Lucene search

K
cveLinuxCVE-2024-26590
HistoryFeb 22, 2024 - 5:15 p.m.

CVE-2024-26590

2024-02-2217:15:09
CWE-476
Linux
web.nvd.nist.gov
484
cve-2024-26590
linux kernel
erofs
vulnerability
fix
compression
nvd

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

erofs: fix inconsistent per-file compression format

EROFS can select compression algorithms on a per-file basis, and each
per-file compression algorithm needs to be marked in the on-disk
superblock for initialization.

However, syzkaller can generate inconsistent crafted images that use
an unsupported algorithmtype for specific inodes, e.g. use MicroLZMA
algorithmtype even it’s not set in sbi->available_compr_algs. This
can lead to an unexpected “BUG: kernel NULL pointer dereference” if
the corresponding decompressor isn’t built-in.

Fix this by checking against sbi->available_compr_algs for each
m_algorithmformat request. Incorrect !erofs_sb_has_compr_cfgs preset
bitmap is now fixed together since it was harmless previously.

Affected configurations

Nvd
Vulners
Node
linuxlinux_kernelRange5.16.06.6.14
OR
linuxlinux_kernelRange6.7.06.7.2
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "unaffected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "fs/erofs/decompressor.c",
      "fs/erofs/zmap.c"
    ],
    "versions": [
      {
        "version": "8f89926290c4",
        "lessThan": "47467e04816c",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "8f89926290c4",
        "lessThan": "823ba1d21060",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "8f89926290c4",
        "lessThan": "eed24b816e50",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "8f89926290c4",
        "lessThan": "118a8cf504d7",
        "status": "affected",
        "versionType": "git"
      }
    ]
  },
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "affected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "fs/erofs/decompressor.c",
      "fs/erofs/zmap.c"
    ],
    "versions": [
      {
        "version": "5.16",
        "status": "affected"
      },
      {
        "version": "0",
        "lessThan": "5.16",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.1.80",
        "lessThanOrEqual": "6.1.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.6.14",
        "lessThanOrEqual": "6.6.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.7.2",
        "lessThanOrEqual": "6.7.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.8",
        "lessThanOrEqual": "*",
        "status": "unaffected",
        "versionType": "original_commit_for_fix"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

5.1%