Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26704
HistoryApr 03, 2024 - 12:00 a.m.

CVE-2024-26704

2024-04-0300:00:00
ubuntu.com
ubuntu.com
8
linux kernel
ext4
double-free
block
vulnerability

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.1%

In the Linux kernel, the following vulnerability has been resolved: ext4:
fix double-free of blocks due to wrong extents moved_len In
ext4_move_extents(), moved_len is only updated when all moves are
successfully executed, and only discards orig_inode and donor_inode
preallocations when moved_len is not zero. When the loop fails to exit
after successfully moving some extents, moved_len is not updated and
remains at 0, so it does not discard the preallocations. If the moved
extents overlap with the preallocated extents, the overlapped extents are
freed twice in ext4_mb_release_inode_pa() and ext4_process_freed_data() (as
described in commit 94d7c16cbbbd (“ext4: Fix double-free of blocks with
EXT4_IOC_MOVE_EXT”)), and bb_free is incremented twice. Hence when trim is
executed, a zero-division bug is triggered in mb_update_avg_fragment_size()
because bb_free is not zero and bb_fragments is zero. Therefore, update
move_len after each extent move to avoid the issue.

Rows per page:
1-10 of 951

References

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.1%