[arch-commits] Commit in linux/trunk (CVE-2014-0196.patch PKGBUILD)

Tobias Powalowski tpowa at nymeria.archlinux.org
Mon May 12 18:58:13 UTC 2014


    Date: Monday, May 12, 2014 @ 20:58:13
  Author: tpowa
Revision: 212325

upgpkg: linux 3.14.3-2

fix CVE-2014-0196

Added:
  linux/trunk/CVE-2014-0196.patch
Modified:
  linux/trunk/PKGBUILD

---------------------+
 CVE-2014-0196.patch |   80 ++++++++++++++++++++++++++++++++++++++++++++++++++
 PKGBUILD            |    7 +++-
 2 files changed, 86 insertions(+), 1 deletion(-)

Added: CVE-2014-0196.patch
===================================================================
--- CVE-2014-0196.patch	                        (rev 0)
+++ CVE-2014-0196.patch	2014-05-12 18:58:13 UTC (rev 212325)
@@ -0,0 +1,80 @@
+From 4291086b1f081b869c6d79e5b7441633dc3ace00 Mon Sep 17 00:00:00 2001
+From: Peter Hurley <peter at hurleysoftware.com>
+Date: Sat, 3 May 2014 14:04:59 +0200
+Subject: n_tty: Fix n_tty_write crash when echoing in raw mode
+
+The tty atomic_write_lock does not provide an exclusion guarantee for
+the tty driver if the termios settings are LECHO & !OPOST.  And since
+it is unexpected and not allowed to call TTY buffer helpers like
+tty_insert_flip_string concurrently, this may lead to crashes when
+concurrect writers call pty_write. In that case the following two
+writers:
+* the ECHOing from a workqueue and
+* pty_write from the process
+race and can overflow the corresponding TTY buffer like follows.
+
+If we look into tty_insert_flip_string_fixed_flag, there is:
+  int space = __tty_buffer_request_room(port, goal, flags);
+  struct tty_buffer *tb = port->buf.tail;
+  ...
+  memcpy(char_buf_ptr(tb, tb->used), chars, space);
+  ...
+  tb->used += space;
+
+so the race of the two can result in something like this:
+              A                                B
+__tty_buffer_request_room
+                                  __tty_buffer_request_room
+memcpy(buf(tb->used), ...)
+tb->used += space;
+                                  memcpy(buf(tb->used), ...) ->BOOM
+
+B's memcpy is past the tty_buffer due to the previous A's tb->used
+increment.
+
+Since the N_TTY line discipline input processing can output
+concurrently with a tty write, obtain the N_TTY ldisc output_lock to
+serialize echo output with normal tty writes.  This ensures the tty
+buffer helper tty_insert_flip_string is not called concurrently and
+everything is fine.
+
+Note that this is nicely reproducible by an ordinary user using
+forkpty and some setup around that (raw termios + ECHO). And it is
+present in kernels at least after commit
+d945cb9cce20ac7143c2de8d88b187f62db99bdc (pty: Rework the pty layer to
+use the normal buffering logic) in 2.6.31-rc3.
+
+js: add more info to the commit log
+js: switch to bool
+js: lock unconditionally
+js: lock only the tty->ops->write call
+
+References: CVE-2014-0196
+Reported-and-tested-by: Jiri Slaby <jslaby at suse.cz>
+Signed-off-by: Peter Hurley <peter at hurleysoftware.com>
+Signed-off-by: Jiri Slaby <jslaby at suse.cz>
+Cc: Linus Torvalds <torvalds at linux-foundation.org>
+Cc: Alan Cox <alan at lxorguk.ukuu.org.uk>
+Cc: <stable at vger.kernel.org>
+Signed-off-by: Greg Kroah-Hartman <gregkh at linuxfoundation.org>
+
+diff --git a/drivers/tty/n_tty.c b/drivers/tty/n_tty.c
+index 41fe8a0..fe9d129 100644
+--- a/drivers/tty/n_tty.c
++++ b/drivers/tty/n_tty.c
+@@ -2353,8 +2353,12 @@ static ssize_t n_tty_write(struct tty_struct *tty, struct file *file,
+ 			if (tty->ops->flush_chars)
+ 				tty->ops->flush_chars(tty);
+ 		} else {
++			struct n_tty_data *ldata = tty->disc_data;
++
+ 			while (nr > 0) {
++				mutex_lock(&ldata->output_lock);
+ 				c = tty->ops->write(tty, b, nr);
++				mutex_unlock(&ldata->output_lock);
+ 				if (c < 0) {
+ 					retval = c;
+ 					goto break_out;
+-- 
+cgit v0.10.1-7-g08dc
+

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2014-05-12 18:57:52 UTC (rev 212324)
+++ PKGBUILD	2014-05-12 18:58:13 UTC (rev 212325)
@@ -6,7 +6,7 @@
 #pkgbase=linux-custom       # Build kernel with a different name
 _srcname=linux-3.14
 pkgver=3.14.3
-pkgrel=1
+pkgrel=2
 arch=('i686' 'x86_64')
 url="http://www.kernel.org/"
 license=('GPL2')
@@ -14,6 +14,7 @@
 options=('!strip')
 source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz"
         "https://www.kernel.org/pub/linux/kernel/v3.x/patch-${pkgver}.xz"
+        'CVE-2014-0196.patch'
         # the main kernel config files
         'config' 'config.x86_64'
         # standard config files for mkinitcpio ramdisk
@@ -34,6 +35,7 @@
         )
 sha256sums=('61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa'
             'a26a25739c50d639174698ae498530205b55e5a2b11f8c33ab92a8581bc83fbd'
+            '56d6dc13617645184e2a14b2ee466ccba5241961953f4950aed7377bc34902d7'
             'c01d212694eddcf694c55e0943bf3336b6e1ff41b90ac1cdc88b26789785ed45'
             '9a33feb450005a43bf9aa8fbb74b2e463c72ea17ad06bab3357f8a0a89088e85'
             'f0d90e756f14533ee67afda280500511a62465b4f76adcc5effa95a40045179c'
@@ -59,6 +61,9 @@
   # add upstream patch
   patch -p1 -i "${srcdir}/patch-${pkgver}"
 
+  # fix upstream CVE-2014-0196
+  patch -p1 -i "${srcdir}/CVE-2014-0196.patch"
+
   # add latest fixes from stable queue, if needed
   # http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git
 




More information about the arch-commits mailing list