lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024062139-CVE-2024-38623-7c77@gregkh>
Date: Fri, 21 Jun 2024 12:19:49 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-38623: fs/ntfs3: Use variable length array instead of fixed size

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: Use variable length array instead of fixed size

Should fix smatch warning:
	ntfs_set_label() error: __builtin_memcpy() 'uni->name' too small (20 vs 256)

The Linux kernel CVE team has assigned CVE-2024-38623 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.15 with commit 4534a70b7056 and fixed in 5.15.161 with commit a2de301d90b7
	Issue introduced in 5.15 with commit 4534a70b7056 and fixed in 6.1.93 with commit 3839a9b19a4b
	Issue introduced in 5.15 with commit 4534a70b7056 and fixed in 6.6.33 with commit 1fe1c9dc21ee
	Issue introduced in 5.15 with commit 4534a70b7056 and fixed in 6.9.4 with commit cceef44b3481
	Issue introduced in 5.15 with commit 4534a70b7056 and fixed in 6.10-rc1 with commit 1997cdc3e727

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-38623
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	fs/ntfs3/ntfs.h


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/a2de301d90b782ac5d7a5fe32995caaee9ab3a0f
	https://git.kernel.org/stable/c/3839a9b19a4b70eff6b6ad70446f639f7fd5a3d7
	https://git.kernel.org/stable/c/1fe1c9dc21ee52920629d2d9b9bd84358931a8d1
	https://git.kernel.org/stable/c/cceef44b34819c24bb6ed70dce5b524bd3e368d1
	https://git.kernel.org/stable/c/1997cdc3e727526aa5d84b32f7cbb3f56459b7ef

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ