CVE-2024-0562

A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

25 Jan 2024, 20:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0412 -

23 Jan 2024, 21:00

Type Values Removed Values Added
References () https://access.redhat.com/security/cve/CVE-2024-0562 - () https://access.redhat.com/security/cve/CVE-2024-0562 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2258475 - () https://bugzilla.redhat.com/show_bug.cgi?id=2258475 - Issue Tracking, Third Party Advisory
References () https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/ - () https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/ - Mailing List, Patch
First Time Redhat enterprise Linux
Linux linux Kernel
Linux
Redhat
CPE cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

16 Jan 2024, 13:56

Type Values Removed Values Added
Summary
  • (es) Se encontró un fallo de use after free en el kernel de Linux. Cuando se elimina un disco, se llama a bdi_unregister para detener la reescritura adicional y espera a que se complete el trabajo retrasado asociado. Sin embargo, wb_inode_writeback_end() puede programar el trabajo de estimación del ancho de banda después de que se haya completado, lo que puede provocar que el temporizador intente acceder al bdi_writeback recientemente liberado.

15 Jan 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-15 19:15

Updated : 2024-01-25 20:15


NVD link : CVE-2024-0562

Mitre link : CVE-2024-0562

CVE.ORG link : CVE-2024-0562


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux
CWE
CWE-416

Use After Free