THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-26999

serial/pmac_zilog: Remove flawed mitigation for rx irq flood

AssignerLinux
Reserved2024-02-19
Published2024-05-01
Updated2024-05-29

Description

In the Linux kernel, the following vulnerability has been resolved: serial/pmac_zilog: Remove flawed mitigation for rx irq flood The mitigation was intended to stop the irq completely. That may be better than a hard lock-up but it turns out that you get a crash anyway if you're using pmac_zilog as a serial console: ttyPZ0: pmz: rx irq flood ! BUG: spinlock recursion on CPU#0, swapper/0 That's because the pr_err() call in pmz_receive_chars() results in pmz_console_write() attempting to lock a spinlock already locked in pmz_interrupt(). With CONFIG_DEBUG_SPINLOCK=y, this produces a fatal BUG splat. The spinlock in question is the one in struct uart_port. Even when it's not fatal, the serial port rx function ceases to work. Also, the iteration limit doesn't play nicely with QEMU, as can be seen in the bug report linked below. A web search for other reports of the error message "pmz: rx irq flood" didn't produce anything. So I don't think this code is needed any more. Remove it.

Product status

Default status
unaffected

1da177e4c3f4 before 69a02273e288
affected

1da177e4c3f4 before d679c816929d
affected

1da177e4c3f4 before ab86cf6f8d24
affected

1da177e4c3f4 before 7a3bbe41efa5
affected

1da177e4c3f4 before bbaafbb4651f
affected

1da177e4c3f4 before 52aaf1ff1462
affected

1da177e4c3f4 before ca09dfc3cfdf
affected

1da177e4c3f4 before 1be322644536
affected

Default status
affected

2.6.12
affected

Any version before 2.6.12
unaffected

4.19.313
unaffected

5.4.275
unaffected

5.10.216
unaffected

5.15.157
unaffected

6.1.88
unaffected

6.6.29
unaffected

6.8.8
unaffected

6.9
unaffected

References

https://git.kernel.org/stable/c/69a02273e288011b521ee7c1f3ab2c23fda633ce

https://git.kernel.org/stable/c/d679c816929d62af51c8e6d7fc0e165c9412d2f3

https://git.kernel.org/stable/c/ab86cf6f8d24e63e9aca23da5108af1aa5483928

https://git.kernel.org/stable/c/7a3bbe41efa55323b6ea3c35fa15941d4dbecdef

https://git.kernel.org/stable/c/bbaafbb4651fede8d3c3881601ecaa4f834f9d3f

https://git.kernel.org/stable/c/52aaf1ff14622a04148dbb9ccce6d9de5d534ea7

https://git.kernel.org/stable/c/ca09dfc3cfdf89e6af3ac24e1c6c0be5c575a729

https://git.kernel.org/stable/c/1be3226445362bfbf461c92a5bcdb1723f2e4907

https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html

cve.org CVE-2024-26999

nvd.nist.gov CVE-2024-26999

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-26999
© Copyright 2024 THREATINT. Made in Cyprus with +