lkml.org 
[lkml]   [2019]   [Feb]   [3]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    From
    Date
    Subject[PATCH 3.16 214/305] HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
    3.16.63-rc1 review patch.  If anyone has any objections, please let me know.

    ------------------

    From: Eric Biggers <ebiggers@google.com>

    commit 8c01db7619f07c85c5cd81ec5eb83608b56c88f5 upstream.

    When a UHID_CREATE command is written to the uhid char device, a
    copy_from_user() is done from a user pointer embedded in the command.
    When the address limit is KERNEL_DS, e.g. as is the case during
    sys_sendfile(), this can read from kernel memory. Alternatively,
    information can be leaked from a setuid binary that is tricked to write
    to the file descriptor. Therefore, forbid UHID_CREATE in these cases.

    No other commands in uhid_char_write() are affected by this bug and
    UHID_CREATE is marked as "obsolete", so apply the restriction to
    UHID_CREATE only rather than to uhid_char_write() entirely.

    Thanks to Dmitry Vyukov for adding uhid definitions to syzkaller and to
    Jann Horn for commit 9da3f2b740544 ("x86/fault: BUG() when uaccess
    helpers fault on kernel addresses"), allowing this bug to be found.

    Reported-by: syzbot+72473edc9bf4eb1c6556@syzkaller.appspotmail.com
    Fixes: d365c6cfd337 ("HID: uhid: add UHID_CREATE and UHID_DESTROY events")
    Cc: Jann Horn <jannh@google.com>
    Cc: Andy Lutomirski <luto@kernel.org>
    Signed-off-by: Eric Biggers <ebiggers@google.com>
    Reviewed-by: Jann Horn <jannh@google.com>
    Signed-off-by: Jiri Kosina <jkosina@suse.cz>
    [bwh: Backported to 3.16; Directly include <linux/uaccess.h>]
    Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
    ---
    --- a/drivers/hid/uhid.c
    +++ b/drivers/hid/uhid.c
    @@ -12,6 +12,7 @@

    #include <linux/atomic.h>
    #include <linux/compat.h>
    +#include <linux/cred.h>
    #include <linux/device.h>
    #include <linux/fs.h>
    #include <linux/hid.h>
    @@ -22,6 +23,7 @@
    #include <linux/poll.h>
    #include <linux/sched.h>
    #include <linux/spinlock.h>
    +#include <linux/uaccess.h>
    #include <linux/uhid.h>
    #include <linux/wait.h>

    @@ -676,6 +678,17 @@ static ssize_t uhid_char_write(struct fi

    switch (uhid->input_buf.type) {
    case UHID_CREATE:
    + /*
    + * 'struct uhid_create_req' contains a __user pointer which is
    + * copied from, so it's unsafe to allow this with elevated
    + * privileges (e.g. from a setuid binary) or via kernel_write().
    + */
    + if (file->f_cred != current_cred() || uaccess_kernel()) {
    + pr_err_once("UHID_CREATE from different security context by process %d (%s), this is not allowed.\n",
    + task_tgid_vnr(current), current->comm);
    + ret = -EACCES;
    + goto unlock;
    + }
    ret = uhid_dev_create(uhid, &uhid->input_buf);
    break;
    case UHID_CREATE2:
    \
     
     \ /
      Last update: 2019-02-03 14:56    [W:4.097 / U:0.036 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site