7.8
CWE
416
EPSS
0.044%
Advisory Published
CVE Published
Updated

CVE-2024-26598: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache

First published: Fri Feb 23 2024(Updated: )

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache There is a potential UAF scenario in the case of an LPI translation cache hit racing with an operation that invalidates the cache, such as a DISCARD ITS command. The root of the problem is that vgic_its_check_cache() does not elevate the refcount on the vgic_irq before dropping the lock that serializes refcount changes. Have vgic_its_check_cache() raise the refcount on the returned vgic_irq and add the corresponding decrement after queueing the interrupt.

Credit: 416baaa9-dc9f-4396-8d5f-8c081fb06d67 416baaa9-dc9f-4396-8d5f-8c081fb06d67

Affected SoftwareAffected VersionHow to fix
redhat/kernel<6.8
6.8
Linux Linux kernel>=5.4<5.4.269
Linux Linux kernel>=5.5<5.10.209
Linux Linux kernel>=5.11<5.15.148
Linux Linux kernel>=5.16<6.1.75
Linux Linux kernel>=6.2<6.6.14
Linux Linux kernel>=6.7<6.7.2
Debian Debian Linux=10.0
ubuntu/linux<5.4.0-181.201
5.4.0-181.201
ubuntu/linux<5.15.0-102.112
5.15.0-102.112
ubuntu/linux<6.5.0-41.41
6.5.0-41.41
ubuntu/linux<6.8~
6.8~
ubuntu/linux-aws<5.4.0-1124.134
5.4.0-1124.134
ubuntu/linux-aws<5.15.0-1057.63
5.15.0-1057.63
ubuntu/linux-aws<6.5.0-1021.21
6.5.0-1021.21
ubuntu/linux-aws<6.8~
6.8~
ubuntu/linux-aws-5.15<5.15.0-1057.63~20.04.1
5.15.0-1057.63~20.04.1
ubuntu/linux-aws-5.15<6.8~
6.8~
ubuntu/linux-aws-5.4<5.4.0-1124.134~18.04.1
5.4.0-1124.134~18.04.1
ubuntu/linux-aws-5.4<6.8~
6.8~
ubuntu/linux-aws-6.5<6.8~
6.8~
ubuntu/linux-aws-fips<6.8~
6.8~
ubuntu/linux-aws-hwe<6.8~
6.8~
ubuntu/linux-azure<5.4.0-1129.136
5.4.0-1129.136
ubuntu/linux-azure<5.15.0-1060.69
5.15.0-1060.69
ubuntu/linux-azure<6.5.0-1022.23
6.5.0-1022.23
ubuntu/linux-azure<6.8~
6.8~
ubuntu/linux-azure-4.15<6.8~
6.8~
ubuntu/linux-azure-5.15<5.15.0-1060.69~20.04.1
5.15.0-1060.69~20.04.1
ubuntu/linux-azure-5.15<6.8~
6.8~
ubuntu/linux-azure-5.4<5.4.0-1129.136~18.04.1
5.4.0-1129.136~18.04.1
ubuntu/linux-azure-5.4<6.8~
6.8~
ubuntu/linux-azure-6.5<6.5.0-1022.23~22.04.1
6.5.0-1022.23~22.04.1
ubuntu/linux-azure-6.5<6.8~
6.8~
ubuntu/linux-azure-fde<5.15.0-1060.69.1
5.15.0-1060.69.1
ubuntu/linux-azure-fde<6.8~
6.8~
ubuntu/linux-azure-fde-5.15<5.15.0-1060.69~20.04.1.1
5.15.0-1060.69~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.8~
6.8~
ubuntu/linux-azure-fips<6.8~
6.8~
ubuntu/linux-bluefield<5.4.0-1084.91
5.4.0-1084.91
ubuntu/linux-bluefield<6.8~
6.8~
ubuntu/linux-fips<6.8~
6.8~
ubuntu/linux-gcp<5.4.0-1128.137
5.4.0-1128.137
ubuntu/linux-gcp<5.15.0-1055.63
5.15.0-1055.63
ubuntu/linux-gcp<6.5.0-1022.24
6.5.0-1022.24
ubuntu/linux-gcp<6.8~
6.8~
ubuntu/linux-gcp-4.15<6.8~
6.8~
ubuntu/linux-gcp-5.15<5.15.0-1055.63~20.04.1
5.15.0-1055.63~20.04.1
ubuntu/linux-gcp-5.15<6.8~
6.8~
ubuntu/linux-gcp-5.4<5.4.0-1128.137~18.04.1
5.4.0-1128.137~18.04.1
ubuntu/linux-gcp-5.4<6.8~
6.8~
ubuntu/linux-gcp-6.5<6.5.0-1022.24~22.04.1
6.5.0-1022.24~22.04.1
ubuntu/linux-gcp-6.5<6.8~
6.8~
ubuntu/linux-gcp-fips<6.8~
6.8~
ubuntu/linux-gke<5.15.0-1054.59
5.15.0-1054.59
ubuntu/linux-gke<6.8~
6.8~
ubuntu/linux-gkeop<5.4.0-1091.95
5.4.0-1091.95
ubuntu/linux-gkeop<5.15.0-1040.46
5.15.0-1040.46
ubuntu/linux-gkeop<6.8~
6.8~
ubuntu/linux-gkeop-5.15<5.15.0-1040.46~20.04.1
5.15.0-1040.46~20.04.1
ubuntu/linux-gkeop-5.15<6.8~
6.8~
ubuntu/linux-hwe<6.8~
6.8~
ubuntu/linux-hwe-5.15<5.15.0-102.112~20.04.1
5.15.0-102.112~20.04.1
ubuntu/linux-hwe-5.15<6.8~
6.8~
ubuntu/linux-hwe-5.4<5.4.0-181.201~18.04.1
5.4.0-181.201~18.04.1
ubuntu/linux-hwe-5.4<6.8~
6.8~
ubuntu/linux-hwe-6.5<6.5.0-41.41~22.04.2
6.5.0-41.41~22.04.2
ubuntu/linux-hwe-6.5<6.8~
6.8~
ubuntu/linux-ibm<5.4.0-1071.76
5.4.0-1071.76
ubuntu/linux-ibm<5.15.0-1050.53
5.15.0-1050.53
ubuntu/linux-ibm<6.8~
6.8~
ubuntu/linux-ibm-5.15<5.15.0-1050.53~20.04.1
5.15.0-1050.53~20.04.1
ubuntu/linux-ibm-5.15<6.8~
6.8~
ubuntu/linux-ibm-5.4<5.4.0-1071.76~18.04.1
5.4.0-1071.76~18.04.1
ubuntu/linux-ibm-5.4<6.8~
6.8~
ubuntu/linux-intel<6.8~
6.8~
ubuntu/linux-intel-iot-realtime<6.8~
6.8~
ubuntu/linux-intel-iotg<5.15.0-1052.58
5.15.0-1052.58
ubuntu/linux-intel-iotg<6.8~
6.8~
ubuntu/linux-intel-iotg-5.15<5.15.0-1052.58~20.04.1
5.15.0-1052.58~20.04.1
ubuntu/linux-intel-iotg-5.15<6.8~
6.8~
ubuntu/linux-iot<5.4.0-1036.37
5.4.0-1036.37
ubuntu/linux-iot<6.8~
6.8~
ubuntu/linux-kvm<5.4.0-1112.119
5.4.0-1112.119
ubuntu/linux-kvm<5.15.0-1054.59
5.15.0-1054.59
ubuntu/linux-kvm<6.8~
6.8~
ubuntu/linux-laptop<6.5.0-1017.20
6.5.0-1017.20
ubuntu/linux-laptop<6.8~
6.8~
ubuntu/linux-lowlatency<5.15.0-102.112
5.15.0-102.112
ubuntu/linux-lowlatency<6.5.0-41.41.1
6.5.0-41.41.1
ubuntu/linux-lowlatency<6.8~
6.8~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-102.112~20.04.1
5.15.0-102.112~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.8~
6.8~
ubuntu/linux-lowlatency-hwe-6.5<6.5.0-41.41.1~22.04.1
6.5.0-41.41.1~22.04.1
ubuntu/linux-lowlatency-hwe-6.5<6.8~
6.8~
ubuntu/linux-lowlatency-hwe-6.8<6.8~
6.8~
ubuntu/linux-lts-xenial<6.8~
6.8~
ubuntu/linux-nvidia<5.15.0-1048.48
5.15.0-1048.48
ubuntu/linux-nvidia<6.8~
6.8~
ubuntu/linux-nvidia-6.5<6.5.0-1021.22
6.5.0-1021.22
ubuntu/linux-nvidia-6.5<6.8~
6.8~
ubuntu/linux-nvidia-6.8<6.8~
6.8~
ubuntu/linux-nvidia-lowlatency<6.8~
6.8~
ubuntu/linux-oem-6.1<6.1.0-1035.35
6.1.0-1035.35
ubuntu/linux-oem-6.1<6.8~
6.8~
ubuntu/linux-oem-6.5<6.5.0-1024.25
6.5.0-1024.25
ubuntu/linux-oem-6.5<6.8~
6.8~
ubuntu/linux-oem-6.8<6.8~
6.8~
ubuntu/linux-oracle<5.4.0-1123.132
5.4.0-1123.132
ubuntu/linux-oracle<5.15.0-1055.61
5.15.0-1055.61
ubuntu/linux-oracle<6.5.0-1024.24
6.5.0-1024.24
ubuntu/linux-oracle<6.8~
6.8~
ubuntu/linux-oracle-5.15<5.15.0-1055.61~20.04.1
5.15.0-1055.61~20.04.1
ubuntu/linux-oracle-5.15<6.8~
6.8~
ubuntu/linux-oracle-5.4<5.4.0-1123.132~18.04.1
5.4.0-1123.132~18.04.1
ubuntu/linux-oracle-5.4<6.8~
6.8~
ubuntu/linux-oracle-6.5<6.5.0-1024.24~22.04.1
6.5.0-1024.24~22.04.1
ubuntu/linux-oracle-6.5<6.8~
6.8~
ubuntu/linux-raspi<5.4.0-1108.120
5.4.0-1108.120
ubuntu/linux-raspi<5.15.0-1050.53
5.15.0-1050.53
ubuntu/linux-raspi<6.5.0-1018.21
6.5.0-1018.21
ubuntu/linux-raspi<6.8~
6.8~
ubuntu/linux-raspi-5.4<5.4.0-1108.120~18.04.1
5.4.0-1108.120~18.04.1
ubuntu/linux-raspi-5.4<6.8~
6.8~
ubuntu/linux-raspi-realtime<6.8~
6.8~
ubuntu/linux-realtime<6.8~
6.8~
ubuntu/linux-riscv<6.5.0-40.40.1
6.5.0-40.40.1
ubuntu/linux-riscv<6.8~
6.8~
ubuntu/linux-riscv-5.15<5.15.0-1053.57~20.04.1
5.15.0-1053.57~20.04.1
ubuntu/linux-riscv-5.15<6.8~
6.8~
ubuntu/linux-riscv-6.5<6.5.0-40.40.1~22.04.1
6.5.0-40.40.1~22.04.1
ubuntu/linux-riscv-6.5<6.8~
6.8~
ubuntu/linux-riscv-6.8<6.8~
6.8~
ubuntu/linux-starfive<6.5.0-1015.16
6.5.0-1015.16
ubuntu/linux-starfive<6.8~
6.8~
ubuntu/linux-starfive-6.5<6.5.0-1015.16~22.04.1
6.5.0-1015.16~22.04.1
ubuntu/linux-starfive-6.5<6.8~
6.8~
ubuntu/linux-xilinx-zynqmp<5.4.0-1043.47
5.4.0-1043.47
ubuntu/linux-xilinx-zynqmp<5.15.0-1030.34
5.15.0-1030.34
ubuntu/linux-xilinx-zynqmp<6.8~
6.8~
debian/linux
5.10.223-1
6.1.106-3
6.1.99-1
6.10.6-1
6.10.7-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203