[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Message-ID: <20250509072033.1335321-1-dvyukov@google.com>
Date: Fri, 9 May 2025 09:20:33 +0200
From: Dmitry Vyukov <dvyukov@...gle.com>
To: gregkh@...uxfoundation.org
Cc: cve@...nel.org, linux-cve-announce@...r.kernel.org,
linux-kernel@...r.kernel.org
Subject: Re: REJECTED: CVE-2025-0927: heap overflow in the hfs and hfsplus
filesystems with manually crafted filesystem
> CVE-2025-0927 has now been rejected and is no longer a valid CVE.
> Filesystem bugs due to corrupt images are not considered a CVE for any
> filesystem that is only mountable by CAP_SYS_ADMIN in the initial user
> namespace. That includes delegated mounting.
I wonder if this should be the case only if the image is flagged by fsck
as corrupted? Otherwise I am not sure what's "trusted". It's not about
somebody's "honest eyes", right. E.g. in the context of insider risks
the person providing an image may be considered "trusted", or in the
context of Zero Trust Architecture nothing at all is considered trusted,
or a trusted image may be tampered with while stored somewhere.
Without any formal means to classify an image as corrupted or not,
this approach does not look very practical to me. While flagging by fsck
gives concrete workflow for any context that requires more security.
Powered by blists - more mailing lists