lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Thu, 17 Jan 2019 07:02:34 +1100 (AEDT)
From:   James Morris <jmorris@...ei.org>
To:     Kees Cook <keescook@...omium.org>
cc:     Oleg Nesterov <oleg@...hat.com>,
        Tetsuo Handa <penguin-kernel@...ove.sakura.ne.jp>,
        "Serge E. Hallyn" <serge@...lyn.com>,
        LKML <linux-kernel@...r.kernel.org>,
        linux-security-module <linux-security-module@...r.kernel.org>,
        syzbot <syzbot+a9ac39bf55329e206219@...kaller.appspotmail.com>,
        syzkaller-bugs@...glegroups.com
Subject: Re: [PATCH] Yama: Check for pid death before checking ancestry

On Wed, 16 Jan 2019, Kees Cook wrote:

> It's possible that a pid has died before we take the rcu lock, in which
> case we can't walk the ancestry list as it may be detached. Instead, check
> for death first before doing the walk.
> 
> Reported-by: syzbot+a9ac39bf55329e206219@...kaller.appspotmail.com
> Fixes: 2d514487faf1 ("security: Yama LSM")
> Cc: stable@...r.kernel.org
> Suggested-by: Oleg Nesterov <oleg@...hat.com>
> Signed-off-by: Kees Cook <keescook@...omium.org>
> ---
> James, can you please send this to Linus in your -fixes tree?

Done.

> ---
>  security/yama/yama_lsm.c | 4 +++-
>  1 file changed, 3 insertions(+), 1 deletion(-)
> 
> diff --git a/security/yama/yama_lsm.c b/security/yama/yama_lsm.c
> index ffda91a4a1aa..02514fe558b4 100644
> --- a/security/yama/yama_lsm.c
> +++ b/security/yama/yama_lsm.c
> @@ -368,7 +368,9 @@ static int yama_ptrace_access_check(struct task_struct *child,
>  			break;
>  		case YAMA_SCOPE_RELATIONAL:
>  			rcu_read_lock();
> -			if (!task_is_descendant(current, child) &&
> +			if (!pid_alive(child))
> +				rc = -EPERM;
> +			if (!rc && !task_is_descendant(current, child) &&
>  			    !ptracer_exception_found(current, child) &&
>  			    !ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE))
>  				rc = -EPERM;
> 

-- 
James Morris
<jmorris@...ei.org>

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ