U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2024-46780 Detail

Description

In the Linux kernel, the following vulnerability has been resolved: nilfs2: protect references to superblock parameters exposed in sysfs The superblock buffers of nilfs2 can not only be overwritten at runtime for modifications/repairs, but they are also regularly swapped, replaced during resizing, and even abandoned when degrading to one side due to backing device issues. So, accessing them requires mutual exclusion using the reader/writer semaphore "nilfs->ns_sem". Some sysfs attribute show methods read this superblock buffer without the necessary mutual exclusion, which can cause problems with pointer dereferencing and memory access, so fix it.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://git.kernel.org/stable/c/157c0d94b4c40887329418c70ef4edd1a8d6b4ed
https://git.kernel.org/stable/c/19cfeba0e4b8eda51484fcf8cf7d150418e1d880
https://git.kernel.org/stable/c/683408258917541bdb294cd717c210a04381931e
https://git.kernel.org/stable/c/8c6e43b3d5f109cf9c61bc188fcc8175404e924f
https://git.kernel.org/stable/c/962562d4c70c5cdeb4e955d63ff2017c4eca1aad
https://git.kernel.org/stable/c/b14e7260bb691d7f563f61da07d61e3c8b59a614
https://git.kernel.org/stable/c/b90beafac05931cbfcb6b1bd4f67c1923f47040e
https://git.kernel.org/stable/c/ba97ba173f9625d5f34a986088979eae8b80d38e

Weakness Enumeration

CWE-ID CWE Name Source

Change History

1 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2024-46780
NVD Published Date:
09/18/2024
NVD Last Modified:
09/20/2024
Source:
kernel.org