lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Thu, 13 Feb 2020 08:09:31 +0100
From:   Jiri Slaby <jslaby@...e.cz>
To:     Greg KH <gregkh@...uxfoundation.org>
Cc:     linux-serial@...r.kernel.org, linux-kernel@...r.kernel.org,
        syzbot+59997e8d5cbdc486e6f6@...kaller.appspotmail.com
Subject: Re: [PATCH 2/2] vt: selection, close sel_buffer race

On 12. 02. 20, 20:59, Greg KH wrote:
> On Mon, Feb 10, 2020 at 09:11:31AM +0100, Jiri Slaby wrote:
>> syzkaller reported this UAF:
>> BUG: KASAN: use-after-free in n_tty_receive_buf_common+0x2481/0x2940 drivers/tty/n_tty.c:1741
>> Read of size 1 at addr ffff8880089e40e9 by task syz-executor.1/13184
>>
>> CPU: 0 PID: 13184 Comm: syz-executor.1 Not tainted 5.4.7 #1
>> Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
>> Call Trace:
>> ...
>>  kasan_report+0xe/0x20 mm/kasan/common.c:634
>>  n_tty_receive_buf_common+0x2481/0x2940 drivers/tty/n_tty.c:1741
>>  tty_ldisc_receive_buf+0xac/0x190 drivers/tty/tty_buffer.c:461
>>  paste_selection+0x297/0x400 drivers/tty/vt/selection.c:372
>>  tioclinux+0x20d/0x4e0 drivers/tty/vt/vt.c:3044
>>  vt_ioctl+0x1bcf/0x28d0 drivers/tty/vt/vt_ioctl.c:364
>>  tty_ioctl+0x525/0x15a0 drivers/tty/tty_io.c:2657
>>  vfs_ioctl fs/ioctl.c:47 [inline]
>>
>> It is due to a race between parallel paste_selection (TIOCL_PASTESEL)
>> and set_selection_user (TIOCL_SETSEL) invocations. One uses sel_buffer,
>> while the other frees it and reallocates a new one for another
>> selection. Add a mutex to close this race.
>>
>> The mutex takes care properly of sel_buffer and sel_buffer_lth only. The
>> other selection global variables (like sel_start, sel_end, and sel_cons)
>> are protected only in set_selection_user. The other functions need quite
>> some more work to close the races of the variables there. This is going
>> to happen later.
>>
>> This likely fixes (I am unsure as there is no reproducer provided) bug
>> 206361 too. It was marked as CVE-2020-8648.
>>
>> Signed-off-by: Jiri Slaby <jslaby@...e.cz>
>> Reported-by: syzbot+59997e8d5cbdc486e6f6@...kaller.appspotmail.com
>> References: https://bugzilla.kernel.org/show_bug.cgi?id=206361
> 
> This needs patch 1 in order to work properly, right?

Not necessarily -- the patches fix two different bugs (endless loop in
kernel vs crash). If you want to apply them in the opposite order, just
let me know.

BTW I completely forgot to add Fixes and Cc: stable tags. Both of the
issues come from 1.x times. (But the crash obviously needs
SMP/preemption, i.e. 2.x.*.)

thanks,
-- 
js
suse labs

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ