lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024071228-CVE-2024-40971-c7bb@gregkh>
Date: Fri, 12 Jul 2024 14:32:47 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-40971: f2fs: remove clear SB_INLINECRYPT flag in default_options

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

f2fs: remove clear SB_INLINECRYPT flag in default_options

In f2fs_remount, SB_INLINECRYPT flag will be clear and re-set.
If create new file or open file during this gap, these files
will not use inlinecrypt. Worse case, it may lead to data
corruption if wrappedkey_v0 is enable.

Thread A:                               Thread B:

-f2fs_remount				-f2fs_file_open or f2fs_new_inode
  -default_options
	<- clear SB_INLINECRYPT flag

                                          -fscrypt_select_encryption_impl

  -parse_options
	<- set SB_INLINECRYPT again

The Linux kernel CVE team has assigned CVE-2024-40971 to this issue.


Affected and fixed versions
===========================

	Fixed in 5.10.221 with commit 38a82c8d0063
	Fixed in 5.15.162 with commit 724429db09e2
	Fixed in 6.1.96 with commit a9cea0489c56
	Fixed in 6.6.36 with commit eddeb8d941d5
	Fixed in 6.9.7 with commit ae39c8ec4250
	Fixed in 6.10-rc1 with commit ac5eecf481c2

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-40971
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	fs/f2fs/super.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/38a82c8d00638bb642bef787eb1d5e0e4d3b7d71
	https://git.kernel.org/stable/c/724429db09e21ee153fef35e34342279d33df6ae
	https://git.kernel.org/stable/c/a9cea0489c562c97cd56bb345e78939f9909e7f4
	https://git.kernel.org/stable/c/eddeb8d941d5be11a9da5637dbe81ac37e8449a2
	https://git.kernel.org/stable/c/ae39c8ec4250d2a35ddaab1c40faacfec306ff66
	https://git.kernel.org/stable/c/ac5eecf481c29942eb9a862e758c0c8b68090c33

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ