Bug 1810685 (CVE-2020-9383) - CVE-2020-9383 kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c
Summary: CVE-2020-9383 kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-9383
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1810687 1815403 1815404 1815405 1888662
Blocks: 1810689
TreeView+ depends on / blocked
 
Reported: 2020-03-05 18:01 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-02-16 20:30 UTC (History)
45 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An out-of-bounds (OOB) memory access flaw was found in the floppy driver module in the Linux kernel. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2020-05-12 16:32:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:4416 0 None None None 2020-10-29 15:10:18 UTC
Red Hat Product Errata RHBA-2020:4417 0 None None None 2020-10-29 15:08:48 UTC
Red Hat Product Errata RHBA-2020:4418 0 None None None 2020-10-29 15:14:11 UTC
Red Hat Product Errata RHBA-2020:4419 0 None None None 2020-10-29 15:12:38 UTC
Red Hat Product Errata RHBA-2020:4420 0 None None None 2020-10-29 15:51:31 UTC
Red Hat Product Errata RHSA-2020:2104 0 None None None 2020-05-12 15:12:40 UTC
Red Hat Product Errata RHSA-2020:4060 0 None None None 2020-09-29 20:53:36 UTC
Red Hat Product Errata RHSA-2020:4062 0 None None None 2020-09-29 18:59:28 UTC

Description Guilherme de Almeida Suckevicz 2020-03-05 18:01:18 UTC
An out of bounds (OOB) memory access flaw was found in set_fdc in drivers/block/floppy.c in floppy driver module . This could allow a local attacker to crash the system or leak kernel internal information.


Reference and upstream commit:
https://github.com/torvalds/linux/commit/2e90ca68b0d2f5548804f22f0dd61145516171e3

Comment 1 Guilherme de Almeida Suckevicz 2020-03-05 18:03:44 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1810687]

Comment 2 Justin M. Forbes 2020-03-05 21:05:20 UTC
This was fixed for Fedora with the 5.5.7 stable kernel updates.

Comment 8 Rohit Keshri 2020-03-30 11:08:19 UTC
Mitigation:

Mitigation for this issue is to skip loading the affected floppy driver module onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.
~~~
How do I blacklist a kernel module to prevent it from loading automatically?
https://access.redhat.com/solutions/41278 
~~~

Comment 9 errata-xmlrpc 2020-05-12 15:12:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:2104 https://access.redhat.com/errata/RHSA-2020:2104

Comment 10 Product Security DevOps Team 2020-05-12 16:32:16 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-9383

Comment 11 errata-xmlrpc 2020-09-29 18:59:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4062 https://access.redhat.com/errata/RHSA-2020:4062

Comment 12 errata-xmlrpc 2020-09-29 20:53:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4060 https://access.redhat.com/errata/RHSA-2020:4060


Note You need to log in before you can comment on or make changes to this bug.