Patch "pppoe: Fix memory leak in pppoe_sendmsg()" has been added to the 6.1-stable tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This is a note to let you know that I've just added the patch titled

    pppoe: Fix memory leak in pppoe_sendmsg()

to the 6.1-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     pppoe-fix-memory-leak-in-pppoe_sendmsg.patch
and it can be found in the queue-6.1 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@xxxxxxxxxxxxxxx> know about it.



commit 9ae4690a51316ede322f8a1ccfd804fd99e9a773
Author: Gavrilov Ilia <Ilia.Gavrilov@xxxxxxxxxxx>
Date:   Wed Feb 14 09:01:50 2024 +0000

    pppoe: Fix memory leak in pppoe_sendmsg()
    
    [ Upstream commit dc34ebd5c018b0edf47f39d11083ad8312733034 ]
    
    syzbot reports a memory leak in pppoe_sendmsg [1].
    
    The problem is in the pppoe_recvmsg() function that handles errors
    in the wrong order. For the skb_recv_datagram() function, check
    the pointer to skb for NULL first, and then check the 'error' variable,
    because the skb_recv_datagram() function can set 'error'
    to -EAGAIN in a loop but return a correct pointer to socket buffer
    after a number of attempts, though 'error' remains set to -EAGAIN.
    
    skb_recv_datagram
          __skb_recv_datagram          // Loop. if (err == -EAGAIN) then
                                       // go to the next loop iteration
              __skb_try_recv_datagram  // if (skb != NULL) then return 'skb'
                                       // else if a signal is received then
                                       // return -EAGAIN
    
    Found by InfoTeCS on behalf of Linux Verification Center
    (linuxtesting.org) with Syzkaller.
    
    Link: https://syzkaller.appspot.com/bug?extid=6bdfd184eac7709e5cc9 [1]
    
    Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
    Reported-by: syzbot+6bdfd184eac7709e5cc9@xxxxxxxxxxxxxxxxxxxxxxxxx
    Closes: https://syzkaller.appspot.com/bug?extid=6bdfd184eac7709e5cc9
    Signed-off-by: Gavrilov Ilia <Ilia.Gavrilov@xxxxxxxxxxx>
    Reviewed-by: Guillaume Nault <gnault@xxxxxxxxxx>
    Link: https://lore.kernel.org/r/20240214085814.3894917-1-Ilia.Gavrilov@xxxxxxxxxxx
    Signed-off-by: Jakub Kicinski <kuba@xxxxxxxxxx>
    Signed-off-by: Sasha Levin <sashal@xxxxxxxxxx>

diff --git a/drivers/net/ppp/pppoe.c b/drivers/net/ppp/pppoe.c
index ce2cbb5903d7b..c6f44af35889d 100644
--- a/drivers/net/ppp/pppoe.c
+++ b/drivers/net/ppp/pppoe.c
@@ -1007,26 +1007,21 @@ static int pppoe_recvmsg(struct socket *sock, struct msghdr *m,
 	struct sk_buff *skb;
 	int error = 0;
 
-	if (sk->sk_state & PPPOX_BOUND) {
-		error = -EIO;
-		goto end;
-	}
+	if (sk->sk_state & PPPOX_BOUND)
+		return -EIO;
 
 	skb = skb_recv_datagram(sk, flags, &error);
-	if (error < 0)
-		goto end;
+	if (!skb)
+		return error;
 
-	if (skb) {
-		total_len = min_t(size_t, total_len, skb->len);
-		error = skb_copy_datagram_msg(skb, 0, m, total_len);
-		if (error == 0) {
-			consume_skb(skb);
-			return total_len;
-		}
+	total_len = min_t(size_t, total_len, skb->len);
+	error = skb_copy_datagram_msg(skb, 0, m, total_len);
+	if (error == 0) {
+		consume_skb(skb);
+		return total_len;
 	}
 
 	kfree_skb(skb);
-end:
 	return error;
 }
 




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux