lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024062139-CVE-2024-38624-4711@gregkh>
Date: Fri, 21 Jun 2024 12:19:50 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-38624: fs/ntfs3: Use 64 bit variable to avoid 32 bit overflow

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: Use 64 bit variable to avoid 32 bit overflow

For example, in the expression:
	vbo = 2 * vbo + skip

The Linux kernel CVE team has assigned CVE-2024-38624 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.15 with commit b46acd6a6a62 and fixed in 5.15.161 with commit 2d1ad595d15f
	Issue introduced in 5.15 with commit b46acd6a6a62 and fixed in 6.1.93 with commit 98db3155b54d
	Issue introduced in 5.15 with commit b46acd6a6a62 and fixed in 6.6.33 with commit 109d85a98345
	Issue introduced in 5.15 with commit b46acd6a6a62 and fixed in 6.9.4 with commit 847db4049f61
	Issue introduced in 5.15 with commit b46acd6a6a62 and fixed in 6.10-rc1 with commit e931f6b630ff

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-38624
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	fs/ntfs3/fslog.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/2d1ad595d15f36a925480199bf1d9ad72614210b
	https://git.kernel.org/stable/c/98db3155b54d3684ef0ab5bfa0b856d13f65843d
	https://git.kernel.org/stable/c/109d85a98345ee52d47c650405dc51bdd2bc7d40
	https://git.kernel.org/stable/c/847db4049f6189427ddaefcfc967d4d235b73c57
	https://git.kernel.org/stable/c/e931f6b630ffb22d66caab202a52aa8cbb10c649

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ