Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-42102
HistoryJul 30, 2024 - 12:00 a.m.

CVE-2024-42102

2024-07-3000:00:00
ubuntu.com
ubuntu.com
2
linux kernel
vulnerability fix
potential divide-by-zero
dirty throttling

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.0%

In the Linux kernel, the following vulnerability has been resolved:
Revert “mm/writeback: fix possible divide-by-zero in wb_dirty_limits(),
again”
Patch series “mm: Avoid possible overflows in dirty throttling”.
Dirty throttling logic assumes dirty limits in page units fit into
32-bits. This patch series makes sure this is true (see patch 2/2 for
more details).
This patch (of 2):
This reverts commit 9319b647902cbd5cc884ac08a8a6d54ce111fc78.
The commit is broken in several ways. Firstly, the removed (u64) cast
from the multiplication will introduce a multiplication overflow on 32-bit
archs if wb_thresh * bg_thresh >= 1<<32 (which is actually common - the
default settings with 4GB of RAM will trigger this). Secondly, the
div64_u64() is unnecessarily expensive on 32-bit archs. We have
div64_ul() in case we want to be safe & cheap. Thirdly, if dirty
thresholds are larger than 1<<32 pages, then dirty balancing is going to
blow up in many other spectacular ways anyway so trying to fix one
possible overflow is just moot.