U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-0443

Change History

New CVE Received by NIST 1/11/2024 7:15:45 PM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
Red Hat, Inc. CWE-402
Added Description

								
							
							
						
A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This circular dependency will prevent blkcg and some blkgs from being freed after they are made offline. This issue may allow an attacker with a local access to cause system instability, such as an out of memory error.
Added Reference

								
							
							
						
Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0443 [No types assigned]
Added Reference

								
							
							
						
Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2257968 [No types assigned]
Added Reference

								
							
							
						
Red Hat, Inc. https://lore.kernel.org/linux-block/20221215033132.230023-3-longman@redhat.com/ [No types assigned]