Bug 1283378

Summary: CVE-2016-3140 Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid USB device descriptors (digi_acceleport driver) [local-DoS]
Product: Red Hat Enterprise Linux 7 Reporter: Ralf Spenneberg <ralf>
Component: kernelAssignee: Don Zickus <dzickus>
kernel sub component: USB QA Contact: Mike Gahagan <mgahagan>
Status: CLOSED WONTFIX Docs Contact:
Severity: high    
Priority: unspecified CC: sergej, vdronov
Version: 7.1Keywords: Security, SecurityTracking
Target Milestone: rc   
Target Release: 7.3   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-03-18 09:20:34 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1316995    
Attachments:
Description Flags
vUSBf Payload
none
Stacktrace
none
Arduino firmware demonstrating the bug none

Description Ralf Spenneberg 2015-11-18 20:40:34 UTC
Description of problem:
Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid 
USB device descriptors (digi_acceleport driver) [local-DoS]

Version-Release number of selected component (if applicable):
Kernel-Version: 3.10.0-229.20.1.el7.x86_64 

How reproducible:
always

OpenSource Security Ralf Spenneberg
Am Bahnhof 3-5
48565 Steinfurt
info


Date: November 12th, 2015
Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg
CVE: not yet assigned
CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 
Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid 
USB device descriptors (digi_acceleport driver) [local-DoS]
Severity: Critical. The Kernel panics. A reboot is required.
Ease of Exploitation: Trivial
Vulnerability type: Wrong input validation
Products: RHEL 7.1 including all updates
Kernel-Version: 3.10.0-229.20.1.el7.x86_64 
(for debugging-purposes we used the CentOS Kernel kernel-debuginfo-3.10.0-229.14.1.el7)


Abstract
The Kernel 3.10.0-229.20.1.el7.x86_64 crashes when presented a buggy USB 
device which requires the digi_acceleport driver.
Detailed product description
We confirmed the bug on the following system:
RHEL 7.1
Kernel = 3.10.0-229.20.1.el7.x86_64
Further products or kernel versions have not been tested.
How reproducible: Always
Actual results: Kernel crashes 

Description:
The bug was found using the USB-fuzzing framework vUSBf from Sergej Schumilo 
(github.com/schumilo) using the following device descriptor:

 ######### PAYLOAD 1 #########
[*] Device-Descriptor
  bLength:		0x12
  bDescriptorType:	0x1
  bcdUSB:		0x200
  bDeviceClass:		0x3
  bDeviceSubClass:	0x0
  bDeviceProtocol:	0x0
  bMaxPacketSize:	0x40
  idVendor:		0x5c5
  idProduct:		0x2
  bcdDevice:		0x100
  iManufacturer:	0x1
  iProduct:		0x2
  iSerialNumbers:	0x3
  bNumConfigurations:	0x1

The digi_acceleport driver does not use the num_ports (struct usb_serial) value for any kind of sanity checks during the initialization process (digi_port_init & digi_startup). Due to an incomplete sanity check, the driver could try to dereference a null-pointer if a malformed device-descriptor is presented (zero-value for bNumEndpoints or no described endpoint-descriptors).
This results in a crash of the system. 

	[*] Configuration-Descriptor
	  bLength:		0x9
	  bDescriptorType:	0x2
	  wTotalLength:		0x27
	  bNumInterfaces:	0x1
	  bConfigurationValue:	0x1
	  iConfiguration:	0x0
	  bmAttributes:		0x0
	  bMaxPower:		0x31
		[*] Interface-Descriptor
		  bLength:		0x9
		  bDescriptorType:	0x4
		  bInterfaceNumber:	0x0
		  bAlternateSetting:	0x0
		  bNumEndpoints:	0x0
		  bInterfaceClass:	0x0
		  bInterfaceSubClass:	0x0
		  bInterfaceProtocol:	0x0
			[*] Endpoint-Descriptor
			  bLength:		0x7
			  bDescriptorType:	0x5
			  bEndpointAddress:	0x81
			  bmAttribut:		0x3
			  wMaxPacketSize:	0x404
			  bInterval:		0xc
			[*] Endpoint-Descriptor
			  bLength:		0x7
			  bDescriptorType:	0x5
			  bEndpointAddress:	0x1
			  bmAttribut:		0x2
			  wMaxPacketSize:	0x4
			  bInterval:		0xc
			[*] Endpoint-Descriptor
			  bLength:		0x7
			  bDescriptorType:	0x5
			  bEndpointAddress:	0x82
			  bmAttribut:		0x1
			  wMaxPacketSize:	0x4
			  bInterval:		0xc

Proof of Concept:
1) The bug can be reproduced using USB-fuzzing framework vUSBf from Sergej Schumilo (github.com/schumilo). 
The attached vUSBf-obj file contains the payload. Please let us know if you would like to use the Facedancer board. 
In such case, we could also provide a patched version of vUSBf which allows to reproduce vUSBf-Payloads using the Facedancer board.
2) For a proof of concept we are providing also an Arduino firmware file. Just flash it 
on Arduino Leonardo and plug it into any RHEL machine. The Arduino will 
emulate the defective USB device.

   avrdude -v -p ATMEGA32u4 -c avr109 -P /dev/ttyACM0 -b 57600 -U flash:w:binary.hex

The file binary.hex has been attached to this bug report.
To prevent automated sending of payloads, use a jumper to connect port D3 and 
5V!


Severity and Ease of Exploitation
The security weakness can be easily exploited. Using our Arduino firmware only 
physical access to the system is required. 


Additional info:
Stacktrace, vUSBf-Payload, Arduino-Firmware attached.


Please assign a CVE for this issue since this is a local DoS of the targeted system. 
CVSS 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C)

Comment 1 Ralf Spenneberg 2015-11-18 20:42:32 UTC
Created attachment 1096292 [details]
vUSBf Payload

Comment 2 Ralf Spenneberg 2015-11-18 20:43:32 UTC
Created attachment 1096294 [details]
Stacktrace

Comment 3 Ralf Spenneberg 2015-11-18 20:44:11 UTC
Created attachment 1096295 [details]
Arduino firmware demonstrating the bug

Comment 4 Adam Mariš 2016-03-09 16:26:47 UTC
Public via:

http://seclists.org/bugtraq/2016/Mar/61

Comment 5 Vladis Dronov 2016-03-11 14:14:41 UTC
CVEID was requested at: http://seclists.org/oss-sec/2016/q1/607

Comment 6 Vladis Dronov 2016-03-15 08:24:32 UTC
CVE-2016-3140 was assigned to this flaw, please, use it in the related communications, see http://seclists.org/oss-sec/2016/q1/624.

Comment 7 Vladis Dronov 2016-03-16 10:30:07 UTC
Patch was sent upstream for CVE-2016-3140, many thanks to Oliver Neukum:
http://marc.info/?l=linux-usb&m=145796765030590&w=2

Comment 8 Vladis Dronov 2016-03-18 09:20:34 UTC
Thank you for reporting this flaw. The Product Security has rated this flaw as having low security impact (bz#1316995), so the patch is currently not planned to be added to the RHEL source trees. If accepted to the upstream, the patch may get to the RHEL trees later at the next USB subsystem code rebase.