lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Mon, 30 Oct 2017 22:21:44 +0300
From:   Dmitry Vyukov <dvyukov@...gle.com>
To:     syzbot 
        <bot+7ad82526b98c64c90062275162dacfa48c20dbd3@...kaller.appspotmail.com>
Cc:     Christian Borntraeger <borntraeger@...ibm.com>,
        Cornelia Huck <cornelia.huck@...ibm.com>,
        David Hildenbrand <david@...hat.com>,
        "H. Peter Anvin" <hpa@...or.com>, jschoenh@...zon.de,
        KVM list <kvm@...r.kernel.org>,
        LKML <linux-kernel@...r.kernel.org>,
        Ingo Molnar <mingo@...hat.com>,
        Paolo Bonzini <pbonzini@...hat.com>,
        Radim Krčmář <rkrcmar@...hat.com>,
        syzkaller-bugs@...glegroups.com,
        Thomas Gleixner <tglx@...utronix.de>,
        "the arch/x86 maintainers" <x86@...nel.org>
Subject: Re: KASAN: use-after-free Write in irq_bypass_register_consumer

On Mon, Oct 30, 2017 at 10:12 PM, syzbot
<bot+7ad82526b98c64c90062275162dacfa48c20dbd3@...kaller.appspotmail.com>
wrote:
> Hello,
>
> syzkaller hit the following crash on
> cd4175b11685b11c40e31a03e05084cc212b0649
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/master
> compiler: gcc (GCC) 7.1.1 20170620
> .config is attached
> Raw console output is attached.
>
> syzkaller reproducer is attached. See https://goo.gl/kgGztJ
> for information about syzkaller reproducers

This also happens on more recent commits, including upstream
19e12196da601f7b80b5639adbcecf60fae13389 (Oct 29).


> BUG: KASAN: use-after-free in __list_add include/linux/list.h:63 [inline]
> BUG: KASAN: use-after-free in list_add include/linux/list.h:78 [inline]
> BUG: KASAN: use-after-free in irq_bypass_register_consumer+0x4b4/0x500
> virt/lib/irqbypass.c:217
> Write of size 8 at addr ffff8801c994a240 by task syz-executor0/4607
>
> CPU: 0 PID: 4607 Comm: syz-executor0 Not tainted 4.14.0-rc1+ #8
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> Google 01/01/2011
> Call Trace:
>  __dump_stack lib/dump_stack.c:16 [inline]
>  dump_stack+0x194/0x257 lib/dump_stack.c:52
>  print_address_description+0x73/0x250 mm/kasan/report.c:252
>  kasan_report_error mm/kasan/report.c:351 [inline]
>  kasan_report+0x24e/0x340 mm/kasan/report.c:409
>  __asan_report_store8_noabort+0x17/0x20 mm/kasan/report.c:435
>  __list_add include/linux/list.h:63 [inline]
>  list_add include/linux/list.h:78 [inline]
>  irq_bypass_register_consumer+0x4b4/0x500 virt/lib/irqbypass.c:217
>  kvm_irqfd_assign arch/x86/kvm/../../../virt/kvm/eventfd.c:417 [inline]
>  kvm_irqfd+0x137a/0x1d50 arch/x86/kvm/../../../virt/kvm/eventfd.c:572
>  kvm_vm_ioctl+0x1079/0x1c40 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2991
>  kvm_vm_compat_ioctl+0x2ed/0x3e0
> arch/x86/kvm/../../../virt/kvm/kvm_main.c:3135
>  C_SYSC_ioctl fs/compat_ioctl.c:1593 [inline]
>  compat_SyS_ioctl+0x1da/0x3300 fs/compat_ioctl.c:1540
>  do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline]
>  do_fast_syscall_32+0x3f2/0xeed arch/x86/entry/common.c:391
>  entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124
> RIP: 0023:0xf7f5ac79
> RSP: 002b:00000000f7f5605c EFLAGS: 00000296 ORIG_RAX: 0000000000000036
> RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000004020ae76
> RDX: 0000000020025fe0 RSI: 0000000000000000 RDI: 0000000000000000
> RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
> R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
> R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
>
> Allocated by task 4607:
>  save_stack_trace+0x16/0x20 arch/x86/kernel/stacktrace.c:59
>  save_stack+0x43/0xd0 mm/kasan/kasan.c:447
>  set_track mm/kasan/kasan.c:459 [inline]
>  kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:551
>  kmem_cache_alloc_trace+0x136/0x750 mm/slab.c:3627
>  kmalloc include/linux/slab.h:493 [inline]
>  kzalloc include/linux/slab.h:666 [inline]
>  kvm_irqfd_assign arch/x86/kvm/../../../virt/kvm/eventfd.c:296 [inline]
>  kvm_irqfd+0x16c/0x1d50 arch/x86/kvm/../../../virt/kvm/eventfd.c:572
>  kvm_vm_ioctl+0x1079/0x1c40 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2991
>  kvm_vm_compat_ioctl+0x2ed/0x3e0
> arch/x86/kvm/../../../virt/kvm/kvm_main.c:3135
>  C_SYSC_ioctl fs/compat_ioctl.c:1593 [inline]
>  compat_SyS_ioctl+0x1da/0x3300 fs/compat_ioctl.c:1540
>  do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline]
>  do_fast_syscall_32+0x3f2/0xeed arch/x86/entry/common.c:391
>  entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124
>
> Freed by task 23:
>  save_stack_trace+0x16/0x20 arch/x86/kernel/stacktrace.c:59
>  save_stack+0x43/0xd0 mm/kasan/kasan.c:447
>  set_track mm/kasan/kasan.c:459 [inline]
>  kasan_slab_free+0x71/0xc0 mm/kasan/kasan.c:524
>  __cache_free mm/slab.c:3503 [inline]
>  kfree+0xca/0x250 mm/slab.c:3820
>  irqfd_shutdown+0x13c/0x1a0 arch/x86/kvm/../../../virt/kvm/eventfd.c:148
>  process_one_work+0xbfa/0x1bd0 kernel/workqueue.c:2119
>  worker_thread+0x223/0x1860 kernel/workqueue.c:2253
>  kthread+0x39c/0x470 kernel/kthread.c:231
>  ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431
>
> The buggy address belongs to the object at ffff8801c994a0c0
>  which belongs to the cache kmalloc-512 of size 512
> The buggy address is located 384 bytes inside of
>  512-byte region [ffff8801c994a0c0, ffff8801c994a2c0)
> The buggy address belongs to the page:
> page:ffffea0007265280 count:1 mapcount:0 mapping:ffff8801c994a0c0
> index:0xffff8801c994ad40
> flags: 0x200000000000100(slab)
> raw: 0200000000000100 ffff8801c994a0c0 ffff8801c994ad40 0000000100000001
> raw: ffffea0007265320 ffffea00072630e0 ffff8801dac00940 0000000000000000
> page dumped because: kasan: bad access detected
>
> Memory state around the buggy address:
>  ffff8801c994a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>  ffff8801c994a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>>
>> ffff8801c994a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>
>                                            ^
>  ffff8801c994a280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
>  ffff8801c994a300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
> ==================================================================
>
>
> ---
> This bug is generated by a dumb bot. It may contain errors.
> See https://goo.gl/tpsmEJ for details.
> Direct all questions to syzkaller@...glegroups.com.
>
> syzbot will keep track of this bug report.
> Once a fix for this bug is committed, please reply to this email with:
> #syz fix: exact-commit-title
> To mark this as a duplicate of another syzbot report, please reply with:
> #syz dup: exact-subject-of-another-report
> If it's a one-off invalid bug report, please reply with:
> #syz invalid
> Note: if the crash happens again, it will cause creation of a new bug
> report.
>
> --
> You received this message because you are subscribed to the Google Groups
> "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to syzkaller-bugs+unsubscribe@...glegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/syzkaller-bugs/001a1143e716efd3a9055cc8696b%40google.com.
> For more options, visit https://groups.google.com/d/optout.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ