CVE-2024-0443
Linux Kernel Block Cgroup Corruption
Description
A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This circular dependency will prevent blkcg and some blkgs from being freed after they are made offline. This issue may allow an attacker with a local access to cause system instability, such as an out of memory error.
INFO
Published Date :
Jan. 12, 2024, 12:15 a.m.
Last Modified :
Nov. 21, 2024, 8:46 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
3.6
Exploitability Score :
1.8
Affected Products
The following products are affected by CVE-2024-0443
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-0443
.
URL | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2023:6583 | |
https://access.redhat.com/errata/RHSA-2023:7077 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2023:7370 | |
https://access.redhat.com/security/cve/CVE-2024-0443 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2257968 | Issue Tracking Third Party Advisory |
https://lore.kernel.org/linux-block/[email protected]/ | Mailing List |
https://access.redhat.com/errata/RHSA-2023:6583 | |
https://access.redhat.com/errata/RHSA-2023:7077 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2023:7370 | |
https://access.redhat.com/security/cve/CVE-2024-0443 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2257968 | Issue Tracking Third Party Advisory |
https://lore.kernel.org/linux-block/[email protected]/ | Mailing List |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-0443
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2024-0443
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2023:6583 Added Reference https://access.redhat.com/errata/RHSA-2023:7077 Added Reference https://access.redhat.com/errata/RHSA-2023:7370 Added Reference https://access.redhat.com/security/cve/CVE-2024-0443 Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2257968 Added Reference https://lore.kernel.org/linux-block/[email protected]/ -
CVE Modified by [email protected]
May. 20, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6583 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7370 [No types assigned] -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Initial Analysis by [email protected]
Jan. 18, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7077 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7077 Third Party Advisory Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-0443 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-0443 Third Party Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2257968 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2257968 Issue Tracking, Third Party Advisory Changed Reference Type https://lore.kernel.org/linux-block/[email protected]/ No Types Assigned https://lore.kernel.org/linux-block/[email protected]/ Mailing List Added CWE NIST CWE-668 Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.4 *cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Jan. 14, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7077 [No types assigned] -
CVE Received by [email protected]
Jan. 12, 2024
Action Type Old Value New Value Added Description A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This circular dependency will prevent blkcg and some blkgs from being freed after they are made offline. This issue may allow an attacker with a local access to cause system instability, such as an out of memory error. Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0443 [No types assigned] Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2257968 [No types assigned] Added Reference Red Hat, Inc. https://lore.kernel.org/linux-block/[email protected]/ [No types assigned] Added CWE Red Hat, Inc. CWE-402 Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-0443
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-0443
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} -0.00%
score
0.05728
percentile