ʻO ka vulnerability i ka XFS e hiki ai ke heluhelu i ka ʻikepili o ka mea hana poloka

Ua ʻike ʻia kahi vulnerability (CVE-2021-4155) ma ka code system file XFS e hiki ai i kahi mea hoʻohana pono ʻole ke heluhelu pololei i ka ʻikepili poloka i hoʻohana ʻole ʻia mai kahi mea poloka. ʻO nā mana nui āpau o ka Linux kernel ʻoi aku ma mua o 5.16 i loaʻa i ka mea hoʻokele XFS e pili ana i kēia pilikia. Hoʻokomo ʻia ka hoʻoponopono i ka mana 5.16, a me nā mea hou kernel 5.15.14, 5.10.91, 5.4.171, 4.19.225, etc. Hiki ke nānā ʻia ke kūlana o ka hanauna o nā mea hou me ka hoʻopau ʻana i ka pilikia i ka hāʻawi ʻana ma kēia mau ʻaoʻao: Debian, RHEL, SUSE, Fedora, Ubuntu, Arch.

Hoʻokumu ʻia ka nāwaliwali e ka hana hewa o ʻelua XFS-specific ioctl (XFS_IOC_ALLOCSP) a me ioctl (XFS_IOC_FREESP), ʻo ia ka mea hoʻohālikelike hana o ka fallocate () kernel-wide system call. I ka hoʻonui ʻana i ka nui o ka faila ʻaʻole i hoʻopaʻa ʻia, ʻaʻole e hoʻonohonoho hou ka XFS_IOC_ALLOCSP/XFS_IOC_FREESP ioctls i nā byte huelo a hiki i ka palena poloka aʻe. No laila, ma kahi XFS me ka nui poloka maʻamau o 4096 bytes, hiki i ka mea hoʻouka ke heluhelu a hiki i 4095 bytes o nā ʻikepili i kākau mua ʻia mai kēlā me kēia poloka. Hiki i kēia mau wahi ke loaʻa ka ʻikepili mai nā faila i holoi ʻia, nā faila defragmented, a me nā faila me nā poloka deduplicated.

Hiki iā ʻoe ke nānā i kāu ʻōnaehana no ka pilikia me kahi prototype hoʻohana maʻalahi. Inā, ma hope o ka hoʻokō ʻana i ke kaʻina kauoha i manaʻo ʻia, hiki ke heluhelu i ka kikokikona a Shakespeare, a laila hiki ke hoʻopilikia ʻia ka mea hoʻokele FS. ʻO ka hoʻokomo mua ʻana o ka pā XFS no ka hōʻike e pono ai nā kuleana superuser.

No ka mea ua aneane like ka ioctl(XFS_IOC_ALLOCSP) a me ioctl(XFS_IOC_FREESP) i ka fallocate maʻamau (), a ʻo kā lākou ʻokoʻa wale nō ka leakage data, ʻo ko lākou hele ʻana e like me ka backdoor. ʻOiai ke kulekele maʻamau o ka hoʻololi ʻole ʻana i nā interface i loko o ka kernel, ma ka manaʻo o Linus, ua hoʻoholo ʻia e hoʻopau loa i kēia mau ioctls i ka mana aʻe.

Source: opennet.ru

Pākuʻi i ka manaʻo hoʻopuka