5.5
MEDIUM
CVE-2024-42316
Linux Kernel Zero-Division Vulnerability in VMware Memory Management
Description

In the Linux kernel, the following vulnerability has been resolved: mm/mglru: fix div-by-zero in vmpressure_calc_level() evict_folios() uses a second pass to reclaim folios that have gone through page writeback and become clean before it finishes the first pass, since folio_rotate_reclaimable() cannot handle those folios due to the isolation. The second pass tries to avoid potential double counting by deducting scan_control->nr_scanned. However, this can result in underflow of nr_scanned, under a condition where shrink_folio_list() does not increment nr_scanned, i.e., when folio_trylock() fails. The underflow can cause the divisor, i.e., scale=scanned+reclaimed in vmpressure_calc_level(), to become zero, resulting in the following crash: [exception RIP: vmpressure_work_fn+101] process_one_work at ffffffffa3313f2b Since scan_control->nr_scanned has no established semantics, the potential double counting has minimal risks. Therefore, fix the problem by not deducting scan_control->nr_scanned in evict_folios().

INFO

Published Date :

Aug. 17, 2024, 9:15 a.m.

Last Modified :

Aug. 22, 2024, 3:52 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-42316 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42316 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42316 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/8b671fe1a879923ecfb72dda6caf01460dd885ef No Types Assigned https://git.kernel.org/stable/c/8b671fe1a879923ecfb72dda6caf01460dd885ef Patch
    Changed Reference Type https://git.kernel.org/stable/c/8de7bf77f21068a5f602bb1e59adbc5ab533509d No Types Assigned https://git.kernel.org/stable/c/8de7bf77f21068a5f602bb1e59adbc5ab533509d Patch
    Changed Reference Type https://git.kernel.org/stable/c/a39e38be632f0e1c908d70d1c9cd071c03faf895 No Types Assigned https://git.kernel.org/stable/c/a39e38be632f0e1c908d70d1c9cd071c03faf895 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d6510f234c7d117790397f9bb150816b0a954a04 No Types Assigned https://git.kernel.org/stable/c/d6510f234c7d117790397f9bb150816b0a954a04 Patch
    Added CWE NIST CWE-369
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.103 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.3
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 17, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: mm/mglru: fix div-by-zero in vmpressure_calc_level() evict_folios() uses a second pass to reclaim folios that have gone through page writeback and become clean before it finishes the first pass, since folio_rotate_reclaimable() cannot handle those folios due to the isolation. The second pass tries to avoid potential double counting by deducting scan_control->nr_scanned. However, this can result in underflow of nr_scanned, under a condition where shrink_folio_list() does not increment nr_scanned, i.e., when folio_trylock() fails. The underflow can cause the divisor, i.e., scale=scanned+reclaimed in vmpressure_calc_level(), to become zero, resulting in the following crash: [exception RIP: vmpressure_work_fn+101] process_one_work at ffffffffa3313f2b Since scan_control->nr_scanned has no established semantics, the potential double counting has minimal risks. Therefore, fix the problem by not deducting scan_control->nr_scanned in evict_folios().
    Added Reference kernel.org https://git.kernel.org/stable/c/8de7bf77f21068a5f602bb1e59adbc5ab533509d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d6510f234c7d117790397f9bb150816b0a954a04 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a39e38be632f0e1c908d70d1c9cd071c03faf895 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/8b671fe1a879923ecfb72dda6caf01460dd885ef [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42316 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42316 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability