KASAN: use-after-free Read in sha_complete_job

7 views
Skip to first unread message

syzbot

unread,
Oct 5, 2018, 6:04:04 PM10/5/18
to syzkaller-upst...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: cec4de302c5f Merge gitolite.kernel.org:/pub/scm/linux/kern..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=10dcd8d6400000
kernel config: https://syzkaller.appspot.com/x/.config?x=c0af03fe452b65fb
dashboard link: https://syzkaller.appspot.com/bug?extid=bd5728f732b2c6d24a9f
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
CC: [b...@alien8.de da...@davemloft.net
her...@gondor.apana.org.au h...@zytor.com linux-...@vger.kernel.org
linux-...@vger.kernel.org megh...@linux.intel.com mi...@redhat.com
tg...@linutronix.de tim.c...@linux.intel.com x...@kernel.org]

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+bd5728...@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: use-after-free in __list_del_entry_valid+0xe7/0xf3
lib/list_debug.c:54
Read of size 8 at addr ffff8801d7e06ff8 by task kworker/0:3/12202

CPU: 0 PID: 12202 Comm: kworker/0:3 Not tainted 4.19.0-rc6+ #43
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: crypto mcryptd_flusher
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1c4/0x2b4 lib/dump_stack.c:113
print_address_description.cold.8+0x9/0x1ff mm/kasan/report.c:256
kasan_report_error mm/kasan/report.c:354 [inline]
kasan_report.cold.9+0x242/0x309 mm/kasan/report.c:412
__asan_report_load8_noabort+0x14/0x20 mm/kasan/report.c:433
__list_del_entry_valid+0xe7/0xf3 lib/list_debug.c:54
__list_del_entry include/linux/list.h:117 [inline]
list_del include/linux/list.h:125 [inline]
sha_complete_job+0xcb/0x8b0 arch/x86/crypto/sha512-mb/sha512_mb.c:474
sha512_mb_flusher+0x2e7/0x610 arch/x86/crypto/sha512-mb/sha512_mb.c:953
mcryptd_flusher+0x340/0x4b0 crypto/mcryptd.c:208
process_one_work+0xc90/0x1b90 kernel/workqueue.c:2153
worker_thread+0x17f/0x1390 kernel/workqueue.c:2296
kthread+0x35a/0x420 kernel/kthread.c:246
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413

Allocated by task 19734:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
kasan_kmalloc+0xc7/0xe0 mm/kasan/kasan.c:553
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x14e/0x760 mm/slab.c:3727
kmalloc include/linux/slab.h:518 [inline]
sock_kmalloc+0x15a/0x1f0 net/core/sock.c:1983
hash_accept_parent_nokey+0x58/0x2e0 crypto/algif_hash.c:438
hash_accept_parent+0x5b/0x80 crypto/algif_hash.c:465
af_alg_accept+0x127/0x7d0 crypto/af_alg.c:296
alg_accept+0x46/0x60 crypto/af_alg.c:332
__sys_accept4+0x3b2/0x8a0 net/socket.c:1590
__do_sys_accept4 net/socket.c:1625 [inline]
__se_sys_accept4 net/socket.c:1622 [inline]
__x64_sys_accept4+0x97/0xf0 net/socket.c:1622
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

Freed by task 19734:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
__kasan_slab_free+0x102/0x150 mm/kasan/kasan.c:521
kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:528
__cache_free mm/slab.c:3498 [inline]
kfree+0xcf/0x230 mm/slab.c:3813
__sock_kfree_s net/core/sock.c:2004 [inline]
sock_kfree_s+0x29/0x60 net/core/sock.c:2010
hash_sock_destruct+0x157/0x1c0 crypto/algif_hash.c:427
__sk_destruct+0x107/0xa80 net/core/sock.c:1560
sk_destruct+0x78/0x90 net/core/sock.c:1595
__sk_free+0xcf/0x300 net/core/sock.c:1606
sk_free+0x42/0x50 net/core/sock.c:1617
sock_put include/net/sock.h:1691 [inline]
af_alg_release+0x6e/0x90 crypto/af_alg.c:126
__sock_release+0xd7/0x250 net/socket.c:579
sock_close+0x19/0x20 net/socket.c:1141
__fput+0x385/0xa30 fs/file_table.c:278
____fput+0x15/0x20 fs/file_table.c:309
task_work_run+0x1e8/0x2a0 kernel/task_work.c:113
get_signal+0x155e/0x1980 kernel/signal.c:2343
do_signal+0x9c/0x21e0 arch/x86/kernel/signal.c:816
exit_to_usermode_loop+0x2e5/0x380 arch/x86/entry/common.c:162
prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

The buggy address belongs to the object at ffff8801d7e06c40
which belongs to the cache kmalloc-2048 of size 2048
The buggy address is located 952 bytes inside of
2048-byte region [ffff8801d7e06c40, ffff8801d7e07440)
The buggy address belongs to the page:
page:ffffea00075f8180 count:1 mapcount:0 mapping:ffff8801da800c40 index:0x0
compound_mapcount: 0
flags: 0x2fffc0000008100(slab|head)
raw: 02fffc0000008100 ffffea0007601c88 ffff8801da801948 ffff8801da800c40
raw: 0000000000000000 ffff8801d7e063c0 0000000100000003 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8801d7e06e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8801d7e06f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> ffff8801d7e06f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8801d7e07000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8801d7e07080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with
syzbot.

Eric Biggers

unread,
Oct 5, 2018, 6:29:12 PM10/5/18
to syzbot, syzkaller-upst...@googlegroups.com
#syz fix: crypto: x86 - remove SHA multibuffer routines and mcryptd
Reply all
Reply to author
Forward
0 new messages