lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Fri, 24 Sep 2021 11:06:29 -0600
From:   Jens Axboe <axboe@...nel.dk>
To:     Zhihao Cheng <chengzhihao1@...wei.com>, rostedt@...dmis.org,
        mingo@...hat.com, acme@...hat.com, hch@...radead.org
Cc:     linux-block@...r.kernel.org, linux-kernel@...r.kernel.org
Subject: Re: [PATCH v2] blktrace: Fix uaf in blk_trace access after removing
 by sysfs

On 9/23/21 7:49 AM, Zhihao Cheng wrote:
> There is an use-after-free problem triggered by following process:
> 
>       P1(sda)				P2(sdb)
> 			echo 0 > /sys/block/sdb/trace/enable
> 			  blk_trace_remove_queue
> 			    synchronize_rcu
> 			    blk_trace_free
> 			      relay_close
> rcu_read_lock
> __blk_add_trace
>   trace_note_tsk
>   (Iterate running_trace_list)
> 			        relay_close_buf
> 				  relay_destroy_buf
> 				    kfree(buf)
>     trace_note(sdb's bt)
>       relay_reserve
>         buf->offset <- nullptr deference (use-after-free) !!!
> rcu_read_unlock
> 
> [  502.714379] BUG: kernel NULL pointer dereference, address:
> 0000000000000010
> [  502.715260] #PF: supervisor read access in kernel mode
> [  502.715903] #PF: error_code(0x0000) - not-present page
> [  502.716546] PGD 103984067 P4D 103984067 PUD 17592b067 PMD 0
> [  502.717252] Oops: 0000 [#1] SMP
> [  502.720308] RIP: 0010:trace_note.isra.0+0x86/0x360
> [  502.732872] Call Trace:
> [  502.733193]  __blk_add_trace.cold+0x137/0x1a3
> [  502.733734]  blk_add_trace_rq+0x7b/0xd0
> [  502.734207]  blk_add_trace_rq_issue+0x54/0xa0
> [  502.734755]  blk_mq_start_request+0xde/0x1b0
> [  502.735287]  scsi_queue_rq+0x528/0x1140
> ...
> [  502.742704]  sg_new_write.isra.0+0x16e/0x3e0
> [  502.747501]  sg_ioctl+0x466/0x1100
> 
> Reproduce method:
>   ioctl(/dev/sda, BLKTRACESETUP, blk_user_trace_setup[buf_size=127])
>   ioctl(/dev/sda, BLKTRACESTART)
>   ioctl(/dev/sdb, BLKTRACESETUP, blk_user_trace_setup[buf_size=127])
>   ioctl(/dev/sdb, BLKTRACESTART)
> 
>   echo 0 > /sys/block/sdb/trace/enable &
>   // Add delay(mdelay/msleep) before kernel enters blk_trace_free()
> 
>   ioctl$SG_IO(/dev/sda, SG_IO, ...)
>   // Enters trace_note_tsk() after blk_trace_free() returned
>   // Use mdelay in rcu region rather than msleep(which may schedule out)
> 
> Remove blk_trace from running_list before calling blk_trace_free() by
> sysfs if blk_trace is at Blktrace_running state.

Applied, thanks.

-- 
Jens Axboe

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ