Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2024-42102): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2024-42102): Linux kernel vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
07/30/2024
Created
09/14/2024
Added
09/13/2024
Modified
09/25/2024

Description

In the Linux kernel, the following vulnerability has been resolved: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" Patch series "mm: Avoid possible overflows in dirty throttling". Dirty throttling logic assumes dirty limits in page units fit into 32-bits. This patch series makes sure this is true (see patch 2/2 for more details). This patch (of 2): This reverts commit 9319b647902cbd5cc884ac08a8a6d54ce111fc78. The commit is broken in several ways. Firstly, the removed (u64) cast from the multiplication will introduce a multiplication overflow on 32-bit archs if wb_thresh * bg_thresh >= 1<<32 (which is actually common - the default settings with 4GB of RAM will trigger this). Secondly, the div64_u64() is unnecessarily expensive on 32-bit archs. We have div64_ul() in case we want to be safe & cheap. Thirdly, if dirty thresholds are larger than 1<<32 pages, then dirty balancing is going to blow up in many other spectacular ways anyway so trying to fix one possible overflow is just moot.

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-1035-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-15-0-1052-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1062-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1062-raspi
  • ubuntu-upgrade-linux-image-5-15-0-1064-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1064-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1064-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1066-gke
  • ubuntu-upgrade-linux-image-5-15-0-1066-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1067-oracle
  • ubuntu-upgrade-linux-image-5-15-0-1068-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1069-aws
  • ubuntu-upgrade-linux-image-5-15-0-1072-azure
  • ubuntu-upgrade-linux-image-5-15-0-1072-azure-fde
  • ubuntu-upgrade-linux-image-5-15-0-121-generic
  • ubuntu-upgrade-linux-image-5-15-0-121-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-121-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-121-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-121-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-4-0-1043-iot
  • ubuntu-upgrade-linux-image-5-4-0-1051-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-4-0-1079-ibm
  • ubuntu-upgrade-linux-image-5-4-0-1092-bluefield
  • ubuntu-upgrade-linux-image-5-4-0-1099-gkeop
  • ubuntu-upgrade-linux-image-5-4-0-1120-kvm
  • ubuntu-upgrade-linux-image-5-4-0-1131-oracle
  • ubuntu-upgrade-linux-image-5-4-0-1132-aws
  • ubuntu-upgrade-linux-image-5-4-0-1136-gcp
  • ubuntu-upgrade-linux-image-5-4-0-1137-azure
  • ubuntu-upgrade-linux-image-5-4-0-195-generic
  • ubuntu-upgrade-linux-image-5-4-0-195-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-195-lowlatency
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-lts-20-04
  • ubuntu-upgrade-linux-image-aws-lts-22-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-cvm
  • ubuntu-upgrade-linux-image-azure-fde-lts-22-04
  • ubuntu-upgrade-linux-image-azure-lts-20-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-bluefield
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-20-04
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-hwe-18-04
  • ubuntu-upgrade-linux-image-generic-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-gkeop-5-4
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-ibm-lts-20-04
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-18-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem
  • ubuntu-upgrade-linux-image-oem-20-04
  • ubuntu-upgrade-linux-image-oem-20-04b
  • ubuntu-upgrade-linux-image-oem-20-04c
  • ubuntu-upgrade-linux-image-oem-20-04d
  • ubuntu-upgrade-linux-image-oem-osp1
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-lts-20-04
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-nolpae
  • ubuntu-upgrade-linux-image-snapdragon-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual-hwe-20-04
  • ubuntu-upgrade-linux-image-xilinx-zynqmp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;