lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 11 Feb 2020 15:31:30 +0100
From:   Oliver Neukum <oneukum@...e.de>
To:     Laurent Pinchart <laurent.pinchart@...asonboard.com>
Cc:     syzbot <syzbot+9a48339b077c5a80b869@...kaller.appspotmail.com>,
        andreyknvl@...gle.com, linux-kernel@...r.kernel.org,
        linux-media@...r.kernel.org, linux-usb@...r.kernel.org,
        mchehab@...nel.org, syzkaller-bugs@...glegroups.com
Subject: Re: KASAN: use-after-free Read in uvc_probe

Am Montag, den 10.02.2020, 16:18 +0200 schrieb Laurent Pinchart:
> Hi Oliver,
> 
> Thank you for the patch.
> 
> On Mon, Feb 10, 2020 at 03:13:26PM +0100, Oliver Neukum wrote:
> > Am Montag, den 13.01.2020, 04:24 -0800 schrieb syzbot:
> > > Hello,
> > > 
> > > syzbot found the following crash on:
> > > 
> > > HEAD commit:    ae179410 usb: gadget: add raw-gadget interface
> > > git tree:       https://github.com/google/kasan.git usb-fuzzer
> > > console output: https://syzkaller.appspot.com/x/log.txt?x=132223fee00000
> > > kernel config:  https://syzkaller.appspot.com/x/.config?x=ad1d751a3a72ae57
> > > dashboard link: https://syzkaller.appspot.com/bug?extid=9a48339b077c5a80b869
> > > compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> > > syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=16857325e00000
> > > C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=142e069ee00000
> > > 
> > > IMPORTANT: if you fix the bug, please add the following tag to the commit:
> > > Reported-by: syzbot+9a48339b077c5a80b869@...kaller.appspotmail.com
> > > 
> > > usb 1-1: New USB device found, idVendor=0bd3, idProduct=0555,  
> > > bcdDevice=69.6a
> > > usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> > > usb 1-1: config 0 descriptor??
> > > usb 1-1: string descriptor 0 read error: -71
> > > uvcvideo: Found UVC 0.00 device <unnamed> (0bd3:0555)
> > > ==================================================================
> > > BUG: KASAN: use-after-free in uvc_register_terms  
> > > drivers/media/usb/uvc/uvc_driver.c:2038 [inline]
> > > BUG: KASAN: use-after-free in uvc_register_chains  
> > > drivers/media/usb/uvc/uvc_driver.c:2070 [inline]
> > > BUG: KASAN: use-after-free in uvc_probe.cold+0x2193/0x29de  
> > > drivers/media/usb/uvc/uvc_driver.c:2201
> > > Read of size 2 at addr ffff8881d4f1bc2e by task kworker/1:2/94
> > 
> > #syz test: https://github.com/google/kasan.git ae179410
> > 
> > From db844641a5e30f3cfc0ce9cde156b3cc356b6c0c Mon Sep 17 00:00:00 2001
> > From: Oliver Neukum <oneukum@...e.com>
> > Date: Mon, 10 Feb 2020 15:10:36 +0100
> > Subject: [PATCH] UVC: deal with unnamed streams
> > 
> > The pointer can be NULL
> > 
> > Signed-off-by: Oliver Neukum <oneukum@...e.com>
> > ---
> >  drivers/media/usb/uvc/uvc_driver.c | 3 ++-
> >  1 file changed, 2 insertions(+), 1 deletion(-)
> > 
> > diff --git a/drivers/media/usb/uvc/uvc_driver.c b/drivers/media/usb/uvc/uvc_driver.c
> > index 99883550375e..26558a89f2fe 100644
> > --- a/drivers/media/usb/uvc/uvc_driver.c
> > +++ b/drivers/media/usb/uvc/uvc_driver.c
> > @@ -2069,7 +2069,8 @@ static int uvc_register_terms(struct uvc_device *dev,
> >  		stream = uvc_stream_by_id(dev, term->id);
> >  		if (stream == NULL) {
> >  			uvc_printk(KERN_INFO, "No streaming interface found "
> > -				   "for terminal %u.", term->id);
> > +				   "for terminal %u.",
> > +				   term->id ? term->id : "(Unnamed)");
> 
> Have you tried compiling this ?

Yes. It does compile. Why?

	Regards
		Oliver

Powered by blists - more mailing lists