lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Mon, 04 Sep 2023 16:08:15 +0200
From:   Takashi Iwai <tiwai@...e.de>
To:     Christophe JAILLET <christophe.jaillet@...adoo.fr>
Cc:     Jaroslav Kysela <perex@...ex.cz>, Takashi Iwai <tiwai@...e.com>,
        linux-kernel@...r.kernel.org, kernel-janitors@...r.kernel.org,
        alsa-devel@...a-project.org
Subject: Re: [PATCH] ALSA: usb-audio: Fix a potential memory leak in scarlett2_init_notify()

On Sun, 03 Sep 2023 21:42:55 +0200,
Christophe JAILLET wrote:
> 
> Le 03/09/2023 à 18:37, Takashi Iwai a écrit :
> > On Sun, 03 Sep 2023 17:04:47 +0200,
> ...
> 
> > Indeed.  The fix would be rather a oneliner like below, though:
> 
> Looks much better than mine :)
> 
> I let you send the patch, it is your solution.
> 
> 
> 
> Just for my understanding, how is snd_ump_ops used, especially .open?
> I've not been able to figure out where it was called.

It's called via rawmidi open (the snd_ump_endpoint is a sort of child
class of snd_rawmidi).

> In alloc_midi_urbs(), if usb_alloc_coherent() fails, then
> ctx->urb->transfer_buffer could be anything because usb_fill_xxx_urb()
> is not called.
> So there could be an edge case where your fix could still be incomplete.

Each URB is allocated in the loop via usb_alloc_urb(), and it does
zero-initialize the object, hence the buffer is supposed to be NULL
until it's set up via usb_fill_xxx().


thanks,

Takashi

> For the start_input_streams() caller, this is fine, because the
> corresponding memory is kzalloc()'ed in start_input_streams() at some
> point, but I've not been able to check for snd_usb_midi_v2_open().
> 
> CJ
> 
> > 
> > --- a/sound/usb/midi2.c
> > +++ b/sound/usb/midi2.c
> > @@ -265,7 +265,7 @@ static void free_midi_urbs(struct snd_usb_midi2_endpoint *ep)
> >     	if (!ep)
> >   		return;
> > -	for (i = 0; i < ep->num_urbs; ++i) {
> > +	for (i = 0; i < NUM_URBS; ++i) {
> >   		ctx = &ep->urbs[i];
> >   		if (!ctx->urb)
> >   			break;
> > 
> > That was the intended behavior of free_midi_urbs().
> > 
> > 
> > Takashi
> > 
> 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ