lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <CALAgD-4r853VgJpUqfzuOrp1BnCEmpU7csCaUBfsCHfeJenqgg@mail.gmail.com>
Date: Wed, 28 Aug 2024 16:25:17 -0700
From: Xingyu Li <xli399@....edu>
To: davem@...emloft.net, dsahern@...nel.org, edumazet@...gle.com, 
	kuba@...nel.org, pabeni@...hat.com, netdev@...r.kernel.org, 
	linux-kernel@...r.kernel.org
Cc: Yu Hao <yhao016@....edu>
Subject: BUG: general protection fault in __igmp_group_dropped

Hi,

We found a bug in Linux 6.10 using syzkaller. It is possibly a null
pointer dereference  bug.
The bug report is as follows, but unfortunately there is no generated
syzkaller reproducer.

Bug report:

bridge0: port 2(bridge_slave_1) entered disabled state
bridge_slave_0: left allmulticast mode
bridge_slave_0: left promiscuous mode
bridge0: port 1(bridge_slave_0) entered disabled state
Oops: general protection fault, probably for non-canonical address
0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI
KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]
CPU: 0 PID: 28284 Comm: kworker/u4:15 Not tainted 6.10.0 #13
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014
Workqueue: netns cleanup_net
RIP: 0010:__igmp_group_dropped+0x9e/0x870 net/ipv4/igmp.c:1295
Code: e8 c7 52 19 f8 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89
ff e8 d1 5d 7c f8 4d 8b 37 4c 89 f0 48 c1 e8 03 48 89 44 24 28 <42> 80
3c 28 00 74 08 4c 89 f7 e8 b3 5d 7c f8 bb 18 01 00 00 4c 89
RSP: 0018:ffffc9000925f620 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff888017ff1800 RCX: ffff888042a10000
RDX: 0000000000000000 RSI: 0000000000000cc0 RDI: ffff888017ff1800
RBP: ffffc9000925f708 R08: ffffffff88db7a02 R09: 1ffffffff1dabe04
R10: dffffc0000000000 R11: fffffbfff1dabe05 R12: 1ffff11007978487
R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888017ff1800
FS:  0000000000000000(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005647db0853f8 CR3: 0000000043c92000 CR4: 0000000000350ef0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 <TASK>
 igmp_group_dropped net/ipv4/igmp.c:1332 [inline]
 ip_mc_down+0xfd/0x340 net/ipv4/igmp.c:1741
 inetdev_event+0x2e3/0x1590 net/ipv4/devinet.c:1619
 notifier_call_chain kernel/notifier.c:93 [inline]
 raw_notifier_call_chain+0xe0/0x180 kernel/notifier.c:461
 call_netdevice_notifiers_extack net/core/dev.c:2030 [inline]
 call_netdevice_notifiers net/core/dev.c:2044 [inline]
 dev_close_many+0x352/0x4e0 net/core/dev.c:1585
 unregister_netdevice_many_notify+0x542/0x16d0 net/core/dev.c:11194
 cleanup_net+0x764/0xcd0 net/core/net_namespace.c:635
 process_one_work kernel/workqueue.c:3248 [inline]
 process_scheduled_works+0x977/0x1410 kernel/workqueue.c:3329
 worker_thread+0xaa0/0x1020 kernel/workqueue.c:3409
 kthread+0x2eb/0x380 kernel/kthread.c:389
 ret_from_fork+0x49/0x80 arch/x86/kernel/process.c:147
 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:244
 </TASK>
Modules linked in:
---[ end trace 0000000000000000 ]---
RIP: 0010:__igmp_group_dropped+0x9e/0x870 net/ipv4/igmp.c:1295
Code: e8 c7 52 19 f8 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89
ff e8 d1 5d 7c f8 4d 8b 37 4c 89 f0 48 c1 e8 03 48 89 44 24 28 <42> 80
3c 28 00 74 08 4c 89 f7 e8 b3 5d 7c f8 bb 18 01 00 00 4c 89
RSP: 0018:ffffc9000925f620 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff888017ff1800 RCX: ffff888042a10000
RDX: 0000000000000000 RSI: 0000000000000cc0 RDI: ffff888017ff1800
RBP: ffffc9000925f708 R08: ffffffff88db7a02 R09: 1ffffffff1dabe04
R10: dffffc0000000000 R11: fffffbfff1dabe05 R12: 1ffff11007978487
R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888017ff1800
FS:  0000000000000000(0000) GS:ffff888063a00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005647db02e058 CR3: 000000003c91c000 CR4: 0000000000350ef0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
----------------
Code disassembly (best guess):
   0: e8 c7 52 19 f8       call   0xf81952cc
   5: 4c 89 f8             mov    %r15,%rax
   8: 48 c1 e8 03           shr    $0x3,%rax
   c: 42 80 3c 28 00       cmpb   $0x0,(%rax,%r13,1)
  11: 74 08                 je     0x1b
  13: 4c 89 ff             mov    %r15,%rdi
  16: e8 d1 5d 7c f8       call   0xf87c5dec
  1b: 4d 8b 37             mov    (%r15),%r14
  1e: 4c 89 f0             mov    %r14,%rax
  21: 48 c1 e8 03           shr    $0x3,%rax
  25: 48 89 44 24 28       mov    %rax,0x28(%rsp)
* 2a: 42 80 3c 28 00       cmpb   $0x0,(%rax,%r13,1) <-- trapping instruction
  2f: 74 08                 je     0x39
  31: 4c 89 f7             mov    %r14,%rdi
  34: e8 b3 5d 7c f8       call   0xf87c5dec
  39: bb 18 01 00 00       mov    $0x118,%ebx
  3e: 4c                   rex.WR
  3f: 89                   .byte 0x89




-- 
Yours sincerely,
Xingyu

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ