U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2024-0443 Detail

Description

A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This circular dependency will prevent blkcg and some blkgs from being freed after they are made offline. This issue may allow an attacker with a local access to cause system instability, such as an out of memory error.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2023:6583
https://access.redhat.com/errata/RHSA-2023:7077 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7370
https://access.redhat.com/security/cve/CVE-2024-0443 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2257968 Issue Tracking  Third Party Advisory 
https://lore.kernel.org/linux-block/20221215033132.230023-3-longman@redhat.com/ Mailing List 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-668 Exposure of Resource to Wrong Sphere cwe source acceptance level NIST  
CWE-402 Transmission of Private Resources into a New Sphere ('Resource Leak') Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2024-0443
NVD Published Date:
01/11/2024
NVD Last Modified:
05/20/2024
Source:
Red Hat, Inc.