Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26910
HistoryApr 17, 2024 - 12:00 a.m.

CVE-2024-26910

2024-04-1700:00:00
ubuntu.com
ubuntu.com
8
linux kernel
netfilter ipset
performance regression
patch
race condition
synchronize_rcu
call_rcu
destroy functions
garbage collectors
rcu callback
cve-2024-26910

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.7

Confidence

High

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:
netfilter: ipset: fix performance regression in swap operation The patch
“netfilter: ipset: fix race condition between swap/destroy and kernel side
add/del/test”, commit 28628fa9 fixes a race condition. But the
synchronize_rcu() added to the swap function unnecessarily slows it down:
it can safely be moved to destroy and use call_rcu() instead. Eric Dumazet
pointed out that simply calling the destroy functions as rcu callback does
not work: sets with timeout use garbage collectors which need cancelling at
destroy which can wait. Therefore the destroy functions are split into two:
cancelling garbage collectors safely at executing the command received by
netlink and moving the remaining part only into the rcu callback.

Notes

Author Note
Priority reason: This is a performance regression introduced by a prior commit.
sbeattie This is a performance regression introduced by 28628fa952fe (“netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test”) which does not appear to be associated with a CVE.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchlinux< 5.4.0-181.201UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-106.116UNKNOWN
ubuntu23.10noarchlinux< 6.5.0-44.44UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1124.134UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1061.67UNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1061.67~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1124.134~18.04.1UNKNOWN
ubuntu22.04noarchlinux-aws-6.5< 6.5.0-1023.23~22.04.1UNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1129.136UNKNOWN
ubuntu22.04noarchlinux-azure< 5.15.0-1063.72UNKNOWN
Rows per page:
1-10 of 561

References

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.7

Confidence

High

EPSS

0

Percentile

5.1%