Rapid7 Vulnerability & Exploit Database

Rocky Linux: CVE-2024-42102: kernel (RLSA-2024-6567)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Rocky Linux: CVE-2024-42102: kernel (RLSA-2024-6567)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
07/30/2024
Created
09/18/2024
Added
09/17/2024
Modified
09/23/2024

Description

In the Linux kernel, the following vulnerability has been resolved: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" Patch series "mm: Avoid possible overflows in dirty throttling". Dirty throttling logic assumes dirty limits in page units fit into 32-bits. This patch series makes sure this is true (see patch 2/2 for more details). This patch (of 2): This reverts commit 9319b647902cbd5cc884ac08a8a6d54ce111fc78. The commit is broken in several ways. Firstly, the removed (u64) cast from the multiplication will introduce a multiplication overflow on 32-bit archs if wb_thresh * bg_thresh >= 1<<32 (which is actually common - the default settings with 4GB of RAM will trigger this). Secondly, the div64_u64() is unnecessarily expensive on 32-bit archs. We have div64_ul() in case we want to be safe & cheap. Thirdly, if dirty thresholds are larger than 1<<32 pages, then dirty balancing is going to blow up in many other spectacular ways anyway so trying to fix one possible overflow is just moot.

Solution(s)

  • rocky-upgrade-bpftool
  • rocky-upgrade-bpftool-debuginfo
  • rocky-upgrade-kernel
  • rocky-upgrade-kernel-core
  • rocky-upgrade-kernel-cross-headers
  • rocky-upgrade-kernel-debug
  • rocky-upgrade-kernel-debug-core
  • rocky-upgrade-kernel-debug-debuginfo
  • rocky-upgrade-kernel-debug-devel
  • rocky-upgrade-kernel-debug-devel-matched
  • rocky-upgrade-kernel-debug-modules
  • rocky-upgrade-kernel-debug-modules-core
  • rocky-upgrade-kernel-debug-modules-extra
  • rocky-upgrade-kernel-debug-uki-virt
  • rocky-upgrade-kernel-debuginfo
  • rocky-upgrade-kernel-devel
  • rocky-upgrade-kernel-devel-matched
  • rocky-upgrade-kernel-headers
  • rocky-upgrade-kernel-modules
  • rocky-upgrade-kernel-modules-core
  • rocky-upgrade-kernel-modules-extra
  • rocky-upgrade-kernel-rt
  • rocky-upgrade-kernel-rt-core
  • rocky-upgrade-kernel-rt-debug
  • rocky-upgrade-kernel-rt-debug-core
  • rocky-upgrade-kernel-rt-debug-debuginfo
  • rocky-upgrade-kernel-rt-debug-devel
  • rocky-upgrade-kernel-rt-debug-kvm
  • rocky-upgrade-kernel-rt-debug-modules
  • rocky-upgrade-kernel-rt-debug-modules-core
  • rocky-upgrade-kernel-rt-debug-modules-extra
  • rocky-upgrade-kernel-rt-debuginfo
  • rocky-upgrade-kernel-rt-devel
  • rocky-upgrade-kernel-rt-kvm
  • rocky-upgrade-kernel-rt-modules
  • rocky-upgrade-kernel-rt-modules-core
  • rocky-upgrade-kernel-rt-modules-extra
  • rocky-upgrade-kernel-tools
  • rocky-upgrade-kernel-tools-debuginfo
  • rocky-upgrade-kernel-tools-libs
  • rocky-upgrade-kernel-tools-libs-devel
  • rocky-upgrade-kernel-uki-virt
  • rocky-upgrade-kernel-zfcpdump
  • rocky-upgrade-kernel-zfcpdump-core
  • rocky-upgrade-kernel-zfcpdump-debuginfo
  • rocky-upgrade-kernel-zfcpdump-devel
  • rocky-upgrade-kernel-zfcpdump-devel-matched
  • rocky-upgrade-kernel-zfcpdump-modules
  • rocky-upgrade-kernel-zfcpdump-modules-core
  • rocky-upgrade-kernel-zfcpdump-modules-extra
  • rocky-upgrade-libperf
  • rocky-upgrade-libperf-debuginfo
  • rocky-upgrade-perf
  • rocky-upgrade-perf-debuginfo
  • rocky-upgrade-python3-perf
  • rocky-upgrade-python3-perf-debuginfo
  • rocky-upgrade-rtla
  • rocky-upgrade-rv

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;