7.1
CWE
416
EPSS
0.042%
Advisory Published
CVE Published
CVE Published
Updated

CVE-2024-0775: Kernel: use-after-free while changing the mount option in __ext4_remount leading

First published: Sun Jan 21 2024(Updated: )

A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<6.4
Linux Linux kernel=6.4-rc1
Redhat Enterprise Linux=9.0
redhat/Kernel<6.4
6.4
ubuntu/linux<4.15.0-223.235
4.15.0-223.235
ubuntu/linux<6.4~
6.4~
ubuntu/linux<4.4.0-252.286
4.4.0-252.286
ubuntu/linux-aws<4.15.0-1166.179
4.15.0-1166.179
ubuntu/linux-aws<4.4.0-1129.135
4.4.0-1129.135
ubuntu/linux-aws<6.4~
6.4~
ubuntu/linux-aws<4.4.0-1167.182
4.4.0-1167.182
ubuntu/linux-aws-5.15<6.4~
6.4~
ubuntu/linux-aws-5.4<6.4~
6.4~
ubuntu/linux-aws-6.2<6.4~
6.4~
ubuntu/linux-aws-6.5<6.4~
6.4~
ubuntu/linux-aws-hwe<6.4~
6.4~
ubuntu/linux-aws-hwe<4.15.0-1166.179~16.04.1
4.15.0-1166.179~16.04.1
ubuntu/linux-azure<4.15.0-1175.190~14.04.1
4.15.0-1175.190~14.04.1
ubuntu/linux-azure<6.4~
6.4~
ubuntu/linux-azure<4.15.0-1175.190~16.04.1
4.15.0-1175.190~16.04.1
ubuntu/linux-azure-4.15<4.15.0-1175.190
4.15.0-1175.190
ubuntu/linux-azure-4.15<6.4~
6.4~
ubuntu/linux-azure-5.15<6.4~
6.4~
ubuntu/linux-azure-5.4<6.4~
6.4~
ubuntu/linux-azure-6.2<6.4~
6.4~
ubuntu/linux-azure-6.5<6.4~
6.4~
ubuntu/linux-azure-fde<6.4~
6.4~
ubuntu/linux-azure-fde-5.15<6.4~
6.4~
ubuntu/linux-azure-fde-6.2<6.4~
6.4~
ubuntu/linux-bluefield<6.4~
6.4~
ubuntu/linux-fips<6.4~
6.4~
ubuntu/linux-gcp<6.4~
6.4~
ubuntu/linux-gcp<4.15.0-1160.177~16.04.1
4.15.0-1160.177~16.04.1
ubuntu/linux-gcp-4.15<4.15.0-1160.177
4.15.0-1160.177
ubuntu/linux-gcp-4.15<6.4~
6.4~
ubuntu/linux-gcp-5.15<6.4~
6.4~
ubuntu/linux-gcp-5.19<6.4~
6.4~
ubuntu/linux-gcp-5.4<6.4~
6.4~
ubuntu/linux-gcp-6.5<6.4~
6.4~
ubuntu/linux-gke<6.4~
6.4~
ubuntu/linux-gkeop<6.4~
6.4~
ubuntu/linux-gkeop-5.15<6.4~
6.4~
ubuntu/linux-hwe<6.4~
6.4~
ubuntu/linux-hwe<4.15.0-223.235~16.04.1
4.15.0-223.235~16.04.1
ubuntu/linux-hwe-5.15<6.4~
6.4~
ubuntu/linux-hwe-5.4<6.4~
6.4~
ubuntu/linux-hwe-6.5<6.4~
6.4~
ubuntu/linux-ibm<6.4~
6.4~
ubuntu/linux-ibm-5.15<6.4~
6.4~
ubuntu/linux-ibm-5.4<6.4~
6.4~
ubuntu/linux-intel-iotg<6.4~
6.4~
ubuntu/linux-intel-iotg-5.15<6.4~
6.4~
ubuntu/linux-iot<6.4~
6.4~
ubuntu/linux-kvm<4.15.0-1150.155
4.15.0-1150.155
ubuntu/linux-kvm<6.4~
6.4~
ubuntu/linux-kvm<4.4.0-1130.140
4.4.0-1130.140
ubuntu/linux-laptop<6.4~
6.4~
ubuntu/linux-lowlatency<6.4~
6.4~
ubuntu/linux-lowlatency-hwe-5.15<6.4~
6.4~
ubuntu/linux-lowlatency-hwe-6.5<6.4~
6.4~
ubuntu/linux-lts-xenial<4.4.0-252.286~14.04.1
4.4.0-252.286~14.04.1
ubuntu/linux-lts-xenial<6.4~
6.4~
ubuntu/linux-nvidia<6.4~
6.4~
ubuntu/linux-nvidia-6.2<6.4~
6.4~
ubuntu/linux-oem-6.1<6.4~
6.4~
ubuntu/linux-oem-6.5<6.4~
6.4~
ubuntu/linux-oracle<4.15.0-1129.140
4.15.0-1129.140
ubuntu/linux-oracle<6.4~
6.4~
ubuntu/linux-oracle<4.15.0-1129.140~16.04.1
4.15.0-1129.140~16.04.1
ubuntu/linux-oracle-5.15<6.4~
6.4~
ubuntu/linux-oracle-5.4<6.4~
6.4~
ubuntu/linux-oracle-6.5<6.4~
6.4~
ubuntu/linux-raspi<6.4~
6.4~
ubuntu/linux-raspi-5.4<6.4~
6.4~
ubuntu/linux-riscv<6.4~
6.4~
ubuntu/linux-riscv-5.15<6.4~
6.4~
ubuntu/linux-riscv-6.5<6.4~
6.4~
ubuntu/linux-starfive<6.4~
6.4~
ubuntu/linux-starfive-6.5<6.4~
6.4~
ubuntu/linux-xilinx-zynqmp<6.4~
6.4~
debian/linux<=4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203