5.5
MEDIUM
CVE-2024-26603
Linux Kernel x86 FPU Information Disclosure.fetchall
Description

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Stop relying on userspace for info to fault in xsave buffer Before this change, the expected size of the user space buffer was taken from fx_sw->xstate_size. fx_sw->xstate_size can be changed from user-space, so it is possible construct a sigreturn frame where: * fx_sw->xstate_size is smaller than the size required by valid bits in fx_sw->xfeatures. * user-space unmaps parts of the sigrame fpu buffer so that not all of the buffer required by xrstor is accessible. In this case, xrstor tries to restore and accesses the unmapped area which results in a fault. But fault_in_readable succeeds because buf + fx_sw->xstate_size is within the still mapped area, so it goes back and tries xrstor again. It will spin in this loop forever. Instead, fault in the maximum size which can be touched by XRSTOR (taken from fpstate->user_size). [ dhansen: tweak subject / changelog ]

INFO

Published Date :

Feb. 26, 2024, 4:28 p.m.

Last Modified :

April 17, 2024, 6 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-26603 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26603 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26603 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/627339cccdc9166792ecf96bc3c9f711a60ce996 No Types Assigned https://git.kernel.org/stable/c/627339cccdc9166792ecf96bc3c9f711a60ce996 Patch
    Changed Reference Type https://git.kernel.org/stable/c/627e28cbb65564e55008315d9e02fbb90478beda No Types Assigned https://git.kernel.org/stable/c/627e28cbb65564e55008315d9e02fbb90478beda Patch
    Changed Reference Type https://git.kernel.org/stable/c/8bd3eee7720c14b59a206bd05b98d7586bccf99a No Types Assigned https://git.kernel.org/stable/c/8bd3eee7720c14b59a206bd05b98d7586bccf99a Patch
    Changed Reference Type https://git.kernel.org/stable/c/b2479ab426cef7ab79a13005650eff956223ced2 No Types Assigned https://git.kernel.org/stable/c/b2479ab426cef7ab79a13005650eff956223ced2 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d877550eaf2dc9090d782864c96939397a3c6835 No Types Assigned https://git.kernel.org/stable/c/d877550eaf2dc9090d782864c96939397a3c6835 Patch
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.14.0 up to (excluding) 5.15.150 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16.0 up to (excluding) 6.1.79 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.6.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.6
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Mar. 01, 2024

    Action Type Old Value New Value
    Added Reference Linux https://git.kernel.org/stable/c/8bd3eee7720c14b59a206bd05b98d7586bccf99a [No types assigned]
    Removed Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/
    Removed Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/OX4EWCYDZRTOEMC2C6OF7ZACAP23SUB5/
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 28, 2024

    Action Type Old Value New Value
    Added Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/ [No types assigned]
    Added Reference Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/OX4EWCYDZRTOEMC2C6OF7ZACAP23SUB5/ [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 26, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Stop relying on userspace for info to fault in xsave buffer Before this change, the expected size of the user space buffer was taken from fx_sw->xstate_size. fx_sw->xstate_size can be changed from user-space, so it is possible construct a sigreturn frame where: * fx_sw->xstate_size is smaller than the size required by valid bits in fx_sw->xfeatures. * user-space unmaps parts of the sigrame fpu buffer so that not all of the buffer required by xrstor is accessible. In this case, xrstor tries to restore and accesses the unmapped area which results in a fault. But fault_in_readable succeeds because buf + fx_sw->xstate_size is within the still mapped area, so it goes back and tries xrstor again. It will spin in this loop forever. Instead, fault in the maximum size which can be touched by XRSTOR (taken from fpstate->user_size). [ dhansen: tweak subject / changelog ]
    Added Reference Linux https://git.kernel.org/stable/c/627339cccdc9166792ecf96bc3c9f711a60ce996 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/b2479ab426cef7ab79a13005650eff956223ced2 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/627e28cbb65564e55008315d9e02fbb90478beda [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/d877550eaf2dc9090d782864c96939397a3c6835 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26603 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26603 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability