lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 17 Apr 2024 12:28:44 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-26869: f2fs: fix to truncate meta inode pages forcely

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

f2fs: fix to truncate meta inode pages forcely

Below race case can cause data corruption:

Thread A				GC thread
					- gc_data_segment
					 - ra_data_block
					  - locked meta_inode page
- f2fs_inplace_write_data
 - invalidate_mapping_pages
 : fail to invalidate meta_inode page
   due to lock failure or dirty|writeback
   status
 - f2fs_submit_page_bio
 : write last dirty data to old blkaddr
					 - move_data_block
					  - load old data from meta_inode page
					  - f2fs_submit_page_write
					  : write old data to new blkaddr

Because invalidate_mapping_pages() will skip invalidating page which
has unclear status including locked, dirty, writeback and so on, so
we need to use truncate_inode_pages_range() instead of
invalidate_mapping_pages() to make sure meta_inode page will be dropped.

The Linux kernel CVE team has assigned CVE-2024-26869 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.19 with commit 6aa58d8ad20a and fixed in 6.6.23 with commit c92f2927df86
	Issue introduced in 4.19 with commit 6aa58d8ad20a and fixed in 6.7.11 with commit 77bfdb89cc22
	Issue introduced in 4.19 with commit 6aa58d8ad20a and fixed in 6.8.2 with commit 04226d8e3c40
	Issue introduced in 4.19 with commit 6aa58d8ad20a and fixed in 6.9-rc1 with commit 9f0c4a46be1f

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-26869
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	fs/f2fs/checkpoint.c
	fs/f2fs/f2fs.h
	fs/f2fs/segment.c
	include/linux/f2fs_fs.h


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/c92f2927df860a60ba815d3ee610a944b92a8694
	https://git.kernel.org/stable/c/77bfdb89cc222fc7bfe198eda77bdc427d5ac189
	https://git.kernel.org/stable/c/04226d8e3c4028dc451e9d8777356ec0f7919253
	https://git.kernel.org/stable/c/9f0c4a46be1fe9b97dbe66d49204c1371e3ece65

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ