A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This circular dependency will prevent blkcg and some blkgs from being freed after they are made offline. This issue may allow an attacker with a local access to cause system instability, such as an out of memory error.
References
Link | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2023:6583 | |
https://access.redhat.com/errata/RHSA-2023:7077 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2023:7370 | |
https://access.redhat.com/security/cve/CVE-2024-0443 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2257968 | Issue Tracking Third Party Advisory |
https://lore.kernel.org/linux-block/20221215033132.230023-3-longman@redhat.com/ | Mailing List |
https://access.redhat.com/errata/RHSA-2023:6583 | |
https://access.redhat.com/errata/RHSA-2023:7077 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2023:7370 | |
https://access.redhat.com/security/cve/CVE-2024-0443 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2257968 | Issue Tracking Third Party Advisory |
https://lore.kernel.org/linux-block/20221215033132.230023-3-longman@redhat.com/ | Mailing List |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
21 Nov 2024, 08:46
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/errata/RHSA-2023:6583 - | |
References | () https://access.redhat.com/errata/RHSA-2023:7077 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7370 - | |
References | () https://access.redhat.com/security/cve/CVE-2024-0443 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2257968 - Issue Tracking, Third Party Advisory | |
References | () https://lore.kernel.org/linux-block/20221215033132.230023-3-longman@redhat.com/ - Mailing List |
20 May 2024, 11:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 Jan 2024, 20:16
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 5.5 |
First Time |
Fedoraproject fedora
Fedoraproject Linux Redhat Redhat enterprise Linux Linux linux Kernel |
|
CWE | CWE-668 | |
References | () https://access.redhat.com/security/cve/CVE-2024-0443 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7077 - Third Party Advisory | |
References | () https://lore.kernel.org/linux-block/20221215033132.230023-3-longman@redhat.com/ - Mailing List | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2257968 - Issue Tracking, Third Party Advisory | |
CPE | cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:6.4:rc2:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:6.4:rc3:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* |
14 Jan 2024, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
12 Jan 2024, 00:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2024-01-12 00:15
Updated : 2024-11-21 08:46
NVD link : CVE-2024-0443
Mitre link : CVE-2024-0443
CVE.ORG link : CVE-2024-0443
JSON object : View
Products Affected
fedoraproject
- fedora
redhat
- enterprise_linux
linux
- linux_kernel