From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-11.2 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2D69EC43468 for ; Mon, 21 Sep 2020 17:02:02 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id E43D32073A for ; Mon, 21 Sep 2020 17:02:01 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1600707721; bh=PU7N8QyiDXDa2AM2iHqNtGwW+FFE/9PP90fqZpQAWqU=; h=From:To:Cc:Subject:Date:In-Reply-To:References:List-ID:From; b=iiQ8YlvvntKm6LhgjUALTKag00CwWCArF/R9tKb23HJ48patiUW8WWgjmnlfiz9tX 8FOkobs1H5KsCcAJNllP8dm3H6O106lZ7n8J2dLroCIEMhdTopMQ/jSQoBYE+u/4eQ V2FhVvRkZUt1dE7MrfHJP8qEqLF+qFc/tRR8+JJc= Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730406AbgIURBw (ORCPT ); Mon, 21 Sep 2020 13:01:52 -0400 Received: from mail.kernel.org ([198.145.29.99]:40642 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728075AbgIUQjH (ORCPT ); Mon, 21 Sep 2020 12:39:07 -0400 Received: from localhost (83-86-74-64.cable.dynamic.v4.ziggo.nl [83.86.74.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 3D3702399C; Mon, 21 Sep 2020 16:39:01 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1600706341; bh=PU7N8QyiDXDa2AM2iHqNtGwW+FFE/9PP90fqZpQAWqU=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=A4xTSaN/81xddpb6QhmgHCF752Q7yFA/q4U3vc74WiVMSIa7fseE5CkkgU+IS+o1b MHnjPr16ZSa2BQeWuxzwzuEfNl2mMHcA8kq6Fh46jiYjSlNk1vDtbW9qyBt0vJ/zZa diUOpf80OsGK1Ma+LQMBMVHhRB4iLKmaZjz/VZQ4= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Alan Stern , syzbot+256e56ddde8b8957eabd@syzkaller.appspotmail.com, Zeng Tao Subject: [PATCH 4.14 54/94] usb: core: fix slab-out-of-bounds Read in read_descriptors Date: Mon, 21 Sep 2020 18:27:41 +0200 Message-Id: <20200921162038.038774891@linuxfoundation.org> X-Mailer: git-send-email 2.28.0 In-Reply-To: <20200921162035.541285330@linuxfoundation.org> References: <20200921162035.541285330@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Zeng Tao commit a18cd6c9b6bc73dc17e8b7e9bd07decaa8833c97 upstream. The USB device descriptor may get changed between two consecutive enumerations on the same device for some reason, such as DFU or malicius device. In that case, we may access the changing descriptor if we don't take the device lock here. The issue is reported: https://syzkaller.appspot.com/bug?id=901a0d9e6519ef8dc7acab25344bd287dd3c7be9 Cc: stable Cc: Alan Stern Reported-by: syzbot+256e56ddde8b8957eabd@syzkaller.appspotmail.com Fixes: 217a9081d8e6 ("USB: add all configs to the "descriptors" attribute") Signed-off-by: Zeng Tao Link: https://lore.kernel.org/r/1599201467-11000-1-git-send-email-prime.zeng@hisilicon.com Signed-off-by: Greg Kroah-Hartman --- drivers/usb/core/sysfs.c | 5 +++++ 1 file changed, 5 insertions(+) --- a/drivers/usb/core/sysfs.c +++ b/drivers/usb/core/sysfs.c @@ -865,7 +865,11 @@ read_descriptors(struct file *filp, stru size_t srclen, n; int cfgno; void *src; + int retval; + retval = usb_lock_device_interruptible(udev); + if (retval < 0) + return -EINTR; /* The binary attribute begins with the device descriptor. * Following that are the raw descriptor entries for all the * configurations (config plus subsidiary descriptors). @@ -890,6 +894,7 @@ read_descriptors(struct file *filp, stru off -= srclen; } } + usb_unlock_device(udev); return count - nleft; }