public inbox for libc-stable@sourceware.org
 help / color / mirror / Atom feed
* [2.30 COMMITTED 1/3] Avoid ldbl-96 stack corruption from range reduction of pseudo-zero (bug 25487).
@ 2020-03-11 12:02 Aurelien Jarno
  2020-03-11 12:02 ` [2.30 COMMITTED 2/3] math/test-sinl-pseudo: Use stack protector only if available Aurelien Jarno
  2020-03-11 12:02 ` [2.30 COMMITTED 3/3] Add NEWS entry for CVE-2020-10029 (bug 25487) Aurelien Jarno
  0 siblings, 2 replies; 3+ messages in thread
From: Aurelien Jarno @ 2020-03-11 12:02 UTC (permalink / raw)
  To: libc-stable; +Cc: Joseph Myers

From: Joseph Myers <joseph@codesourcery.com>

Bug 25487 reports stack corruption in ldbl-96 sinl on a pseudo-zero
argument (an representation where all the significand bits, including
the explicit high bit, are zero, but the exponent is not zero, which
is not a valid representation for the long double type).

Although this is not a valid long double representation, existing
practice in this area (see bug 4586, originally marked invalid but
subsequently fixed) is that we still seek to avoid invalid memory
accesses as a result, in case of programs that treat arbitrary binary
data as long double representations, although the invalid
representations of the ldbl-96 format do not need to be consistently
handled the same as any particular valid representation.

This patch makes the range reduction detect pseudo-zero and unnormal
representations that would otherwise go to __kernel_rem_pio2, and
returns a NaN for them instead of continuing with the range reduction
process.  (Pseudo-zero and unnormal representations whose unbiased
exponent is less than -1 have already been safely returned from the
function before this point without going through the rest of range
reduction.)  Pseudo-zero representations would previously result in
the value passed to __kernel_rem_pio2 being all-zero, which is
definitely unsafe; unnormal representations would previously result in
a value passed whose high bit is zero, which might well be unsafe
since that is not a form of input expected by __kernel_rem_pio2.

Tested for x86_64.

(cherry picked from commit 9333498794cde1d5cca518badf79533a24114b6f)
---
 NEWS                                       |  1 +
 sysdeps/ieee754/ldbl-96/Makefile           |  3 +-
 sysdeps/ieee754/ldbl-96/e_rem_pio2l.c      | 12 +++++++
 sysdeps/ieee754/ldbl-96/test-sinl-pseudo.c | 41 ++++++++++++++++++++++
 4 files changed, 56 insertions(+), 1 deletion(-)
 create mode 100644 sysdeps/ieee754/ldbl-96/test-sinl-pseudo.c

diff --git a/NEWS b/NEWS
index 555d3b9a093..67018b06582 100644
--- a/NEWS
+++ b/NEWS
@@ -35,6 +35,7 @@ The following bugs are resolved with this release:
   [25225] ld.so fails to link on x86 if GCC defaults to -fcf-protection
   [25232] No const correctness for strchr et al. for Clang++
   [25401] Remove incorrect alloc_size attribute from pvalloc
+  [25487] sinl() stack corruption from crafted input (CVE-2020-10029)
   [25523] MIPS/Linux inline syscall template is miscompiled
 
 \f
diff --git a/sysdeps/ieee754/ldbl-96/Makefile b/sysdeps/ieee754/ldbl-96/Makefile
index b1032542140..052c1c77037 100644
--- a/sysdeps/ieee754/ldbl-96/Makefile
+++ b/sysdeps/ieee754/ldbl-96/Makefile
@@ -17,5 +17,6 @@
 # <http://www.gnu.org/licenses/>.
 
 ifeq ($(subdir),math)
-tests += test-canonical-ldbl-96 test-totalorderl-ldbl-96
+tests += test-canonical-ldbl-96 test-totalorderl-ldbl-96 test-sinl-pseudo
+CFLAGS-test-sinl-pseudo.c += -fstack-protector-all
 endif
diff --git a/sysdeps/ieee754/ldbl-96/e_rem_pio2l.c b/sysdeps/ieee754/ldbl-96/e_rem_pio2l.c
index 805de22d732..1aeccb47d72 100644
--- a/sysdeps/ieee754/ldbl-96/e_rem_pio2l.c
+++ b/sysdeps/ieee754/ldbl-96/e_rem_pio2l.c
@@ -210,6 +210,18 @@ __ieee754_rem_pio2l (long double x, long double *y)
       return 0;
     }
 
+  if ((i0 & 0x80000000) == 0)
+    {
+      /* Pseudo-zero and unnormal representations are not valid
+	 representations of long double.  We need to avoid stack
+	 corruption in __kernel_rem_pio2, which expects input in a
+	 particular normal form, but those representations do not need
+	 to be consistently handled like any particular floating-point
+	 value.  */
+      y[1] = y[0] = __builtin_nanl ("");
+      return 0;
+    }
+
   /* Split the 64 bits of the mantissa into three 24-bit integers
      stored in a double array.  */
   exp = j0 - 23;
diff --git a/sysdeps/ieee754/ldbl-96/test-sinl-pseudo.c b/sysdeps/ieee754/ldbl-96/test-sinl-pseudo.c
new file mode 100644
index 00000000000..f59b97769d0
--- /dev/null
+++ b/sysdeps/ieee754/ldbl-96/test-sinl-pseudo.c
@@ -0,0 +1,41 @@
+/* Test sinl for pseudo-zeros and unnormals for ldbl-96 (bug 25487).
+   Copyright (C) 2020 Free Software Foundation, Inc.
+   This file is part of the GNU C Library.
+
+   The GNU C Library is free software; you can redistribute it and/or
+   modify it under the terms of the GNU Lesser General Public
+   License as published by the Free Software Foundation; either
+   version 2.1 of the License, or (at your option) any later version.
+
+   The GNU C Library is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+   Lesser General Public License for more details.
+
+   You should have received a copy of the GNU Lesser General Public
+   License along with the GNU C Library; if not, see
+   <https://www.gnu.org/licenses/>.  */
+
+#include <math.h>
+#include <math_ldbl.h>
+#include <stdint.h>
+
+static int
+do_test (void)
+{
+  for (int i = 0; i < 64; i++)
+    {
+      uint64_t sig = i == 63 ? 0 : 1ULL << i;
+      long double ld;
+      SET_LDOUBLE_WORDS (ld, 0x4141,
+			 sig >> 32, sig & 0xffffffffULL);
+      /* The requirement is that no stack overflow occurs when the
+	 pseudo-zero or unnormal goes through range reduction.  */
+      volatile long double ldr;
+      ldr = sinl (ld);
+      (void) ldr;
+    }
+  return 0;
+}
+
+#include <support/test-driver.c>
-- 
2.24.1


^ permalink raw reply	[flat|nested] 3+ messages in thread

* [2.30 COMMITTED 2/3] math/test-sinl-pseudo: Use stack protector only if available
  2020-03-11 12:02 [2.30 COMMITTED 1/3] Avoid ldbl-96 stack corruption from range reduction of pseudo-zero (bug 25487) Aurelien Jarno
@ 2020-03-11 12:02 ` Aurelien Jarno
  2020-03-11 12:02 ` [2.30 COMMITTED 3/3] Add NEWS entry for CVE-2020-10029 (bug 25487) Aurelien Jarno
  1 sibling, 0 replies; 3+ messages in thread
From: Aurelien Jarno @ 2020-03-11 12:02 UTC (permalink / raw)
  To: libc-stable

From: Florian Weimer <fweimer@redhat.com>

This fixes commit 9333498794cde1d5cca518bad ("Avoid ldbl-96 stack
corruption from range reduction of pseudo-zero (bug 25487).").

(cherry picked from commit c10acd40262486dac597001aecc20ad9d3bd0e4a)
---
 sysdeps/ieee754/ldbl-96/Makefile | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/sysdeps/ieee754/ldbl-96/Makefile b/sysdeps/ieee754/ldbl-96/Makefile
index 052c1c77037..4142695ec89 100644
--- a/sysdeps/ieee754/ldbl-96/Makefile
+++ b/sysdeps/ieee754/ldbl-96/Makefile
@@ -18,5 +18,7 @@
 
 ifeq ($(subdir),math)
 tests += test-canonical-ldbl-96 test-totalorderl-ldbl-96 test-sinl-pseudo
+ifeq ($(have-ssp),yes)
 CFLAGS-test-sinl-pseudo.c += -fstack-protector-all
 endif
+endif # $(subdir) == math
-- 
2.24.1


^ permalink raw reply	[flat|nested] 3+ messages in thread

* [2.30 COMMITTED 3/3] Add NEWS entry for CVE-2020-10029 (bug 25487)
  2020-03-11 12:02 [2.30 COMMITTED 1/3] Avoid ldbl-96 stack corruption from range reduction of pseudo-zero (bug 25487) Aurelien Jarno
  2020-03-11 12:02 ` [2.30 COMMITTED 2/3] math/test-sinl-pseudo: Use stack protector only if available Aurelien Jarno
@ 2020-03-11 12:02 ` Aurelien Jarno
  1 sibling, 0 replies; 3+ messages in thread
From: Aurelien Jarno @ 2020-03-11 12:02 UTC (permalink / raw)
  To: libc-stable

(cherry picked from commit 15ab195229dc288d1d49612c3de14a33b88065ed)
---
 NEWS | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/NEWS b/NEWS
index 67018b06582..0c4a78c3d56 100644
--- a/NEWS
+++ b/NEWS
@@ -15,6 +15,10 @@ CVE-2019-19126: ld.so failed to ignore the LD_PREFER_MAP_32BIT_EXEC
   addresses for loaded libraries and thus bypass ASLR for a setuid
   program.  Reported by Marcin Kościelnicki.
 
+CVE-2020-10029: Trigonometric functions on x86 targets suffered from stack
+  corruption when they were passed a pseudo-zero argument.  Reported by Guido
+  Vranken / ForAllSecure Mayhem.
+
 The following bugs are resolved with this release:
 
   [23518] login: Remove utmp backend jump tables
-- 
2.24.1


^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2020-03-11 12:03 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-03-11 12:02 [2.30 COMMITTED 1/3] Avoid ldbl-96 stack corruption from range reduction of pseudo-zero (bug 25487) Aurelien Jarno
2020-03-11 12:02 ` [2.30 COMMITTED 2/3] math/test-sinl-pseudo: Use stack protector only if available Aurelien Jarno
2020-03-11 12:02 ` [2.30 COMMITTED 3/3] Add NEWS entry for CVE-2020-10029 (bug 25487) Aurelien Jarno

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).