KASAN: use-after-free Read in bpf_clone_redirect

6 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 8:00:56 PM4/11/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: b859aa7d ANDROID: squashfs: resolve merge conflict with 4...
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=14b8acd1400000
kernel config: https://syzkaller.appspot.com/x/.config?x=c0bdd1b757a6ba0b
dashboard link: https://syzkaller.appspot.com/bug?extid=87eaea991b22e432536b
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=12e180ae400000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1641c7e1400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+87eaea...@syzkaller.appspotmail.com

audit: type=1400 audit(1536361425.968:8): avc: denied { prog_load } for
pid=1782 comm="syz-executor260"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf
permissive=1
==================================================================
BUG: KASAN: use-after-free in ____bpf_clone_redirect net/core/filter.c:1767
[inline]
BUG: KASAN: use-after-free in bpf_clone_redirect+0x29a/0x2b0
net/core/filter.c:1758
Read of size 8 at addr ffff8801cb800460 by task syz-executor260/1782

CPU: 0 PID: 1782 Comm: syz-executor260 Not tainted 4.14.68+ #4
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xb9/0x11b lib/dump_stack.c:53
print_address_description+0x60/0x22b mm/kasan/report.c:252
kasan_report_error mm/kasan/report.c:351 [inline]
kasan_report.cold.6+0x11b/0x2dd mm/kasan/report.c:409
____bpf_clone_redirect net/core/filter.c:1767 [inline]
bpf_clone_redirect+0x29a/0x2b0 net/core/filter.c:1758
___bpf_prog_run+0x248e/0x5c70 kernel/bpf/core.c:1012

Allocated by task 191:
save_stack mm/kasan/kasan.c:447 [inline]
set_track mm/kasan/kasan.c:459 [inline]
kasan_kmalloc.part.1+0x4f/0xd0 mm/kasan/kasan.c:551
slab_post_alloc_hook mm/slab.h:442 [inline]
slab_alloc_node mm/slub.c:2723 [inline]
slab_alloc mm/slub.c:2731 [inline]
kmem_cache_alloc+0xe4/0x2b0 mm/slub.c:2736
kmem_cache_alloc_node include/linux/slab.h:361 [inline]
__alloc_skb+0xd8/0x550 net/core/skbuff.c:193
alloc_skb include/linux/skbuff.h:975 [inline]
netlink_alloc_large_skb net/netlink/af_netlink.c:1158 [inline]
netlink_sendmsg+0x94b/0xbe0 net/netlink/af_netlink.c:1852
sock_sendmsg_nosec net/socket.c:645 [inline]
sock_sendmsg+0xb5/0x100 net/socket.c:655
___sys_sendmsg+0x741/0x890 net/socket.c:2061
__sys_sendmsg+0xca/0x170 net/socket.c:2095
SYSC_sendmsg net/socket.c:2106 [inline]
SyS_sendmsg+0x27/0x40 net/socket.c:2102
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

Freed by task 223:
save_stack mm/kasan/kasan.c:447 [inline]
set_track mm/kasan/kasan.c:459 [inline]
kasan_slab_free+0xac/0x190 mm/kasan/kasan.c:524
slab_free_hook mm/slub.c:1389 [inline]
slab_free_freelist_hook mm/slub.c:1410 [inline]
slab_free mm/slub.c:2966 [inline]
kmem_cache_free+0x12d/0x350 mm/slub.c:2988
kfree_skbmem+0x9e/0x100 net/core/skbuff.c:582
__kfree_skb net/core/skbuff.c:642 [inline]
consume_skb+0xc9/0x330 net/core/skbuff.c:701
skb_free_datagram+0x15/0xd0 net/core/datagram.c:331
netlink_recvmsg+0x569/0xd10 net/netlink/af_netlink.c:1956
sock_recvmsg_nosec net/socket.c:818 [inline]
sock_recvmsg+0xc0/0x100 net/socket.c:825
___sys_recvmsg+0x242/0x510 net/socket.c:2220
__sys_recvmsg+0xc7/0x170 net/socket.c:2265
SYSC_recvmsg net/socket.c:2277 [inline]
SyS_recvmsg+0x27/0x40 net/socket.c:2272
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

The buggy address belongs to the object at ffff8801cb8003c0
which belongs to the cache skbuff_head_cache of size 224
The buggy address is located 160 bytes inside of
224-byte region [ffff8801cb8003c0, ffff8801cb8004a0)
The buggy address belongs to the page:
page:ffffea00072e0000 count:1 mapcount:0 mapping: (null) index:0x0
flags: 0x4000000000000100(slab)
raw: 4000000000000100 0000000000000000 0000000000000000 00000001800c000c
raw: ffffea00073dfa80 0000000500000005 ffff8801d6770200 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8801cb800300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
ffff8801cb800380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
> ffff8801cb800400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8801cb800480: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc
ffff8801cb800500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages