KASAN: slab-out-of-bounds Read in bpf_skb_change_head

4 views
Skip to first unread message

syzbot

unread,
Oct 16, 2019, 10:24:07 PM10/16/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: e132c8d7 Linux 4.14.149
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=17c82173600000
kernel config: https://syzkaller.appspot.com/x/.config?x=be18b5a03bbccd
dashboard link: https://syzkaller.appspot.com/bug?extid=f0da52642af6658df2de
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1579bc27600000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=125a1ed7600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+f0da52...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1571275205.604:36): avc: denied { map } for
pid=6829 comm="syz-executor505" path="/root/syz-executor505359007"
dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
==================================================================
BUG: KASAN: slab-out-of-bounds in ____bpf_skb_change_head
net/core/filter.c:2423 [inline]
BUG: KASAN: slab-out-of-bounds in bpf_skb_change_head+0x4f3/0x600
net/core/filter.c:2419
Read of size 4 at addr ffff88809fb49040 by task syz-executor505/6829

CPU: 1 PID: 6829 Comm: syz-executor505 Not tainted 4.14.149 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x197 lib/dump_stack.c:53
print_address_description.cold+0x7c/0x1dc mm/kasan/report.c:252
kasan_report_error mm/kasan/report.c:351 [inline]
kasan_report mm/kasan/report.c:409 [inline]
kasan_report.cold+0xa9/0x2af mm/kasan/report.c:393
__asan_report_load4_noabort+0x14/0x20 mm/kasan/report.c:429
____bpf_skb_change_head net/core/filter.c:2423 [inline]
bpf_skb_change_head+0x4f3/0x600 net/core/filter.c:2419
bpf_prog_adaf3e3433c58482+0xbf5/0x1000

Allocated by task 0:
(stack is not available)

Freed by task 0:
(stack is not available)

The buggy address belongs to the object at ffff88809fb49080
which belongs to the cache skbuff_head_cache of size 232
The buggy address is located 64 bytes to the left of
232-byte region [ffff88809fb49080, ffff88809fb49168)
The buggy address belongs to the page:
page:ffffea00027ed240 count:1 mapcount:0 mapping:ffff88809fb49080 index:0x0
flags: 0x1fffc0000000100(slab)
raw: 01fffc0000000100 ffff88809fb49080 0000000000000000 000000010000000c
raw: ffffea0002551d20 ffffea0002618420 ffff8880a9e82d80 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff88809fb48f00: fb fc fc fb fb fb fb fb fc fc fb fb fb fb fb fc
ffff88809fb48f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> ffff88809fb49000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
^
ffff88809fb49080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff88809fb49100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
==================================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Jan 24, 2020, 4:58:02 AM1/24/20
to syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit 7fed98f4a1e6eb77a5d66ecfdf9345e21df6ac82
Author: Daniel Borkmann <dan...@iogearbox.net>
Date: Thu Jun 7 15:40:03 2018 +0000

bpf: reject passing modified ctx to helper functions

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=1417b79ee00000
start commit: 43598c57 Linux 4.14.156
git tree: linux-4.14.y
kernel config: https://syzkaller.appspot.com/x/.config?x=1a4783d222b56f4
dashboard link: https://syzkaller.appspot.com/bug?extid=f0da52642af6658df2de
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=162803cee00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1391e112e00000

If the result looks correct, please mark the bug fixed by replying with:

#syz fix: bpf: reject passing modified ctx to helper functions

For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Reply all
Reply to author
Forward
0 new messages