Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2024-26749): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2024-26749): Linux kernel vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
04/03/2024
Created
07/02/2024
Added
07/01/2024
Modified
07/15/2024

Description

In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() ... cdns3_gadget_ep_free_request(&priv_ep->endpoint, &priv_req->request); list_del_init(&priv_req->list); ... 'priv_req' actually free at cdns3_gadget_ep_free_request(). But list_del_init() use priv_req->list after it. [ 1542.642868][ T534] BUG: KFENCE: use-after-free read in __list_del_entry_valid+0x10/0xd4 [ 1542.642868][ T534] [ 1542.653162][ T534] Use-after-free read at 0x000000009ed0ba99 (in kfence-#3): [ 1542.660311][ T534] __list_del_entry_valid+0x10/0xd4 [ 1542.665375][ T534] cdns3_gadget_ep_disable+0x1f8/0x388 [cdns3] [ 1542.671571][ T534] usb_ep_disable+0x44/0xe4 [ 1542.675948][ T534] ffs_func_eps_disable+0x64/0xc8 [ 1542.680839][ T534] ffs_func_set_alt+0x74/0x368 [ 1542.685478][ T534] ffs_func_disable+0x18/0x28 Move list_del_init() before cdns3_gadget_ep_free_request() to resolve this problem.

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-1030-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-15-0-1046-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1056-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1057-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1058-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1058-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1058-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1060-gke
  • ubuntu-upgrade-linux-image-5-15-0-1060-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1061-oracle
  • ubuntu-upgrade-linux-image-5-15-0-1062-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1063-aws
  • ubuntu-upgrade-linux-image-5-15-0-1065-azure-fde
  • ubuntu-upgrade-linux-image-5-15-0-1066-azure
  • ubuntu-upgrade-linux-image-5-15-0-110-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-110-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-15-0-112-generic
  • ubuntu-upgrade-linux-image-5-15-0-112-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-112-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-113-generic
  • ubuntu-upgrade-linux-image-5-15-0-113-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-113-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-1045-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-4-0-1073-ibm
  • ubuntu-upgrade-linux-image-5-4-0-1093-gkeop
  • ubuntu-upgrade-linux-image-5-4-0-1110-raspi
  • ubuntu-upgrade-linux-image-5-4-0-1114-kvm
  • ubuntu-upgrade-linux-image-5-4-0-1125-oracle
  • ubuntu-upgrade-linux-image-5-4-0-1126-aws
  • ubuntu-upgrade-linux-image-5-4-0-1130-gcp
  • ubuntu-upgrade-linux-image-5-4-0-1131-azure
  • ubuntu-upgrade-linux-image-5-4-0-186-generic
  • ubuntu-upgrade-linux-image-5-4-0-186-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-186-lowlatency
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-lts-20-04
  • ubuntu-upgrade-linux-image-aws-lts-22-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-fde-lts-22-04
  • ubuntu-upgrade-linux-image-azure-lts-20-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-20-04
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-hwe-18-04
  • ubuntu-upgrade-linux-image-generic-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-gkeop-5-4
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-ibm-lts-20-04
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-18-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem
  • ubuntu-upgrade-linux-image-oem-20-04
  • ubuntu-upgrade-linux-image-oem-20-04b
  • ubuntu-upgrade-linux-image-oem-20-04c
  • ubuntu-upgrade-linux-image-oem-20-04d
  • ubuntu-upgrade-linux-image-oem-osp1
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-lts-20-04
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-hwe-18-04
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual-hwe-20-04
  • ubuntu-upgrade-linux-image-xilinx-zynqmp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;