Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-42231

Publication date 30 July 2024

Last updated 31 August 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix calc_available_free_space() for zoned mode calc_available_free_space() returns the total size of metadata (or system) block groups, which can be allocated from unallocated disk space. The logic is wrong on zoned mode in two places. First, the calculation of data_chunk_size is wrong. We always allocate one zone as one chunk, and no partial allocation of a zone. So, we should use zone_size (= data_sinfo->chunk_size) as it is. Second, the result "avail" may not be zone aligned. Since we always allocate one zone as one chunk on zoned mode, returning non-zone size aligned bytes will result in less pressure on the async metadata reclaim process. This is serious for the nearly full state with a large zone size device. Allowing over-commit too much will result in less async reclaim work and end up in ENOSPC. We can align down to the zone size to avoid that.

Status

Package Ubuntu Release Status
linux 24.04 LTS noble
Vulnerable, work in progress
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-allwinner-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-aws-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-aws-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-aws-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-aws-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
16.04 LTS xenial
Not affected
linux-azure 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-azure-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-azure-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-azure-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-azure-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-fde 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Ignored
linux-azure-fde-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-azure-fde-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fde-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-bluefield 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gcp 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
linux-gcp-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-gcp-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-gcp-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-gcp-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gke 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal Ignored
linux-gke-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gke-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gke-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gkeop 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
linux-gkeop-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-gkeop-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
linux-hwe-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-hwe-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-ibm 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
linux-ibm-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-ibm-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-intel 24.04 LTS noble
Vulnerable
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-intel-iot-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-iotg 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-intel-iotg-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-iot 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-kvm 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
linux-lowlatency 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-lowlatency-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-lowlatency-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
14.04 LTS trusty
Not affected
linux-nvidia 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-nvidia-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-nvidia-6.5 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
linux-nvidia-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-nvidia-lowlatency 24.04 LTS noble
Vulnerable
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oem-5.10 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.14 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.17 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-5.6 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-6.0 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.1 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.8 24.04 LTS noble
Vulnerable
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oracle 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
linux-oracle-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-oracle-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-oracle-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-raspi 24.04 LTS noble
Vulnerable
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
linux-raspi-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
linux-raspi-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 24.04 LTS noble
Vulnerable
22.04 LTS jammy Ignored
20.04 LTS focal Ignored
linux-riscv-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Not affected
linux-riscv-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-starfive-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-xilinx-zynqmp 24.04 LTS noble Not in release
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H