Patch "kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address" has been added to the 6.7-stable tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This is a note to let you know that I've just added the patch titled

    kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address

to the 6.7-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     kprobes-x86-use-copy_from_kernel_nofault-to-read-fro.patch
and it can be found in the queue-6.7 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@xxxxxxxxxxxxxxx> know about it.



commit fb6a26180339d570d69a3cfebdabb567b6698e0f
Author: Masami Hiramatsu (Google) <mhiramat@xxxxxxxxxx>
Date:   Fri Mar 15 00:17:30 2024 +0900

    kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address
    
    [ Upstream commit 4e51653d5d871f40f1bd5cf95cc7f2d8b33d063b ]
    
    Read from an unsafe address with copy_from_kernel_nofault() in
    arch_adjust_kprobe_addr() because this function is used before checking
    the address is in text or not. Syzcaller bot found a bug and reported
    the case if user specifies inaccessible data area,
    arch_adjust_kprobe_addr() will cause a kernel panic.
    
    [ mingo: Clarified the comment. ]
    
    Fixes: cc66bb914578 ("x86/ibt,kprobes: Cure sym+0 equals fentry woes")
    Reported-by: Qiang Zhang <zzqq0103.hey@xxxxxxxxx>
    Tested-by: Jinghao Jia <jinghao7@xxxxxxxxxxxx>
    Signed-off-by: Masami Hiramatsu (Google) <mhiramat@xxxxxxxxxx>
    Signed-off-by: Ingo Molnar <mingo@xxxxxxxxxx>
    Link: https://lore.kernel.org/r/171042945004.154897.2221804961882915806.stgit@devnote2
    Signed-off-by: Sasha Levin <sashal@xxxxxxxxxx>

diff --git a/arch/x86/kernel/kprobes/core.c b/arch/x86/kernel/kprobes/core.c
index a0ce46c0a2d88..a6a3475e1d609 100644
--- a/arch/x86/kernel/kprobes/core.c
+++ b/arch/x86/kernel/kprobes/core.c
@@ -335,7 +335,16 @@ static int can_probe(unsigned long paddr)
 kprobe_opcode_t *arch_adjust_kprobe_addr(unsigned long addr, unsigned long offset,
 					 bool *on_func_entry)
 {
-	if (is_endbr(*(u32 *)addr)) {
+	u32 insn;
+
+	/*
+	 * Since 'addr' is not guaranteed to be safe to access, use
+	 * copy_from_kernel_nofault() to read the instruction:
+	 */
+	if (copy_from_kernel_nofault(&insn, (void *)addr, sizeof(u32)))
+		return NULL;
+
+	if (is_endbr(insn)) {
 		*on_func_entry = !offset || offset == 4;
 		if (*on_func_entry)
 			offset = 4;




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux