cve-2024-26720
Vulnerability from cvelistv5
Published
2024-04-03 14:55
Modified
2024-09-11 17:33
Severity
Summary
mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
References
SourceURLTags
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/65977bed167a92e87085e757fffa5798f7314c9f
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/81e7d2530d458548b90a5c5e76b77ad5e5d1c0df
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/9319b647902cbd5cc884ac08a8a6d54ce111fc78
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/c593d26fb5d577ef31b6e49a31e08ae3ebc1bc1e
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/cbbe17a324437c0ff99881a3ee453da45b228a00
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/ec18ec230301583395576915d274b407743d8f6c
416baaa9-dc9f-4396-8d5f-8c081fb06d67https://git.kernel.org/stable/c/f6620df12cb6bdcad671d269debbb23573502f9d
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T00:14:12.922Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/c593d26fb5d577ef31b6e49a31e08ae3ebc1bc1e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/81e7d2530d458548b90a5c5e76b77ad5e5d1c0df"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/cbbe17a324437c0ff99881a3ee453da45b228a00"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/ec18ec230301583395576915d274b407743d8f6c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/f6620df12cb6bdcad671d269debbb23573502f9d"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/65977bed167a92e87085e757fffa5798f7314c9f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/9319b647902cbd5cc884ac08a8a6d54ce111fc78"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-26720",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-10T15:52:20.181139Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T17:33:22.917Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "mm/page-writeback.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "c593d26fb5d5",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "253f9ea7e8e5",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "1f12e4b3284d",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "23a28f5f3f6c",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "81e7d2530d45",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "145faa3d0368",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "5099871b3703",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "2820005edae1",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "16b1025eaa8f",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "cbbe17a32443",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "ec18ec230301",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "f6620df12cb6",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "65977bed167a",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "9319b647902c",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            },
            {
              "lessThan": "000099d71648",
              "status": "affected",
              "version": "f6789593d5ce",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "mm/page-writeback.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "3.16"
            },
            {
              "lessThan": "3.16",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.19.*",
              "status": "unaffected",
              "version": "4.19.307",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.19.*",
              "status": "unaffected",
              "version": "4.19.318",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.4.*",
              "status": "unaffected",
              "version": "5.4.269",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.4.*",
              "status": "unaffected",
              "version": "5.4.280",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.210",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.222",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.149",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.163",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.79",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.98",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.18",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.39",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.7.*",
              "status": "unaffected",
              "version": "6.7.6",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.8",
              "versionType": "original_commit_for_fix"
            },
            {
              "lessThanOrEqual": "6.9.*",
              "status": "unaffected",
              "version": "6.9.9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again\n\n(struct dirty_throttle_control *)-\u003ethresh is an unsigned long, but is\npassed as the u32 divisor argument to div_u64().  On architectures where\nunsigned long is 64 bytes, the argument will be implicitly truncated.\n\nUse div64_u64() instead of div_u64() so that the value used in the \"is\nthis a safe division\" check is the same as the divisor.\n\nAlso, remove redundant cast of the numerator to u64, as that should happen\nimplicitly.\n\nThis would be difficult to exploit in memcg domain, given the ratio-based\narithmetic domain_drity_limits() uses, but is much easier in global\nwriteback domain with a BDI_CAP_STRICTLIMIT-backing device, using e.g. \nvm.dirty_bytes=(1\u003c\u003c32)*PAGE_SIZE so that dtc-\u003ethresh == (1\u003c\u003c32)"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-18T11:41:35.211Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/c593d26fb5d577ef31b6e49a31e08ae3ebc1bc1e"
        },
        {
          "url": "https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a"
        },
        {
          "url": "https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4"
        },
        {
          "url": "https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807"
        },
        {
          "url": "https://git.kernel.org/stable/c/81e7d2530d458548b90a5c5e76b77ad5e5d1c0df"
        },
        {
          "url": "https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c"
        },
        {
          "url": "https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f"
        },
        {
          "url": "https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59"
        },
        {
          "url": "https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d"
        },
        {
          "url": "https://git.kernel.org/stable/c/cbbe17a324437c0ff99881a3ee453da45b228a00"
        },
        {
          "url": "https://git.kernel.org/stable/c/ec18ec230301583395576915d274b407743d8f6c"
        },
        {
          "url": "https://git.kernel.org/stable/c/f6620df12cb6bdcad671d269debbb23573502f9d"
        },
        {
          "url": "https://git.kernel.org/stable/c/65977bed167a92e87085e757fffa5798f7314c9f"
        },
        {
          "url": "https://git.kernel.org/stable/c/9319b647902cbd5cc884ac08a8a6d54ce111fc78"
        },
        {
          "url": "https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec"
        }
      ],
      "title": "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again",
      "x_generator": {
        "engine": "bippy-c9c4e1df01b2"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-26720",
    "datePublished": "2024-04-03T14:55:20.286Z",
    "dateReserved": "2024-02-19T14:20:24.161Z",
    "dateUpdated": "2024-09-11T17:33:22.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-26720\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-04-03T15:15:53.993\",\"lastModified\":\"2024-07-18T12:15:02.847\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again\\n\\n(struct dirty_throttle_control *)-\u003ethresh is an unsigned long, but is\\npassed as the u32 divisor argument to div_u64().  On architectures where\\nunsigned long is 64 bytes, the argument will be implicitly truncated.\\n\\nUse div64_u64() instead of div_u64() so that the value used in the \\\"is\\nthis a safe division\\\" check is the same as the divisor.\\n\\nAlso, remove redundant cast of the numerator to u64, as that should happen\\nimplicitly.\\n\\nThis would be difficult to exploit in memcg domain, given the ratio-based\\narithmetic domain_drity_limits() uses, but is much easier in global\\nwriteback domain with a BDI_CAP_STRICTLIMIT-backing device, using e.g. \\nvm.dirty_bytes=(1\u003c\u003c32)*PAGE_SIZE so that dtc-\u003ethresh == (1\u003c\u003c32)\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mm/writeback: corrige la posible divisi\u00f3n por cero en wb_dirty_limits(), nuevamente (struct dirty_throttle_control *)-\u0026gt;thresh es un largo sin firmar, pero se pasa como argumento del divisor u32 a div_u64(). En arquitecturas donde la longitud sin firmar es de 64 bytes, el argumento se truncar\u00e1 impl\u00edcitamente. Utilice div64_u64() en lugar de div_u64() para que el valor utilizado en la comprobaci\u00f3n \\\"\u00bfEs esta una divisi\u00f3n segura\\\" sea el mismo que el divisor? Adem\u00e1s, elimine la conversi\u00f3n redundante del numerador a u64, ya que eso deber\u00eda suceder impl\u00edcitamente. Esto ser\u00eda dif\u00edcil de explotar en el dominio memcg, dado el uso de la aritm\u00e9tica basada en proporciones domain_drity_limits(), pero es mucho m\u00e1s f\u00e1cil en el dominio de reescritura global con un dispositivo de respaldo BDI_CAP_STRICTLIMIT, usando, por ejemplo, vm.dirty_bytes=(1\u0026lt;\u0026lt;32)*PAGE_SIZE de modo que dtc-\u0026gt;thresh == (1\u0026lt;\u0026lt;32)\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/65977bed167a92e87085e757fffa5798f7314c9f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/81e7d2530d458548b90a5c5e76b77ad5e5d1c0df\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9319b647902cbd5cc884ac08a8a6d54ce111fc78\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c593d26fb5d577ef31b6e49a31e08ae3ebc1bc1e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/cbbe17a324437c0ff99881a3ee453da45b228a00\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/ec18ec230301583395576915d274b407743d8f6c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f6620df12cb6bdcad671d269debbb23573502f9d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...