ghsa-23px-9798-3x5c
Vulnerability from github
Published
2024-10-21 18:30
Modified
2024-11-08 18:30
Details

In the Linux kernel, the following vulnerability has been resolved:

ocfs2: remove unreasonable unlock in ocfs2_read_blocks

Patch series "Misc fixes for ocfs2_read_blocks", v5.

This series contains 2 fixes for ocfs2_read_blocks(). The first patch fix the issue reported by syzbot, which detects bad unlock balance in ocfs2_read_blocks(). The second patch fixes an issue reported by Heming Zhao when reviewing above fix.

This patch (of 2):

There was a lock release before exiting, so remove the unreasonable unlock.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-49965"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-667"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-10-21T18:15:17Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: remove unreasonable unlock in ocfs2_read_blocks\n\nPatch series \"Misc fixes for ocfs2_read_blocks\", v5.\n\nThis series contains 2 fixes for ocfs2_read_blocks().  The first patch fix\nthe issue reported by syzbot, which detects bad unlock balance in\nocfs2_read_blocks().  The second patch fixes an issue reported by Heming\nZhao when reviewing above fix.\n\n\nThis patch (of 2):\n\nThere was a lock release before exiting, so remove the unreasonable unlock.",
  "id": "GHSA-23px-9798-3x5c",
  "modified": "2024-11-08T18:30:45Z",
  "published": "2024-10-21T18:30:59Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-49965"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/39a88623af3f1c686bf6db1e677ed865ffe6fccc"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/3f1ca6ba5452d53c598a45d21267a2c0c221eef3"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/5245f109b4afb6595360d4c180d483a6d2009a59"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/81aba693b129e82e11bb54f569504d943d018de9"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/84543da867c967edffd5065fa910ebf56aaae49d"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/9753bcb17b36c9add9b32c61766ddf8d2d161911"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/c03a82b4a0c935774afa01fd6d128b444fd930a1"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/df4f20fc3673cee11abf2c571987a95733cb638d"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/f55a33fe0fb5274ef185fd61947cf142138958af"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.