[glibc/f21] scanf allocates too little memory (CVE-2015-1472, #1188237)

Siddhesh Poyarekar siddhesh at fedoraproject.org
Fri Feb 27 11:10:50 UTC 2015


commit a2bbe283f4c2c1784a128f294c00d60f0762d410
Author: Siddhesh Poyarekar <siddhesh at redhat.com>
Date:   Fri Feb 27 16:39:13 2015 +0530

    scanf allocates too little memory (CVE-2015-1472, #1188237)

 glibc-rh1188237.patch | 93 +++++++++++++++++++++++++++++++++++++++++++++++++++
 glibc.spec            |  3 ++
 2 files changed, 96 insertions(+)
---
diff --git a/glibc-rh1188237.patch b/glibc-rh1188237.patch
new file mode 100644
index 0000000..ef1ee5c
--- /dev/null
+++ b/glibc-rh1188237.patch
@@ -0,0 +1,93 @@
+commit 5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06
+Author: Paul Pluzhnikov <ppluzhnikov at google.com>
+Date:   Fri Feb 6 00:30:42 2015 -0500
+
+    CVE-2015-1472: wscanf allocates too little memory
+    
+    BZ #16618
+    
+    Under certain conditions wscanf can allocate too little memory for the
+    to-be-scanned arguments and overflow the allocated buffer.  The
+    implementation now correctly computes the required buffer size when
+    using malloc.
+    
+    A regression test was added to tst-sscanf.
+
+diff --git a/stdio-common/tst-sscanf.c b/stdio-common/tst-sscanf.c
+index aece3f2..8a2eb9e 100644
+--- a/stdio-common/tst-sscanf.c
++++ b/stdio-common/tst-sscanf.c
+@@ -233,5 +233,38 @@ main (void)
+ 	}
+     }
+ 
++  /* BZ #16618
++     The test will segfault during SSCANF if the buffer overflow
++     is not fixed.  The size of `s` is such that it forces the use
++     of malloc internally and this triggers the incorrect computation.
++     Thus the value for SIZE is arbitrariy high enough that malloc
++     is used.  */
++  {
++#define SIZE 131072
++    CHAR *s = malloc ((SIZE + 1) * sizeof (*s));
++    if (s == NULL)
++      abort ();
++    for (size_t i = 0; i < SIZE; i++)
++      s[i] = L('0');
++    s[SIZE] = L('\0');
++    int i = 42;
++    /* Scan multi-digit zero into `i`.  */
++    if (SSCANF (s, L("%d"), &i) != 1)
++      {
++	printf ("FAIL: bug16618: SSCANF did not read one input item.\n");
++	result = 1;
++      }
++    if (i != 0)
++      {
++	printf ("FAIL: bug16618: Value of `i` was not zero as expected.\n");
++	result = 1;
++      }
++    free (s);
++    if (result != 1)
++      printf ("PASS: bug16618: Did not crash.\n");
++#undef SIZE
++  }
++
++
+   return result;
+ }
+diff --git a/stdio-common/vfscanf.c b/stdio-common/vfscanf.c
+index cd129a8..0e204e7 100644
+--- a/stdio-common/vfscanf.c
++++ b/stdio-common/vfscanf.c
+@@ -272,9 +272,10 @@ _IO_vfscanf_internal (_IO_FILE *s, const char *format, _IO_va_list argptr,
+       if (__glibc_unlikely (wpsize == wpmax))				      \
+ 	{								    \
+ 	  CHAR_T *old = wp;						    \
+-	  size_t newsize = (UCHAR_MAX + 1 > 2 * wpmax			    \
+-			    ? UCHAR_MAX + 1 : 2 * wpmax);		    \
+-	  if (use_malloc || !__libc_use_alloca (newsize))		    \
++	  bool fits = __glibc_likely (wpmax <= SIZE_MAX / sizeof (CHAR_T) / 2); \
++	  size_t wpneed = MAX (UCHAR_MAX + 1, 2 * wpmax);		    \
++	  size_t newsize = fits ? wpneed * sizeof (CHAR_T) : SIZE_MAX;	    \
++	  if (!__libc_use_alloca (newsize))				    \
+ 	    {								    \
+ 	      wp = realloc (use_malloc ? wp : NULL, newsize);		    \
+ 	      if (wp == NULL)						    \
+@@ -286,14 +287,13 @@ _IO_vfscanf_internal (_IO_FILE *s, const char *format, _IO_va_list argptr,
+ 		}							    \
+ 	      if (! use_malloc)						    \
+ 		MEMCPY (wp, old, wpsize);				    \
+-	      wpmax = newsize;						    \
++	      wpmax = wpneed;						    \
+ 	      use_malloc = true;					    \
+ 	    }								    \
+ 	  else								    \
+ 	    {								    \
+ 	      size_t s = wpmax * sizeof (CHAR_T);			    \
+-	      wp = (CHAR_T *) extend_alloca (wp, s,			    \
+-					     newsize * sizeof (CHAR_T));    \
++	      wp = (CHAR_T *) extend_alloca (wp, s, newsize);		    \
+ 	      wpmax = s / sizeof (CHAR_T);				    \
+ 	      if (old != NULL)						    \
+ 		MEMCPY (wp, old, wpsize);				    \
diff --git a/glibc.spec b/glibc.spec
index c1a6137..9673616 100644
--- a/glibc.spec
+++ b/glibc.spec
@@ -209,6 +209,7 @@ Patch0051: %{name}-disable-rwlock-elision.patch
 Patch1001: %{name}-rh1133508.patch
 Patch1002: %{name}-rh1167569.patch
 Patch1003: %{name}-rh1175370.patch
+Patch1004: %{name}-rh1188237.patch
 
 ##############################################################################
 #
@@ -579,6 +580,7 @@ package or when debugging this package.
 %patch0051 -p1
 %patch1002 -p1
 %patch1003 -p1
+%patch1004 -p1
 
 ##############################################################################
 # %%prep - Additional prep required...
@@ -1717,6 +1719,7 @@ rm -f *.filelist*
 * Fri Feb 27 2015 Siddhesh Poyarekar <siddhesh at redhat.com> - 2.20-8
 - wordexp fails to honour WRDE_NOCMD (CVE-2014-7817, #1167569).
 - Avoid infinite loop in nss_dns getnetbyname (CVE-2014-9402, #1175370).
+- wscanf allocates too little memory (CVE-2015-1472, #1188237).
 
 * Tue Jan 06 2015 Siddhesh Poyarekar <siddhesh at redhat.com> - 2.20-7
 - Remove LIB_LANG since we don't install locales in /usr/lib/locale anymore.


More information about the scm-commits mailing list