Re: KASAN: stack-out-of-bounds Read in locks_remove_flock

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Fri, 2018-11-16 at 12:40 -0800, Dmitry Vyukov wrote:
> On Tue, Nov 6, 2018 at 9:03 PM, syzbot
> <syzbot+1818cd833edc063452c6@xxxxxxxxxxxxxxxxxxxxxxxxx> wrote:
> > Hello,
> > 
> > syzbot found the following crash on:
> > 
> > HEAD commit:    d881de30d29e Add linux-next specific files for 20181107
> > git tree:       linux-next
> > console output: https://syzkaller.appspot.com/x/log.txt?x=14aa485d400000
> > kernel config:  https://syzkaller.appspot.com/x/.config?x=caa433e1c8778437
> > dashboard link: https://syzkaller.appspot.com/bug?extid=1818cd833edc063452c6
> > compiler:       gcc (GCC) 8.0.1 20180413 (experimental)
> > 
> > Unfortunately, I don't have any reproducer for this crash yet.
> > 
> > IMPORTANT: if you fix the bug, please add the following tag to the commit:
> > Reported-by: syzbot+1818cd833edc063452c6@xxxxxxxxxxxxxxxxxxxxxxxxx
> 
> This is another manifestation of the following report, right?
> 
> #syz dup: KASAN: use-after-free Read in locks_delete_block
> 

Slightly different manifestation in this case, but the same bug, yes.

> > ==================================================================
> > BUG: KASAN: stack-out-of-bounds in locks_remove_flock+0x33c/0x350
> > fs/locks.c:2567
> > Read of size 8 at addr ffff8801c71c7a08 by task syz-executor5/20562
> > 
> > CPU: 0 PID: 20562 Comm: syz-executor5 Not tainted 4.20.0-rc1-next-20181107+
> > #107
> > Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> > Google 01/01/2011
> > Call Trace:
> >  __dump_stack lib/dump_stack.c:77 [inline]
> >  dump_stack+0x244/0x39d lib/dump_stack.c:113
> >  print_address_description.cold.7+0x9/0x1ff mm/kasan/report.c:256
> >  kasan_report_error mm/kasan/report.c:354 [inline]
> >  kasan_report.cold.8+0x242/0x309 mm/kasan/report.c:412
> >  __asan_report_load8_noabort+0x14/0x20 mm/kasan/report.c:433
> >  locks_remove_flock+0x33c/0x350 fs/locks.c:2567
> >  locks_remove_file+0x148/0x5c0 fs/locks.c:2607
> >  __fput+0x2f0/0xa70 fs/file_table.c:271
> >  ____fput+0x15/0x20 fs/file_table.c:312
> >  task_work_run+0x1e8/0x2a0 kernel/task_work.c:113
> >  tracehook_notify_resume include/linux/tracehook.h:188 [inline]
> >  exit_to_usermode_loop+0x318/0x380 arch/x86/entry/common.c:166
> >  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
> >  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
> >  do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293
> >  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> > RIP: 0033:0x411021
> > Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48
> > 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89
> > c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01
> > RSP: 002b:00007ffdb42509a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003
> > RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021
> > RDX: 0000000000000000 RSI: 0000000000732ea0 RDI: 0000000000000004
> > RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
> > R10: 00007ffdb42508c0 R11: 0000000000000293 R12: 0000000000000000
> > R13: 0000000000000001 R14: 0000000000000201 R15: 0000000000000005
> > 
> > The buggy address belongs to the page:
> > page:ffffea00071c71c0 count:0 mapcount:0 mapping:0000000000000000 index:0x0
> > flags: 0x2fffc0000000000()
> > raw: 02fffc0000000000 0000000000000000 ffffffff071c0101 0000000000000000
> > raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
> > page dumped because: kasan: bad access detected
> > 
> > Memory state around the buggy address:
> >  ffff8801c71c7900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
> >  ffff8801c71c7980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
> > > 
> > > ffff8801c71c7a00: f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00
> > 
> >                       ^
> >  ffff8801c71c7a80: 00 f1 f1 f1 f1 00 00 f2 f2 f2 f2 f2 f2 f8 f2 f2
> >  ffff8801c71c7b00: f2 f2 f2 f2 f2 00 f2 f2 f2 00 00 00 00 00 00 00
> > ==================================================================
> > 
> > 
> > ---
> > This bug is generated by a bot. It may contain errors.
> > See https://goo.gl/tpsmEJ for more information about syzbot.
> > syzbot engineers can be reached at syzkaller@xxxxxxxxxxxxxxxx.
> > 
> > syzbot will keep track of this bug report. See:
> > https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with
> > syzbot.
> > 
> > --
> > You received this message because you are subscribed to the Google Groups
> > "syzkaller-bugs" group.
> > To unsubscribe from this group and stop receiving emails from it, send an
> > email to syzkaller-bugs+unsubscribe@xxxxxxxxxxxxxxxx.
> > To view this discussion on the web visit
> > https://groups.google.com/d/msgid/syzkaller-bugs/00000000000082cc8d057a0c0877%40google.com.
> > For more options, visit https://groups.google.com/d/optout.

-- 
Jeff Layton <jlayton@xxxxxxxxxx>




[Index of Archives]     [Linux Ext4 Filesystem]     [Union Filesystem]     [Filesystem Testing]     [Ceph Users]     [Ecryptfs]     [AutoFS]     [Kernel Newbies]     [Share Photos]     [Security]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux Cachefs]     [Reiser Filesystem]     [Linux RAID]     [Samba]     [Device Mapper]     [CEPH Development]

  Powered by Linux