Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2024-26788): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2024-26788): Linux kernel vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
04/04/2024
Created
07/02/2024
Added
07/01/2024
Modified
07/15/2024

Description

In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: init irq after reg initialization Initialize the qDMA irqs after the registers are configured so that interrupts that may have been pending from a primary kernel don't get processed by the irq handler before it is ready to and cause panic with the following trace: Call trace: fsl_qdma_queue_handler+0xf8/0x3e8 __handle_irq_event_percpu+0x78/0x2b0 handle_irq_event_percpu+0x1c/0x68 handle_irq_event+0x44/0x78 handle_fasteoi_irq+0xc8/0x178 generic_handle_irq+0x24/0x38 __handle_domain_irq+0x90/0x100 gic_handle_irq+0x5c/0xb8 el1_irq+0xb8/0x180 _raw_spin_unlock_irqrestore+0x14/0x40 __setup_irq+0x4bc/0x798 request_threaded_irq+0xd8/0x190 devm_request_threaded_irq+0x74/0xe8 fsl_qdma_probe+0x4d4/0xca8 platform_drv_probe+0x50/0xa0 really_probe+0xe0/0x3f8 driver_probe_device+0x64/0x130 device_driver_attach+0x6c/0x78 __driver_attach+0xbc/0x158 bus_for_each_dev+0x5c/0x98 driver_attach+0x20/0x28 bus_add_driver+0x158/0x220 driver_register+0x60/0x110 __platform_driver_register+0x44/0x50 fsl_qdma_driver_init+0x18/0x20 do_one_initcall+0x48/0x258 kernel_init_freeable+0x1a4/0x23c kernel_init+0x10/0xf8 ret_from_fork+0x10/0x18

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-1030-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-15-0-1046-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1056-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1057-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1058-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1058-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1058-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1060-gke
  • ubuntu-upgrade-linux-image-5-15-0-1060-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1061-oracle
  • ubuntu-upgrade-linux-image-5-15-0-1062-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1063-aws
  • ubuntu-upgrade-linux-image-5-15-0-1065-azure-fde
  • ubuntu-upgrade-linux-image-5-15-0-1066-azure
  • ubuntu-upgrade-linux-image-5-15-0-110-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-110-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-15-0-112-generic
  • ubuntu-upgrade-linux-image-5-15-0-112-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-112-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-113-generic
  • ubuntu-upgrade-linux-image-5-15-0-113-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-113-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-1045-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-4-0-1073-ibm
  • ubuntu-upgrade-linux-image-5-4-0-1093-gkeop
  • ubuntu-upgrade-linux-image-5-4-0-1110-raspi
  • ubuntu-upgrade-linux-image-5-4-0-1114-kvm
  • ubuntu-upgrade-linux-image-5-4-0-1125-oracle
  • ubuntu-upgrade-linux-image-5-4-0-1126-aws
  • ubuntu-upgrade-linux-image-5-4-0-1130-gcp
  • ubuntu-upgrade-linux-image-5-4-0-1131-azure
  • ubuntu-upgrade-linux-image-5-4-0-186-generic
  • ubuntu-upgrade-linux-image-5-4-0-186-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-186-lowlatency
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-lts-20-04
  • ubuntu-upgrade-linux-image-aws-lts-22-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-fde-lts-22-04
  • ubuntu-upgrade-linux-image-azure-lts-20-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-20-04
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-hwe-18-04
  • ubuntu-upgrade-linux-image-generic-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-gkeop-5-4
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-ibm-lts-20-04
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-18-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem
  • ubuntu-upgrade-linux-image-oem-20-04
  • ubuntu-upgrade-linux-image-oem-20-04b
  • ubuntu-upgrade-linux-image-oem-20-04c
  • ubuntu-upgrade-linux-image-oem-20-04d
  • ubuntu-upgrade-linux-image-oem-osp1
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-lts-20-04
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-hwe-18-04
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual-hwe-20-04
  • ubuntu-upgrade-linux-image-xilinx-zynqmp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;