From patchwork Tue Apr 4 13:55:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Thadeu Lima de Souza Cascardo X-Patchwork-Id: 1764976 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=lists.ubuntu.com (client-ip=91.189.94.19; helo=huckleberry.canonical.com; envelope-from=kernel-team-bounces@lists.ubuntu.com; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=canonical.com header.i=@canonical.com header.a=rsa-sha256 header.s=20210705 header.b=wL8/dwcB; dkim-atps=neutral Received: from huckleberry.canonical.com (huckleberry.canonical.com [91.189.94.19]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4PrTnd0qYgz1yZQ for ; Tue, 4 Apr 2023 23:56:19 +1000 (AEST) Received: from localhost ([127.0.0.1] helo=huckleberry.canonical.com) by huckleberry.canonical.com with esmtp (Exim 4.86_2) (envelope-from ) id 1pjh8n-0000of-L1; Tue, 04 Apr 2023 13:56:05 +0000 Received: from smtp-relay-canonical-0.internal ([10.131.114.83] helo=smtp-relay-canonical-0.canonical.com) by huckleberry.canonical.com with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1pjh8m-0000oY-3g for kernel-team@lists.ubuntu.com; Tue, 04 Apr 2023 13:56:04 +0000 Received: from localhost.localdomain (1.general.cascardo.us.vpn [10.172.70.58]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by smtp-relay-canonical-0.canonical.com (Postfix) with ESMTPSA id 0DCF33F59A for ; Tue, 4 Apr 2023 13:56:02 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=canonical.com; s=20210705; t=1680616563; bh=qLv1+pVm5ORqCEfp9OuMFfe7qM1X/lMBzI6ET8Nd40U=; h=From:To:Subject:Date:Message-Id:MIME-Version; b=wL8/dwcBAE2v9BwKTVAC15Sbt3F+YUcApfxa8Bt7gM8WauNEL0Y/DMWCpXGF9JRY8 5icuVH9v4tdxxSoK0/L7rz+5ZGBKzz6lhx/eVy+o0KdN7fBzvxkb+vJkf/YZhGoJfz ThJmvU5QQUUAJDChZFklEZIwEhpxYdnGfnd5vcPlBDlwQfxHJVDZJxWW4O3rM22Yli FdGzYdbtYxLywIAq7fJ250uH39kEf7UiDNA0uiBWSpiXEaw9Z5uggoVhfILdMs+nkD BEU6baM2bdyjth9kM6p7Nicc2zCrAyYh9ghJ1iUdLAfaLNpbNu/9FX0yi+opxMZjGN lLbyxjwqLIbJQ== From: Thadeu Lima de Souza Cascardo To: kernel-team@lists.ubuntu.com Subject: [UBUNTU OEM-5.7 0/1] CVE-2022-2590 Date: Tue, 4 Apr 2023 10:55:13 -0300 Message-Id: <20230404135514.2227926-1-cascardo@canonical.com> X-Mailer: git-send-email 2.34.1 MIME-Version: 1.0 X-BeenThere: kernel-team@lists.ubuntu.com X-Mailman-Version: 2.1.20 Precedence: list List-Id: Kernel team discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: kernel-team-bounces@lists.ubuntu.com Sender: "kernel-team" [Impact] Attackers can write to shmem files (on tmpfs, for example) without having write permissions. [Fix] The upstream fix is not appropriate to 5.17 and the suggestion was to revert the offending commit. [Test case] PoC was tested and stopped working with the revert applied. Thadeu Lima de Souza Cascardo (1): UBUNTU: SAUCE: Revert "mm/shmem: unconditionally set pte dirty in mfill_atomic_install_pte" mm/shmem.c | 1 + mm/userfaultfd.c | 3 ++- 2 files changed, 3 insertions(+), 1 deletion(-) Acked-by: Tim Gardner Acked-by: Andrei Gherzan