Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26899
HistoryApr 17, 2024 - 12:00 a.m.

CVE-2024-26899

2024-04-1700:00:00
ubuntu.com
ubuntu.com
8
linux kernel
vulnerability
fix
deadlock
block devices
kernel security

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved: block:
fix deadlock between bd_link_disk_holder and partition scan ‘open_mutex’ of
gendisk is used to protect open/close block devices. But in
bd_link_disk_holder(), it is used to protect the creation of symlink
between holding disk and slave bdev, which introduces some issues. When
bd_link_disk_holder() is called, the driver is usually in the process of
initialization/modification and may suspend submitting io. At this time,
any io hold ‘open_mutex’, such as scanning partitions, can cause deadlocks.
For example, in raid: T1 T2 bdev_open_by_dev lock open_mutex [1] …
efi_partition … md_submit_bio md_ioctl mddev_syspend -> suspend all io
md_add_new_disk bind_rdev_to_array bd_link_disk_holder try lock open_mutex
[2] md_handle_request -> wait mddev_resume T1 scan partition, T2 add a new
device to raid. T1 waits for T2 to resume mddev, but T2 waits for
open_mutex held by T1. Deadlock occurs. Fix it by introducing a local mutex
‘blk_holder_mutex’ to replace ‘open_mutex’.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%