Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26933
HistoryMay 01, 2024 - 12:00 a.m.

CVE-2024-26933

2024-05-0100:00:00
ubuntu.com
ubuntu.com
21
linux
kernel
usb
port
sysfs attribute

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved: USB:
core: Fix deadlock in port “disable” sysfs attribute The show and store
callback routines for the “disable” sysfs attribute file in port.c acquire
the device lock for the port’s parent hub device. This can cause problems
if another process has locked the hub to remove it or change its
configuration: Removing the hub or changing its configuration requires the
hub interface to be removed, which requires the port device to be removed,
and device_del() waits until all outstanding sysfs attribute callbacks for
the ports have returned. The lock can’t be released until then. But the
disable_show() or disable_store() routine can’t return until after it has
acquired the lock. The resulting deadlock can be avoided by calling
sysfs_break_active_protection(). This will cause the sysfs core not to wait
for the attribute’s callback routine to return, allowing the removal to
proceed. The disadvantage is that after making this call, there is no
guarantee that the hub structure won’t be deallocated at any moment. To
prevent this, we have to acquire a reference to it first by calling
hub_get().

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%