lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Wed, 18 Jul 2018 10:47:16 +0200
From:   Dmitry Vyukov <dvyukov@...gle.com>
To:     syzbot <syzbot+a7429c9ff268823af453@...kaller.appspotmail.com>
Cc:     LKML <linux-kernel@...r.kernel.org>,
        syzkaller-bugs <syzkaller-bugs@...glegroups.com>
Subject: Re: KASAN: slab-out-of-bounds Read in corrupted

On Wed, Jul 18, 2018 at 6:29 AM, syzbot
<syzbot+a7429c9ff268823af453@...kaller.appspotmail.com> wrote:
> Hello,
>
> syzbot found the following crash on:
>
> HEAD commit:    dc989d2ce2c2 tools: bpftool: don't pass FEATURES_DUMP to l..
> git tree:       bpf-next
> console output: https://syzkaller.appspot.com/x/log.txt?x=14289578400000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=89129667b46496c3
> dashboard link: https://syzkaller.appspot.com/bug?extid=a7429c9ff268823af453
> compiler:       gcc (GCC) 8.0.1 20180413 (experimental)
> syzkaller repro:https://syzkaller.appspot.com/x/repro.syz?x=106314c8400000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1495b4c8400000
>
> IMPORTANT: if you fix the bug, please add the following tag to the commit:
> Reported-by: syzbot+a7429c9ff268823af453@...kaller.appspotmail.com

#syz fix: bpf: sockhash, disallow bpf_tcp_close and update in parallel

> ==================================================================
> BUG: KASAN: slab-out-of-bounds in do_error_trap+0x3b6/0x4d0
> arch/x86/kernel/traps.c:296
> Read of size 8 at addr ffff8801c0ce3cb0 by task syz-executor113/9480
>
> CPU: 1 PID: 9480 Comm: syz-executor113 Not tainted 4.18.0-rc3+ #57
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> Google 01/01/2011
> Call Trace:
>
> Allocated by task 2164292896:
> BUG: unable to handle kernel paging request at ffffffff8c433958
> PGD 8e6d067 P4D 8e6d067 PUD 8e6e063 PMD 0
> Thread overran stack, or stack corrupted
> Oops: 0000 [#1] SMP KASAN
> CPU: 1 PID: 9480 Comm: syz-executor113 Not tainted 4.18.0-rc3+ #57
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> Google 01/01/2011
> RIP: 0010:depot_fetch_stack+0x10/0x30 lib/stackdepot.c:201
> Code: e8 c5 2e 47 fe e9 b3 fd ff ff e8 bb 2e 47 fe e9 55 fd ff ff 90 90 90
> 90 90 90 89 f8 c1 ef 11 25 ff ff 1f 00 81 e7 f0 3f 00 00 <48> 03 3c c5 60 39
> 43 8b 8b 47 0c 48 83 c7 18 c7 46 10 00 00 00 00
> RSP: 0018:ffff8801c0ce3a08 EFLAGS: 00010006
> RAX: 00000000001fffff RBX: ffff8801c0ce3bc4 RCX: 0000000000000000
> RDX: 0000000000000000 RSI: ffff8801c0ce3a10 RDI: 0000000000003ff0
> RBP: ffff8801c0ce3a38 R08: ffff8801b2632440 R09: ffffed003b5e3ec2
> R10: ffffed003b5e3ec2 R11: ffff8801daf1f617 R12: ffff8801c0ce2bc0
> R13: ffff8801c0ce3cb0 R14: ffff8801da987dc0 R15: ffff8801c0ce3bc0
> FS:  0000000000b43940(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> CR2: ffffffff8c433958 CR3: 00000001ae01a000 CR4: 00000000001406e0
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> Call Trace:
> Modules linked in:
> Dumping ftrace buffer:
>    (ftrace buffer empty)
> CR2: ffffffff8c433958
> ---[ end trace 3b9527e7dfd4d0bc ]---
> RIP: 0010:depot_fetch_stack+0x10/0x30 lib/stackdepot.c:201
> Code: e8 c5 2e 47 fe e9 b3 fd ff ff e8 bb 2e 47 fe e9 55 fd ff ff 90 90 90
> 90 90 90 89 f8 c1 ef 11 25 ff ff 1f 00 81 e7 f0 3f 00 00 <48> 03 3c c5 60 39
> 43 8b 8b 47 0c 48 83 c7 18 c7 46 10 00 00 00 00
> RSP: 0018:ffff8801c0ce3a08 EFLAGS: 00010006
> RAX: 00000000001fffff RBX: ffff8801c0ce3bc4 RCX: 0000000000000000
> RDX: 0000000000000000 RSI: ffff8801c0ce3a10 RDI: 0000000000003ff0
> RBP: ffff8801c0ce3a38 R08: ffff8801b2632440 R09: ffffed003b5e3ec2
> R10: ffffed003b5e3ec2 R11: ffff8801daf1f617 R12: ffff8801c0ce2bc0
> R13: ffff8801c0ce3cb0 R14: ffff8801da987dc0 R15: ffff8801c0ce3bc0
> FS:  0000000000b43940(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000
> CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> CR2: ffffffff8c433958 CR3: 00000001ae01a000 CR4: 00000000001406e0
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
>
>
> ---
> This bug is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@...glegroups.com.
>
> syzbot will keep track of this bug report. See:
> https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with
> syzbot.
> syzbot can test patches for this bug, for details see:
> https://goo.gl/tpsmEJ#testing-patches
>
> --
> You received this message because you are subscribed to the Google Groups
> "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to syzkaller-bugs+unsubscribe@...glegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/syzkaller-bugs/00000000000091198305713e80fd%40google.com.
> For more options, visit https://groups.google.com/d/optout.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ