Bug 1596812 (CVE-2018-10880) - CVE-2018-10880 kernel: stack-out-of-bounds write in ext4_update_inline_data function
Summary: CVE-2018-10880 kernel: stack-out-of-bounds write in ext4_update_inline_data f...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-10880
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1596815 1596817 1605633
Blocks: 1596816
TreeView+ depends on / blocked
 
Reported: 2018-06-29 18:23 UTC by Laura Pardo
Modified: 2021-02-17 00:02 UTC (History)
44 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel's ext4 filesystem code. A stack-out-of-bounds write in ext4_update_inline_data() is possible when mounting and writing to a crafted ext4 image. An attacker could use this to cause a system crash and a denial of service.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:31:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:2948 0 None None None 2018-10-30 09:03:25 UTC

Description Laura Pardo 2018-06-29 18:23:47 UTC
A flaw was found in Linux kernel ext4 filesystem code. A stack-out-of-bounds write in ext4_update_inline_data() is possible when mounting and writing to a crafted ext4 image. An attacker could use this to cause  a system crash and a denial of service.

References:

https://bugzilla.kernel.org/show_bug.cgi?id=200005

http://patchwork.ozlabs.org/patch/930639/

An upstream patch:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226

Comment 1 Laura Pardo 2018-06-29 18:26:47 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1596815]

Comment 4 Justin M. Forbes 2018-07-16 14:38:07 UTC
This is fixed for Fedora with the 4.17.6 stable kernel update

Comment 8 Vladis Dronov 2018-07-20 16:23:29 UTC
Notes:

While the flaw reproducer works when run as a privileged user (the "root"), this requires a mount of a certain filesystem image. An unprivileged attacker cannot do this even from a user+mount namespace:

$ unshare -U -r -m
# mount -t ext4 fs.img mnt/
mount: mnt/: mount failed: Operation not permitted.

The article https://lwn.net/Articles/652468/ discusses unprivileged user mounts and hostile filesystem images:
 
> ... for the most part, the mount() system call is denied to processes running
> within user namespaces, even if they are privileged in their namespaces.

It also states that unprivileged filesystem mounts are not allowed as of now in the Linux kernel and probably won't be allowed in a future. Until that such flaws are considered as not exploitable:

> There were no proposals for solutions to the hostile-filesystem problem.
> But, in the absence of some sort of assurance that they can be made safe,
> unprivileged filesystem mounts are unlikely to gain acceptance; even if the
> feature gets into the kernel, distributions would be likely to disable it.

On the other hand, there is a potential possibility that still an attacker can trick a regular user to mount a malicious filesystem image, like trick him to insert an usb-flash-drive with a forged filesystem to a desktop system which will auto-mount it. In case this results only in a system crash (a DoS due to, for example, a NULL pointer dereference) the flaw impact is low but it still exists. In case of a flaw which results in a privilege escalation the flaw's impact is higher.

So the Red Hat would still consider bugs which require mounting a filesystem image to exploit as security flaws, though with Low severity.

Comment 9 errata-xmlrpc 2018-10-30 09:03:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2948 https://access.redhat.com/errata/RHSA-2018:2948


Note You need to log in before you can comment on or make changes to this bug.