lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  1 May 2024 15:00:32 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-27059: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command

The isd200 sub-driver in usb-storage uses the HEADS and SECTORS values
in the ATA ID information to calculate cylinder and head values when
creating a CDB for READ or WRITE commands.  The calculation involves
division and modulus operations, which will cause a crash if either of
these values is 0.  While this never happens with a genuine device, it
could happen with a flawed or subversive emulation, as reported by the
syzbot fuzzer.

Protect against this possibility by refusing to bind to the device if
either the ATA_ID_HEADS or ATA_ID_SECTORS value in the device's ID
information is 0.  This requires isd200_Initialization() to return a
negative error code when initialization fails; currently it always
returns 0 (even when there is an error).

The Linux kernel CVE team has assigned CVE-2024-27059 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 4.19.312 with commit 9968c701cba7
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 5.4.274 with commit eb7b01ca7781
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 5.10.215 with commit 284fb1003d5d
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 5.15.154 with commit 6c1f36d92c0a
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 6.1.84 with commit f42ba916689f
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 6.6.24 with commit 871fd7b10b56
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 6.7.12 with commit 3a67d4ab9e73
	Issue introduced in 2.6.12 with commit 1da177e4c3f4 and fixed in 6.8 with commit 014bcf41d946

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-27059
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/usb/storage/isd200.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/9968c701cba7eda42e5f0052b040349d6222ae34
	https://git.kernel.org/stable/c/eb7b01ca778170654e1c76950024270ba74b121f
	https://git.kernel.org/stable/c/284fb1003d5da111019b9e0bf99b084fd71ac133
	https://git.kernel.org/stable/c/6c1f36d92c0a8799569055012665d2bb066fb964
	https://git.kernel.org/stable/c/f42ba916689f5c7b1642092266d2f53cf527aaaa
	https://git.kernel.org/stable/c/871fd7b10b56d280990b7e754f43d888382ca325
	https://git.kernel.org/stable/c/3a67d4ab9e730361d183086dfb0ddd8c61f01636
	https://git.kernel.org/stable/c/014bcf41d946b36a8f0b8e9b5d9529efbb822f49

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ