Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp7264445imu; Wed, 14 Nov 2018 14:29:43 -0800 (PST) X-Google-Smtp-Source: AJdET5eXbbiYCYKsRJygpCzPWQ0oFWhDm4wmESDKWDorFvat9N7gwWbJsU9XVKNysyHAty8XNwFy X-Received: by 2002:a63:eb52:: with SMTP id b18mr3353241pgk.213.1542234582947; Wed, 14 Nov 2018 14:29:42 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1542234582; cv=none; d=google.com; s=arc-20160816; b=VRjLMllb74R4G4M5/V5BCwes+FLOUZhUcyHIqF3YUf52Bqichlu9jMdddbRDCmh4fq e9ftVAymFGgSt2JWi0B+SYPEWd0fBNq6GeeW1Q9TXwYnAUnUvHr35PJm4f3n3EPcbsj0 NzkpgunW9la5mZR7e+qptaaLAIg7Pp8z9anWTgR8O9bPSzJ2UF/OVZdMs2P2Mu88HtHS GY210dYHPN+XhDiNtSVvN4ZhtfPVQNx+cUpsY1Eb65SD83asfQA3ALJy4vU85QtBc43g V68WyPvvNztT+DldhrwIisD28Fooaw8BNObsDfDjBR7oCNt21VXDsIkXoO4nMSKLWDby 5/mw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:dkim-signature; bh=A/LWT/saE9lBcuqM5vCmTRzbS5vDfVuMYNy6Tgq//ZY=; b=rJXHLp9O351Oq+eVUr9ayLyMvVS/1l5ni5N0i2APL6hQqFPe+iOQRiMtNO5FKrVsEl X33R1QJeTK7QyuBKbVLhKuXi7i87CTRkX8DxgMuFFBxzEMeR1zCBqEb/0ZOPCw1N3djs dg95q6UcSGnUHz3ZMut3BnkwvVesLkzqFB8ho1RHe7YqtBNEsNbbKOYuhinb4dNviAif VNOEzffPq+99LQlUjvOwznLEqPFsZI+jh6fieSFazcyx7TROj4c+aaqCV3eTssJKXnxO hM3L0WuoF9CVEd7Dvokw6XZ/JwSh1W85eKBNrL7XHdZt1zgOvTJbtu4X37LgkB9PcN7a yMGQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=vyD6ubFw; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 32-v6si27339088plc.370.2018.11.14.14.29.28; Wed, 14 Nov 2018 14:29:42 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=vyD6ubFw; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2389394AbeKOIdt (ORCPT + 99 others); Thu, 15 Nov 2018 03:33:49 -0500 Received: from mail.kernel.org ([198.145.29.99]:39386 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2388782AbeKOIci (ORCPT ); Thu, 15 Nov 2018 03:32:38 -0500 Received: from gmail.com (unknown [104.132.1.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id B13382175B; Wed, 14 Nov 2018 21:54:36 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1542232477; bh=GgKyYMrZlbrZnXx2A/eOE1QtMQFOf0REK5vqRqD3XNU=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=vyD6ubFwCqtR8Tfq9aOrb+wjz38bgoiIXmrW1zUtv4zy/V37qmNMCjic+nRaOjPTc baRoJ/KJlX3PnkIYn5aYoJhh5xDw4lQeF4+kxvW3LMUXaAyG9uxj/klHV2qOfIO4uZ YPZ6+5PNmzDUkcazLGj1EAGmU71dWWfi+uMZFEr8= Date: Wed, 14 Nov 2018 13:54:35 -0800 From: Eric Biggers To: Jann Horn Cc: dh.herrmann@googlemail.com, Jiri Kosina , benjamin.tissoires@redhat.com, linux-input@vger.kernel.org, kernel list , syzkaller-bugs@googlegroups.com, Dmitry Vyukov , dtor@google.com, syzbot+72473edc9bf4eb1c6556@syzkaller.appspotmail.com, stable@vger.kernel.org, Andy Lutomirski Subject: Re: [PATCH] HID: uhid: prevent uhid_char_write() under KERNEL_DS Message-ID: <20181114215434.GB87768@gmail.com> References: <20181114171447.GA87768@gmail.com> <20181114180217.195917-1-ebiggers@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Nov 14, 2018 at 07:18:39PM +0100, 'Jann Horn' via syzkaller-bugs wrote: > +cc Andy > > On Wed, Nov 14, 2018 at 7:03 PM Eric Biggers wrote: > > When a UHID_CREATE command is written to the uhid char device, a > > copy_from_user() is done from a user pointer embedded in the command. > > When the address limit is KERNEL_DS, e.g. as is the case during > > sendfile(), this can read from kernel memory. Therefore, UHID_CREATE > > must not be allowed in this case. > > > > For consistency and to make sure all current and future uhid commands > > are covered, apply the restriction to uhid_char_write() as a whole > > rather than to UHID_CREATE specifically. > > > > Thanks to Dmitry Vyukov for adding uhid definitions to syzkaller and to > > Jann Horn for commit 9da3f2b740544 ("x86/fault: BUG() when uaccess > > helpers fault on kernel addresses"), allowing this bug to be found. > > > > Reported-by: syzbot+72473edc9bf4eb1c6556@syzkaller.appspotmail.com > > Wheeeee, it found something! :) > > > Fixes: d365c6cfd337 ("HID: uhid: add UHID_CREATE and UHID_DESTROY events") > > Cc: # v3.6+ > > Cc: Jann Horn > > Signed-off-by: Eric Biggers > > --- > > drivers/hid/uhid.c | 6 ++++++ > > 1 file changed, 6 insertions(+) > > > > diff --git a/drivers/hid/uhid.c b/drivers/hid/uhid.c > > index 3c55073136064..e94c5e248b56e 100644 > > --- a/drivers/hid/uhid.c > > +++ b/drivers/hid/uhid.c > > @@ -705,6 +705,12 @@ static ssize_t uhid_char_write(struct file *file, const char __user *buffer, > > int ret; > > size_t len; > > > > + if (uaccess_kernel()) { /* payload may contain a __user pointer */ > > + pr_err_once("%s: process %d (%s) called from kernel context, this is not allowed.\n", > > + __func__, task_tgid_vnr(current), current->comm); > > + return -EACCES; > > + } > > If this file can conceivably be opened by a process that doesn't have > root privileges, this check should be something along the lines of > ib_safe_file_access() or sg_check_file_access(). > > Checking for uaccess_kernel() prevents the symptom that syzkaller > notices - a user being able to cause a kernel memory access -, but it > doesn't deal with the case where a user opens a file descriptor to > this device and tricks a more privileged process into writing into it > (e.g. by passing it to a suid binary as stdout or stderr). > Yep, I'll do that. > Looking closer, I wonder whether this kind of behavior is limited to > the UHID_CREATE request, which has a comment on it saying "/* > Obsolete! Use UHID_CREATE2. */". If we could keep this kind of ugly > kludge away from the code paths you're supposed to be using, that > would be nice... > I wanted to be careful, but yes AFAICS it can be limited to UHID_CREATE only, so I'll do that instead. - Eric