5.5
MEDIUM
CVE-2024-26584
Linux Kernel TLS Resource Exhaustion Denial of Service
Description

In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical.

INFO

Published Date :

Feb. 21, 2024, 3:15 p.m.

Last Modified :

May 25, 2024, 3:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-26584 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26584 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26584 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 25, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/3ade391adc584f17b5570fd205de3ad029090368 [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/13eca403876bbea3716e82cdfe6f1e6febb38754 No Types Assigned https://git.kernel.org/stable/c/13eca403876bbea3716e82cdfe6f1e6febb38754 Patch
    Changed Reference Type https://git.kernel.org/stable/c/8590541473188741055d27b955db0777569438e3 No Types Assigned https://git.kernel.org/stable/c/8590541473188741055d27b955db0777569438e3 Patch
    Changed Reference Type https://git.kernel.org/stable/c/ab6397f072e5097f267abf5cb08a8004e6b17694 No Types Assigned https://git.kernel.org/stable/c/ab6397f072e5097f267abf5cb08a8004e6b17694 Patch
    Changed Reference Type https://git.kernel.org/stable/c/cd1bbca03f3c1d845ce274c0d0a66de8e5929f72 No Types Assigned https://git.kernel.org/stable/c/cd1bbca03f3c1d845ce274c0d0a66de8e5929f72 Patch
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.16.0 up to (excluding) 6.1.84 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.6.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.6
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Apr. 03, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://git.kernel.org/stable/c/cd1bbca03f3c1d845ce274c0d0a66de8e5929f72 [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Mar. 11, 2024

    Action Type Old Value New Value
    Removed Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/
    Removed Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/OX4EWCYDZRTOEMC2C6OF7ZACAP23SUB5/
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 28, 2024

    Action Type Old Value New Value
    Added Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/ [No types assigned]
    Added Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/OX4EWCYDZRTOEMC2C6OF7ZACAP23SUB5/ [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Reference Linux https://git.kernel.org/stable/c/13eca403876bbea3716e82cdfe6f1e6febb38754 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/ab6397f072e5097f267abf5cb08a8004e6b17694 [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical.
    Added Reference Linux https://git.kernel.org/stable/c/8590541473188741055d27b955db0777569438e3 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26584 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26584 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability