Bug 1861728 (CVE-2020-6070)

Summary: CVE-2020-6070 f2fs-tools: specially crafted f2fs file can cause a logic flaw and out-of-bounds heap operations, resulting in code execution
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: echevemaster
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-07-29 13:27:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1861730, 1861729    
Bug Blocks:    

Description Marian Rehak 2020-07-29 12:04:59 UTC
An exploitable code execution vulnerability exists in the file system checking functionality of fsck.f2fs 1.12.0. A specially crafted f2fs file can cause a logic flaw and out-of-bounds heap operations, resulting in code execution. An attacker can provide a malicious file to trigger this vulnerability.

External Reference:

https://talosintelligence.com/vulnerability_reports/TALOS-2020-0988

Comment 1 Marian Rehak 2020-07-29 12:06:47 UTC
Created f2fs-tools tracking bugs for this issue:

Affects: epel-7 [bug 1861730]
Affects: fedora-all [bug 1861729]

Comment 2 Product Security DevOps Team 2020-07-29 13:27:42 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.