lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  3 Apr 2024 16:55:55 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-26704: ext4: fix double-free of blocks due to wrong extents moved_len

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

ext4: fix double-free of blocks due to wrong extents moved_len

In ext4_move_extents(), moved_len is only updated when all moves are
successfully executed, and only discards orig_inode and donor_inode
preallocations when moved_len is not zero. When the loop fails to exit
after successfully moving some extents, moved_len is not updated and
remains at 0, so it does not discard the preallocations.

If the moved extents overlap with the preallocated extents, the
overlapped extents are freed twice in ext4_mb_release_inode_pa() and
ext4_process_freed_data() (as described in commit 94d7c16cbbbd ("ext4:
Fix double-free of blocks with EXT4_IOC_MOVE_EXT")), and bb_free is
incremented twice. Hence when trim is executed, a zero-division bug is
triggered in mb_update_avg_fragment_size() because bb_free is not zero
and bb_fragments is zero.

Therefore, update move_len after each extent move to avoid the issue.

The Linux kernel CVE team has assigned CVE-2024-26704 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 4.19.307 with commit b4fbb89d722c
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 5.4.269 with commit afbcad9ae7d6
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 5.10.210 with commit d033a555d9a1
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 5.15.149 with commit afba9d11320d
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 6.1.79 with commit 185eab30486b
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 6.6.18 with commit 2883940b19c3
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 6.7.6 with commit 559ddacb90da
	Issue introduced in 3.18 with commit fcf6b1b729bc and fixed in 6.8 with commit 55583e899a53

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-26704
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	fs/ext4/move_extent.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/b4fbb89d722cbb16beaaea234b7230faaaf68c71
	https://git.kernel.org/stable/c/afbcad9ae7d6d11608399188f03a837451b6b3a1
	https://git.kernel.org/stable/c/d033a555d9a1cf53dbf3301af7199cc4a4c8f537
	https://git.kernel.org/stable/c/afba9d11320dad5ce222ac8964caf64b7b4bedb1
	https://git.kernel.org/stable/c/185eab30486ba3e7bf8b9c2e049c79a06ffd2bc1
	https://git.kernel.org/stable/c/2883940b19c38d5884c8626483811acf4d7e148f
	https://git.kernel.org/stable/c/559ddacb90da1d8786dd8ec4fd76bbfa404eaef6
	https://git.kernel.org/stable/c/55583e899a5357308274601364741a83e78d6ac4

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ