summaryrefslogtreecommitdiff
path: root/scripts/nsdeps
diff options
context:
space:
mode:
authorEric Biggers <ebiggers@google.com>2020-07-08 23:15:20 +0300
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2020-08-11 16:48:09 +0300
commit5ec142a2e9e6542372f80c42184c8dfb97c69f14 (patch)
treea97cbdb1d8d4b015e88ecc51fda49f8b81f05a34 /scripts/nsdeps
parent382c0fa38c0e1341e4704fb65c0435630c6f8421 (diff)
downloadlinux-5ec142a2e9e6542372f80c42184c8dfb97c69f14.tar.xz
Smack: fix use-after-free in smk_write_relabel_self()
commit beb4ee6770a89646659e6a2178538d2b13e2654e upstream. smk_write_relabel_self() frees memory from the task's credentials with no locking, which can easily cause a use-after-free because multiple tasks can share the same credentials structure. Fix this by using prepare_creds() and commit_creds() to correctly modify the task's credentials. Reproducer for "BUG: KASAN: use-after-free in smk_write_relabel_self": #include <fcntl.h> #include <pthread.h> #include <unistd.h> static void *thrproc(void *arg) { int fd = open("/sys/fs/smackfs/relabel-self", O_WRONLY); for (;;) write(fd, "foo", 3); } int main() { pthread_t t; pthread_create(&t, NULL, thrproc, NULL); thrproc(NULL); } Reported-by: syzbot+e6416dabb497a650da40@syzkaller.appspotmail.com Fixes: 38416e53936e ("Smack: limited capability for changing process label") Cc: <stable@vger.kernel.org> # v4.4+ Signed-off-by: Eric Biggers <ebiggers@google.com> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com> Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Diffstat (limited to 'scripts/nsdeps')
0 files changed, 0 insertions, 0 deletions