEW
Alias: CVE-2024-26602
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2267696
Blocks: 2262049
TreeView+ depends on / blocked
 
Reported: 2024-03-04 13:51 UTC by Mauro Matteo Cascella
Modified: 2024-06-11 17:27 UTC (History)
54 users (show)

Fixed In Version: kernel 4.19.307, kernel 5.4.269, kernel 5.10.210, kernel 5.15.149, kernel 6.1.79, kernel 6.6.18, kernel 6.7.6
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:1338 0 None None None 2024-03-14 15:52:26 UTC
Red Hat Product Errata RHBA-2024:1350 0 None None None 2024-03-18 08:41:26 UTC
Red Hat Product Errata RHBA-2024:2634 0 None None None 2024-05-01 01:22:40 UTC
Red Hat Product Errata RHBA-2024:2650 0 None None None 2024-05-02 00:15:29 UTC
Red Hat Product Errata RHBA-2024:2680 0 None None None 2024-05-02 16:01:45 UTC
Red Hat Product Errata RHBA-2024:2686 0 None None None 2024-05-02 22:50:36 UTC
Red Hat Product Errata RHSA-2024:1249 0 None None None 2024-03-12 00:47:41 UTC
Red Hat Product Errata RHSA-2024:1250 0 None None None 2024-03-12 00:44:45 UTC
Red Hat Product Errata RHSA-2024:1306 0 None None None 2024-03-13 09:08:15 UTC
Red Hat Product Errata RHSA-2024:1332 0 None None None 2024-03-14 14:51:24 UTC
Red Hat Product Errata RHSA-2024:1532 0 None None None 2024-03-27 00:18:37 UTC
Red Hat Product Errata RHSA-2024:1533 0 None None None 2024-03-27 00:11:52 UTC
Red Hat Product Errata RHSA-2024:1653 0 None None None 2024-04-03 00:30:59 UTC
Red Hat Product Errata RHSA-2024:2006 0 None None None 2024-04-23 16:39:50 UTC
Red Hat Product Errata RHSA-2024:2008 0 None None None 2024-04-23 16:28:29 UTC
Red Hat Product Errata RHSA-2024:2394 0 None None None 2024-04-30 10:16:23 UTC
Red Hat Product Errata RHSA-2024:2582 0 None None None 2024-04-30 14:59:46 UTC
Red Hat Product Errata RHSA-2024:2585 0 None None None 2024-04-30 14:46:11 UTC
Red Hat Product Errata RHSA-2024:2950 0 None None None 2024-05-22 09:13:39 UTC
Red Hat Product Errata RHSA-2024:3138 0 None None None 2024-05-22 09:52:58 UTC
Red Hat Product Errata RHSA-2024:3810 0 None None None 2024-06-11 17:27:24 UTC

Description Mauro Matteo Cascella 2024-03-04 13:51:22 UTC
In the Linux kernel, the following vulnerability has been resolved:

sched/membarrier: reduce the ability to hammer on sys_membarrier

The Linux kernel CVE team has assigned CVE-2024-26602 to this issue.

Upstream advisory:
https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/

Comment 1 Mauro Matteo Cascella 2024-03-04 13:51:57 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2267696]

Comment 3 Justin M. Forbes 2024-03-04 20:35:05 UTC
This was fixed for Fedora with the 6.7.6 stable kernel update.

Comment 4 errata-xmlrpc 2024-03-12 00:44:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1250 https://access.redhat.com/errata/RHSA-2024:1250

Comment 5 errata-xmlrpc 2024-03-12 00:47:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1249 https://access.redhat.com/errata/RHSA-2024:1249

Comment 6 errata-xmlrpc 2024-03-13 09:08:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1306 https://access.redhat.com/errata/RHSA-2024:1306

Comment 7 errata-xmlrpc 2024-03-14 14:51:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1332 https://access.redhat.com/errata/RHSA-2024:1332

Comment 9 errata-xmlrpc 2024-03-27 00:11:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1533 https://access.redhat.com/errata/RHSA-2024:1533

Comment 10 errata-xmlrpc 2024-03-27 00:18:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1532 https://access.redhat.com/errata/RHSA-2024:1532

Comment 11 errata-xmlrpc 2024-04-03 00:30:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1653 https://access.redhat.com/errata/RHSA-2024:1653

Comment 13 errata-xmlrpc 2024-04-23 16:28:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:2008 https://access.redhat.com/errata/RHSA-2024:2008

Comment 14 errata-xmlrpc 2024-04-23 16:39:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:2006 https://access.redhat.com/errata/RHSA-2024:2006

Comment 15 errata-xmlrpc 2024-04-30 10:16:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2394 https://access.redhat.com/errata/RHSA-2024:2394

Comment 16 errata-xmlrpc 2024-04-30 14:46:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:2585 https://access.redhat.com/errata/RHSA-2024:2585

Comment 17 errata-xmlrpc 2024-04-30 14:59:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:2582 https://access.redhat.com/errata/RHSA-2024:2582

Comment 18 errata-xmlrpc 2024-05-22 09:13:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:2950 https://access.redhat.com/errata/RHSA-2024:2950

Comment 19 errata-xmlrpc 2024-05-22 09:52:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:3138 https://access.redhat.com/errata/RHSA-2024:3138

Comment 20 Alex 2024-06-09 15:08:00 UTC
The result of automatic check (that is developed by Alexander Larkin) for this CVE-2024-26602 is: CHECK	Maybe valid. Check manually. with impact MODERATE (that is approximation based on flags LOCK SIMPLEFIX  ; these flags parsed automatically based on patche data). Such automatic check happens only for Low/Moderates (and only when not from reporter, but parsing already existing CVE). Highs always checked manually (I check it myself and then we check it again in Remediation team). In rare cases some of the Moderates could be increased to High later.

Comment 21 errata-xmlrpc 2024-06-11 17:27:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:3810 https://access.redhat.com/errata/RHSA-2024:3810


Note You need to log in before you can comment on or make changes to this bug.