7.8
HIGH
CVE-2023-52444
"F2FS Dot Corruption Vulnerability"
Description

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid dirent corruption As Al reported in link[1]: f2fs_rename() ... if (old_dir != new_dir && !whiteout) f2fs_set_link(old_inode, old_dir_entry, old_dir_page, new_dir); else f2fs_put_page(old_dir_page, 0); You want correct inumber in the ".." link. And cross-directory rename does move the source to new parent, even if you'd been asked to leave a whiteout in the old place. [1] https://lore.kernel.org/all/20231017055040.GN800259@ZenIV/ With below testcase, it may cause dirent corruption, due to it missed to call f2fs_set_link() to update ".." link to new directory. - mkdir -p dir/foo - renameat2 -w dir/foo bar [ASSERT] (__chk_dots_dentries:1421) --> Bad inode number[0x4] for '..', parent parent ino is [0x3] [FSCK] other corrupted bugs [Fail]

INFO

Published Date :

Feb. 22, 2024, 5:15 p.m.

Last Modified :

June 27, 2024, 12:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-52444 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-52444 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-52444 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/02160112e6d45c2610b049df6eb693d7a2e57b46 No Types Assigned https://git.kernel.org/stable/c/02160112e6d45c2610b049df6eb693d7a2e57b46 Patch
    Changed Reference Type https://git.kernel.org/stable/c/2fb4867f4405aea8c0519d7d188207f232a57862 No Types Assigned https://git.kernel.org/stable/c/2fb4867f4405aea8c0519d7d188207f232a57862 Patch
    Changed Reference Type https://git.kernel.org/stable/c/53edb549565f55ccd0bdf43be3d66ce4c2d48b28 No Types Assigned https://git.kernel.org/stable/c/53edb549565f55ccd0bdf43be3d66ce4c2d48b28 Patch
    Changed Reference Type https://git.kernel.org/stable/c/5624a3c1b1ebc8991318e1cce2aa719542991024 No Types Assigned https://git.kernel.org/stable/c/5624a3c1b1ebc8991318e1cce2aa719542991024 Patch
    Changed Reference Type https://git.kernel.org/stable/c/6f866885e147d33efc497f1095f35b2ee5ec7310 No Types Assigned https://git.kernel.org/stable/c/6f866885e147d33efc497f1095f35b2ee5ec7310 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d3c0b49aaa12a61d560528f5d605029ab57f0728 No Types Assigned https://git.kernel.org/stable/c/d3c0b49aaa12a61d560528f5d605029ab57f0728 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f0145860c20be6bae6785c7a2249577674702ac7 No Types Assigned https://git.kernel.org/stable/c/f0145860c20be6bae6785c7a2249577674702ac7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f100ba617d8be6c98a68f3744ef7617082975b77 No Types Assigned https://git.kernel.org/stable/c/f100ba617d8be6c98a68f3744ef7617082975b77 Patch
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (excluding) 4.19.306 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.268 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.10.209 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11.0 up to (excluding) 5.15.148 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16.0 up to (excluding) 6.1.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.6.14 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.2
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 22, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid dirent corruption As Al reported in link[1]: f2fs_rename() ... if (old_dir != new_dir && !whiteout) f2fs_set_link(old_inode, old_dir_entry, old_dir_page, new_dir); else f2fs_put_page(old_dir_page, 0); You want correct inumber in the ".." link. And cross-directory rename does move the source to new parent, even if you'd been asked to leave a whiteout in the old place. [1] https://lore.kernel.org/all/20231017055040.GN800259@ZenIV/ With below testcase, it may cause dirent corruption, due to it missed to call f2fs_set_link() to update ".." link to new directory. - mkdir -p dir/foo - renameat2 -w dir/foo bar [ASSERT] (__chk_dots_dentries:1421) --> Bad inode number[0x4] for '..', parent parent ino is [0x3] [FSCK] other corrupted bugs [Fail]
    Added Reference Linux https://git.kernel.org/stable/c/02160112e6d45c2610b049df6eb693d7a2e57b46 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/5624a3c1b1ebc8991318e1cce2aa719542991024 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/6f866885e147d33efc497f1095f35b2ee5ec7310 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/f100ba617d8be6c98a68f3744ef7617082975b77 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/f0145860c20be6bae6785c7a2249577674702ac7 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/d3c0b49aaa12a61d560528f5d605029ab57f0728 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/2fb4867f4405aea8c0519d7d188207f232a57862 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/53edb549565f55ccd0bdf43be3d66ce4c2d48b28 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability