linux-usb.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* KASAN: use-after-free Read in hidraw_ioctl
@ 2019-07-23 12:48 syzbot
  2019-08-21 12:54 ` Andrey Konovalov
  0 siblings, 1 reply; 10+ messages in thread
From: syzbot @ 2019-07-23 12:48 UTC (permalink / raw)
  To: andreyknvl, linux-kernel, linux-usb, syzkaller-bugs

Hello,

syzbot found the following crash on:

HEAD commit:    6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree:       https://github.com/google/kasan.git usb-fuzzer
console output: https://syzkaller.appspot.com/x/log.txt?x=107e7264600000
kernel config:  https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
dashboard link: https://syzkaller.appspot.com/bug?extid=ded1794a717e3b235226
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=13b98b4c600000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1619b07c600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0  
/drivers/hid/hidraw.c:380
Read of size 4 at addr ffff8881d549a118 by task syz-executor073/2445

CPU: 0 PID: 2445 Comm: syz-executor073 Not tainted 5.2.0-rc6+ #15
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack /lib/dump_stack.c:77 [inline]
  dump_stack+0xca/0x13e /lib/dump_stack.c:113
  print_address_description+0x67/0x231 /mm/kasan/report.c:188
  __kasan_report.cold+0x1a/0x32 /mm/kasan/report.c:317
  kasan_report+0xe/0x20 /mm/kasan/common.c:614
  hidraw_ioctl+0x609/0xaf0 /drivers/hid/hidraw.c:380
  vfs_ioctl /fs/ioctl.c:46 [inline]
  file_ioctl /fs/ioctl.c:509 [inline]
  do_vfs_ioctl+0xcda/0x12e0 /fs/ioctl.c:696
  ksys_ioctl+0x9b/0xc0 /fs/ioctl.c:713
  __do_sys_ioctl /fs/ioctl.c:720 [inline]
  __se_sys_ioctl /fs/ioctl.c:718 [inline]
  __x64_sys_ioctl+0x6f/0xb0 /fs/ioctl.c:718
  do_syscall_64+0xb7/0x560 /arch/x86/entry/common.c:301
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x451fd9
Code: e8 ec e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 5b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f3144bd5ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000006e3c88 RCX: 0000000000451fd9
RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
RBP: 00000000006e3c80 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006e3c8c
R13: 00007ffc64ba492f R14: 00007f3144bd69c0 R15: 0000000000000002

Allocated by task 5:
  save_stack+0x1b/0x80 /mm/kasan/common.c:71
  set_track /mm/kasan/common.c:79 [inline]
  __kasan_kmalloc /mm/kasan/common.c:489 [inline]
  __kasan_kmalloc.constprop.0+0xbf/0xd0 /mm/kasan/common.c:462
  kmalloc /./include/linux/slab.h:547 [inline]
  kzalloc /./include/linux/slab.h:742 [inline]
  hid_allocate_device+0x3e/0x480 /drivers/hid/hid-core.c:2389
  usbhid_probe+0x23e/0xfa0 /drivers/hid/usbhid/hid-core.c:1321
  usb_probe_interface+0x305/0x7a0 /drivers/usb/core/driver.c:361
  really_probe+0x281/0x660 /drivers/base/dd.c:509
  driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
  __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
  bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
  __device_attach+0x217/0x360 /drivers/base/dd.c:843
  bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
  device_add+0xae6/0x16f0 /drivers/base/core.c:2111
  usb_set_configuration+0xdf6/0x1670 /drivers/usb/core/message.c:2023
  generic_probe+0x9d/0xd5 /drivers/usb/core/generic.c:210
  usb_probe_device+0x99/0x100 /drivers/usb/core/driver.c:266
  really_probe+0x281/0x660 /drivers/base/dd.c:509
  driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
  __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
  bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
  __device_attach+0x217/0x360 /drivers/base/dd.c:843
  bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
  device_add+0xae6/0x16f0 /drivers/base/core.c:2111
  usb_new_device.cold+0x6a4/0xe61 /drivers/usb/core/hub.c:2536
  hub_port_connect /drivers/usb/core/hub.c:5098 [inline]
  hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
  port_event /drivers/usb/core/hub.c:5359 [inline]
  hub_event+0x1abd/0x3550 /drivers/usb/core/hub.c:5441
  process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
  worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
  kthread+0x30b/0x410 /kernel/kthread.c:255
  ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

Freed by task 1781:
  save_stack+0x1b/0x80 /mm/kasan/common.c:71
  set_track /mm/kasan/common.c:79 [inline]
  __kasan_slab_free+0x130/0x180 /mm/kasan/common.c:451
  slab_free_hook /mm/slub.c:1421 [inline]
  slab_free_freelist_hook /mm/slub.c:1448 [inline]
  slab_free /mm/slub.c:2994 [inline]
  kfree+0xd7/0x280 /mm/slub.c:3949
  device_release+0x71/0x200 /drivers/base/core.c:1064
  kobject_cleanup /lib/kobject.c:691 [inline]
  kobject_release /lib/kobject.c:720 [inline]
  kref_put /./include/linux/kref.h:65 [inline]
  kobject_put+0x171/0x280 /lib/kobject.c:737
  put_device+0x1b/0x30 /drivers/base/core.c:2210
  usbhid_disconnect+0x90/0xd0 /drivers/hid/usbhid/hid-core.c:1413
  usb_unbind_interface+0x1bd/0x8a0 /drivers/usb/core/driver.c:423
  __device_release_driver /drivers/base/dd.c:1081 [inline]
  device_release_driver_internal+0x404/0x4c0 /drivers/base/dd.c:1112
  bus_remove_device+0x2dc/0x4a0 /drivers/base/bus.c:556
  device_del+0x460/0xb80 /drivers/base/core.c:2274
  usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
  usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
  hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
  hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
  port_event /drivers/usb/core/hub.c:5359 [inline]
  hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
  process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
  worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
  kthread+0x30b/0x410 /kernel/kthread.c:255
  ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

The buggy address belongs to the object at ffff8881d549a100
  which belongs to the cache kmalloc-8k of size 8192
The buggy address is located 24 bytes inside of
  8192-byte region [ffff8881d549a100, ffff8881d549c100)
The buggy address belongs to the page:
page:ffffea0007552600 refcount:1 mapcount:0 mapping:ffff8881dac02400  
index:0x0 compound_mapcount: 0
flags: 0x200000000010200(slab|head)
raw: 0200000000010200 dead000000000100 dead000000000200 ffff8881dac02400
raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
  ffff8881d549a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
  ffff8881d549a080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> ffff8881d549a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
                             ^
  ffff8881d549a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
  ffff8881d549a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-07-23 12:48 KASAN: use-after-free Read in hidraw_ioctl syzbot
@ 2019-08-21 12:54 ` Andrey Konovalov
  2019-08-21 12:54   ` syzbot
                     ` (2 more replies)
  0 siblings, 3 replies; 10+ messages in thread
From: Andrey Konovalov @ 2019-08-21 12:54 UTC (permalink / raw)
  To: syzbot; +Cc: LKML, USB list, syzkaller-bugs

[-- Attachment #1: Type: text/plain, Size: 7913 bytes --]

On Tue, Jul 23, 2019 at 2:48 PM syzbot
<syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com> wrote:
>
> Hello,
>
> syzbot found the following crash on:
>
> HEAD commit:    6a3599ce usb-fuzzer: main usb gadget fuzzer driver
> git tree:       https://github.com/google/kasan.git usb-fuzzer
> console output: https://syzkaller.appspot.com/x/log.txt?x=107e7264600000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
> dashboard link: https://syzkaller.appspot.com/bug?extid=ded1794a717e3b235226
> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=13b98b4c600000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1619b07c600000
>
> IMPORTANT: if you fix the bug, please add the following tag to the commit:
> Reported-by: syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com
>
> ==================================================================
> BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0
> /drivers/hid/hidraw.c:380
> Read of size 4 at addr ffff8881d549a118 by task syz-executor073/2445
>
> CPU: 0 PID: 2445 Comm: syz-executor073 Not tainted 5.2.0-rc6+ #15
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> Google 01/01/2011
> Call Trace:
>   __dump_stack /lib/dump_stack.c:77 [inline]
>   dump_stack+0xca/0x13e /lib/dump_stack.c:113
>   print_address_description+0x67/0x231 /mm/kasan/report.c:188
>   __kasan_report.cold+0x1a/0x32 /mm/kasan/report.c:317
>   kasan_report+0xe/0x20 /mm/kasan/common.c:614
>   hidraw_ioctl+0x609/0xaf0 /drivers/hid/hidraw.c:380
>   vfs_ioctl /fs/ioctl.c:46 [inline]
>   file_ioctl /fs/ioctl.c:509 [inline]
>   do_vfs_ioctl+0xcda/0x12e0 /fs/ioctl.c:696
>   ksys_ioctl+0x9b/0xc0 /fs/ioctl.c:713
>   __do_sys_ioctl /fs/ioctl.c:720 [inline]
>   __se_sys_ioctl /fs/ioctl.c:718 [inline]
>   __x64_sys_ioctl+0x6f/0xb0 /fs/ioctl.c:718
>   do_syscall_64+0xb7/0x560 /arch/x86/entry/common.c:301
>   entry_SYSCALL_64_after_hwframe+0x49/0xbe
> RIP: 0033:0x451fd9
> Code: e8 ec e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
> 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
> ff 0f 83 5b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
> RSP: 002b:00007f3144bd5ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
> RAX: ffffffffffffffda RBX: 00000000006e3c88 RCX: 0000000000451fd9
> RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
> RBP: 00000000006e3c80 R08: 0000000000000000 R09: 0000000000000000
> R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006e3c8c
> R13: 00007ffc64ba492f R14: 00007f3144bd69c0 R15: 0000000000000002
>
> Allocated by task 5:
>   save_stack+0x1b/0x80 /mm/kasan/common.c:71
>   set_track /mm/kasan/common.c:79 [inline]
>   __kasan_kmalloc /mm/kasan/common.c:489 [inline]
>   __kasan_kmalloc.constprop.0+0xbf/0xd0 /mm/kasan/common.c:462
>   kmalloc /./include/linux/slab.h:547 [inline]
>   kzalloc /./include/linux/slab.h:742 [inline]
>   hid_allocate_device+0x3e/0x480 /drivers/hid/hid-core.c:2389
>   usbhid_probe+0x23e/0xfa0 /drivers/hid/usbhid/hid-core.c:1321
>   usb_probe_interface+0x305/0x7a0 /drivers/usb/core/driver.c:361
>   really_probe+0x281/0x660 /drivers/base/dd.c:509
>   driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
>   __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
>   bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
>   __device_attach+0x217/0x360 /drivers/base/dd.c:843
>   bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
>   device_add+0xae6/0x16f0 /drivers/base/core.c:2111
>   usb_set_configuration+0xdf6/0x1670 /drivers/usb/core/message.c:2023
>   generic_probe+0x9d/0xd5 /drivers/usb/core/generic.c:210
>   usb_probe_device+0x99/0x100 /drivers/usb/core/driver.c:266
>   really_probe+0x281/0x660 /drivers/base/dd.c:509
>   driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
>   __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
>   bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
>   __device_attach+0x217/0x360 /drivers/base/dd.c:843
>   bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
>   device_add+0xae6/0x16f0 /drivers/base/core.c:2111
>   usb_new_device.cold+0x6a4/0xe61 /drivers/usb/core/hub.c:2536
>   hub_port_connect /drivers/usb/core/hub.c:5098 [inline]
>   hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
>   port_event /drivers/usb/core/hub.c:5359 [inline]
>   hub_event+0x1abd/0x3550 /drivers/usb/core/hub.c:5441
>   process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
>   worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
>   kthread+0x30b/0x410 /kernel/kthread.c:255
>   ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352
>
> Freed by task 1781:
>   save_stack+0x1b/0x80 /mm/kasan/common.c:71
>   set_track /mm/kasan/common.c:79 [inline]
>   __kasan_slab_free+0x130/0x180 /mm/kasan/common.c:451
>   slab_free_hook /mm/slub.c:1421 [inline]
>   slab_free_freelist_hook /mm/slub.c:1448 [inline]
>   slab_free /mm/slub.c:2994 [inline]
>   kfree+0xd7/0x280 /mm/slub.c:3949
>   device_release+0x71/0x200 /drivers/base/core.c:1064
>   kobject_cleanup /lib/kobject.c:691 [inline]
>   kobject_release /lib/kobject.c:720 [inline]
>   kref_put /./include/linux/kref.h:65 [inline]
>   kobject_put+0x171/0x280 /lib/kobject.c:737
>   put_device+0x1b/0x30 /drivers/base/core.c:2210
>   usbhid_disconnect+0x90/0xd0 /drivers/hid/usbhid/hid-core.c:1413
>   usb_unbind_interface+0x1bd/0x8a0 /drivers/usb/core/driver.c:423
>   __device_release_driver /drivers/base/dd.c:1081 [inline]
>   device_release_driver_internal+0x404/0x4c0 /drivers/base/dd.c:1112
>   bus_remove_device+0x2dc/0x4a0 /drivers/base/bus.c:556
>   device_del+0x460/0xb80 /drivers/base/core.c:2274
>   usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
>   usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
>   hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
>   hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
>   port_event /drivers/usb/core/hub.c:5359 [inline]
>   hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
>   process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
>   worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
>   kthread+0x30b/0x410 /kernel/kthread.c:255
>   ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352
>
> The buggy address belongs to the object at ffff8881d549a100
>   which belongs to the cache kmalloc-8k of size 8192
> The buggy address is located 24 bytes inside of
>   8192-byte region [ffff8881d549a100, ffff8881d549c100)
> The buggy address belongs to the page:
> page:ffffea0007552600 refcount:1 mapcount:0 mapping:ffff8881dac02400
> index:0x0 compound_mapcount: 0
> flags: 0x200000000010200(slab|head)
> raw: 0200000000010200 dead000000000100 dead000000000200 ffff8881dac02400
> raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
> page dumped because: kasan: bad access detected
>
> Memory state around the buggy address:
>   ffff8881d549a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>   ffff8881d549a080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> > ffff8881d549a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>                              ^
>   ffff8881d549a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>   ffff8881d549a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> ==================================================================
>
>
> ---
> This bug is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@googlegroups.com.
>
> syzbot will keep track of this bug report. See:
> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
> syzbot can test patches for this bug, for details see:
> https://goo.gl/tpsmEJ#testing-patches

Trying Alan's fix from another thread here:

#syz test: https://github.com/google/kasan.git usb-fuzzer 6a3599ce

[-- Attachment #2: logitech.patch --]
[-- Type: text/x-patch, Size: 1202 bytes --]

Index: usb-devel/drivers/hid/hid-lg.c
===================================================================
--- usb-devel.orig/drivers/hid/hid-lg.c
+++ usb-devel/drivers/hid/hid-lg.c
@@ -818,7 +818,7 @@ static int lg_probe(struct hid_device *h
 
 		if (!buf) {
 			ret = -ENOMEM;
-			goto err_free;
+			goto err_stop;
 		}
 
 		ret = hid_hw_raw_request(hdev, buf[0], buf, sizeof(cbuf),
@@ -850,9 +850,12 @@ static int lg_probe(struct hid_device *h
 		ret = lg4ff_init(hdev);
 
 	if (ret)
-		goto err_free;
+		goto err_stop;
 
 	return 0;
+
+err_stop:
+	hid_hw_stop(hdev);
 err_free:
 	kfree(drv_data);
 	return ret;
@@ -863,8 +866,7 @@ static void lg_remove(struct hid_device
 	struct lg_drv_data *drv_data = hid_get_drvdata(hdev);
 	if (drv_data->quirks & LG_FF4)
 		lg4ff_deinit(hdev);
-	else
-		hid_hw_stop(hdev);
+	hid_hw_stop(hdev);
 	kfree(drv_data);
 }
 
Index: usb-devel/drivers/hid/hid-lg4ff.c
===================================================================
--- usb-devel.orig/drivers/hid/hid-lg4ff.c
+++ usb-devel/drivers/hid/hid-lg4ff.c
@@ -1477,7 +1477,6 @@ int lg4ff_deinit(struct hid_device *hid)
 		}
 	}
 #endif
-	hid_hw_stop(hid);
 	drv_data->device_props = NULL;
 
 	kfree(entry);


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 12:54 ` Andrey Konovalov
@ 2019-08-21 12:54   ` syzbot
  2019-08-21 12:54   ` syzbot
  2019-08-21 12:55   ` Andrey Konovalov
  2 siblings, 0 replies; 10+ messages in thread
From: syzbot @ 2019-08-21 12:54 UTC (permalink / raw)
  To: Andrey Konovalov; +Cc: andreyknvl, linux-kernel, linux-usb, syzkaller-bugs

> On Tue, Jul 23, 2019 at 2:48 PM syzbot
> <syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com> wrote:

>> Hello,

>> syzbot found the following crash on:

>> HEAD commit:    6a3599ce usb-fuzzer: main usb gadget fuzzer driver
>> git tree:       https://github.com/google/kasan.git usb-fuzzer
>> console output: https://syzkaller.appspot.com/x/log.txt?x=107e7264600000
>> kernel config:   
>> https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
>> dashboard link:  
>> https://syzkaller.appspot.com/bug?extid=ded1794a717e3b235226
>> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
>> syz repro:       
>> https://syzkaller.appspot.com/x/repro.syz?x=13b98b4c600000
>> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1619b07c600000

>> IMPORTANT: if you fix the bug, please add the following tag to the  
>> commit:
>> Reported-by: syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com

>> ==================================================================
>> BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0
>> /drivers/hid/hidraw.c:380
>> Read of size 4 at addr ffff8881d549a118 by task syz-executor073/2445

>> CPU: 0 PID: 2445 Comm: syz-executor073 Not tainted 5.2.0-rc6+ #15
>> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
>> Google 01/01/2011
>> Call Trace:
>>    __dump_stack /lib/dump_stack.c:77 [inline]
>>    dump_stack+0xca/0x13e /lib/dump_stack.c:113
>>    print_address_description+0x67/0x231 /mm/kasan/report.c:188
>>    __kasan_report.cold+0x1a/0x32 /mm/kasan/report.c:317
>>    kasan_report+0xe/0x20 /mm/kasan/common.c:614
>>    hidraw_ioctl+0x609/0xaf0 /drivers/hid/hidraw.c:380
>>    vfs_ioctl /fs/ioctl.c:46 [inline]
>>    file_ioctl /fs/ioctl.c:509 [inline]
>>    do_vfs_ioctl+0xcda/0x12e0 /fs/ioctl.c:696
>>    ksys_ioctl+0x9b/0xc0 /fs/ioctl.c:713
>>    __do_sys_ioctl /fs/ioctl.c:720 [inline]
>>    __se_sys_ioctl /fs/ioctl.c:718 [inline]
>>    __x64_sys_ioctl+0x6f/0xb0 /fs/ioctl.c:718
>>    do_syscall_64+0xb7/0x560 /arch/x86/entry/common.c:301
>>    entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> RIP: 0033:0x451fd9
>> Code: e8 ec e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89  
>> f7
>> 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
>> ff 0f 83 5b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
>> RSP: 002b:00007f3144bd5ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
>> RAX: ffffffffffffffda RBX: 00000000006e3c88 RCX: 0000000000451fd9
>> RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
>> RBP: 00000000006e3c80 R08: 0000000000000000 R09: 0000000000000000
>> R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006e3c8c
>> R13: 00007ffc64ba492f R14: 00007f3144bd69c0 R15: 0000000000000002

>> Allocated by task 5:
>>    save_stack+0x1b/0x80 /mm/kasan/common.c:71
>>    set_track /mm/kasan/common.c:79 [inline]
>>    __kasan_kmalloc /mm/kasan/common.c:489 [inline]
>>    __kasan_kmalloc.constprop.0+0xbf/0xd0 /mm/kasan/common.c:462
>>    kmalloc /./include/linux/slab.h:547 [inline]
>>    kzalloc /./include/linux/slab.h:742 [inline]
>>    hid_allocate_device+0x3e/0x480 /drivers/hid/hid-core.c:2389
>>    usbhid_probe+0x23e/0xfa0 /drivers/hid/usbhid/hid-core.c:1321
>>    usb_probe_interface+0x305/0x7a0 /drivers/usb/core/driver.c:361
>>    really_probe+0x281/0x660 /drivers/base/dd.c:509
>>    driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
>>    __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
>>    bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
>>    __device_attach+0x217/0x360 /drivers/base/dd.c:843
>>    bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
>>    device_add+0xae6/0x16f0 /drivers/base/core.c:2111
>>    usb_set_configuration+0xdf6/0x1670 /drivers/usb/core/message.c:2023
>>    generic_probe+0x9d/0xd5 /drivers/usb/core/generic.c:210
>>    usb_probe_device+0x99/0x100 /drivers/usb/core/driver.c:266
>>    really_probe+0x281/0x660 /drivers/base/dd.c:509
>>    driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
>>    __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
>>    bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
>>    __device_attach+0x217/0x360 /drivers/base/dd.c:843
>>    bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
>>    device_add+0xae6/0x16f0 /drivers/base/core.c:2111
>>    usb_new_device.cold+0x6a4/0xe61 /drivers/usb/core/hub.c:2536
>>    hub_port_connect /drivers/usb/core/hub.c:5098 [inline]
>>    hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
>>    port_event /drivers/usb/core/hub.c:5359 [inline]
>>    hub_event+0x1abd/0x3550 /drivers/usb/core/hub.c:5441
>>    process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
>>    worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
>>    kthread+0x30b/0x410 /kernel/kthread.c:255
>>    ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

>> Freed by task 1781:
>>    save_stack+0x1b/0x80 /mm/kasan/common.c:71
>>    set_track /mm/kasan/common.c:79 [inline]
>>    __kasan_slab_free+0x130/0x180 /mm/kasan/common.c:451
>>    slab_free_hook /mm/slub.c:1421 [inline]
>>    slab_free_freelist_hook /mm/slub.c:1448 [inline]
>>    slab_free /mm/slub.c:2994 [inline]
>>    kfree+0xd7/0x280 /mm/slub.c:3949
>>    device_release+0x71/0x200 /drivers/base/core.c:1064
>>    kobject_cleanup /lib/kobject.c:691 [inline]
>>    kobject_release /lib/kobject.c:720 [inline]
>>    kref_put /./include/linux/kref.h:65 [inline]
>>    kobject_put+0x171/0x280 /lib/kobject.c:737
>>    put_device+0x1b/0x30 /drivers/base/core.c:2210
>>    usbhid_disconnect+0x90/0xd0 /drivers/hid/usbhid/hid-core.c:1413
>>    usb_unbind_interface+0x1bd/0x8a0 /drivers/usb/core/driver.c:423
>>    __device_release_driver /drivers/base/dd.c:1081 [inline]
>>    device_release_driver_internal+0x404/0x4c0 /drivers/base/dd.c:1112
>>    bus_remove_device+0x2dc/0x4a0 /drivers/base/bus.c:556
>>    device_del+0x460/0xb80 /drivers/base/core.c:2274
>>    usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
>>    usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
>>    hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
>>    hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
>>    port_event /drivers/usb/core/hub.c:5359 [inline]
>>    hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
>>    process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
>>    worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
>>    kthread+0x30b/0x410 /kernel/kthread.c:255
>>    ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

>> The buggy address belongs to the object at ffff8881d549a100
>>    which belongs to the cache kmalloc-8k of size 8192
>> The buggy address is located 24 bytes inside of
>>    8192-byte region [ffff8881d549a100, ffff8881d549c100)
>> The buggy address belongs to the page:
>> page:ffffea0007552600 refcount:1 mapcount:0 mapping:ffff8881dac02400
>> index:0x0 compound_mapcount: 0
>> flags: 0x200000000010200(slab|head)
>> raw: 0200000000010200 dead000000000100 dead000000000200 ffff8881dac02400
>> raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
>> page dumped because: kasan: bad access detected

>> Memory state around the buggy address:
>>    ffff8881d549a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>>    ffff8881d549a080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>> > ffff8881d549a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>>                               ^
>>    ffff8881d549a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>>    ffff8881d549a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>> ==================================================================


>> ---
>> This bug is generated by a bot. It may contain errors.
>> See https://goo.gl/tpsmEJ for more information about syzbot.
>> syzbot engineers can be reached at syzkaller@googlegroups.com.

>> syzbot will keep track of this bug report. See:
>> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
>> syzbot can test patches for this bug, for details see:
>> https://goo.gl/tpsmEJ#testing-patches

> Trying Alan's fix from another thread here:

> #syz test: https://github.com/google/kasan.git usb-fuzzer 6a3599ce

want 2 args (repo, branch), got 3


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 12:54 ` Andrey Konovalov
  2019-08-21 12:54   ` syzbot
@ 2019-08-21 12:54   ` syzbot
  2019-08-21 12:55   ` Andrey Konovalov
  2 siblings, 0 replies; 10+ messages in thread
From: syzbot @ 2019-08-21 12:54 UTC (permalink / raw)
  To: 'Andrey Konovalov' via syzkaller-bugs
  Cc: linux-kernel, linux-usb, syzkaller-bugs

> On Tue, Jul 23, 2019 at 2:48 PM syzbot
> <syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com> wrote:

>> Hello,

>> syzbot found the following crash on:

>> HEAD commit:    6a3599ce usb-fuzzer: main usb gadget fuzzer driver
>> git tree:       https://github.com/google/kasan.git usb-fuzzer
>> console output: https://syzkaller.appspot.com/x/log.txt?x=107e7264600000
>> kernel config:   
>> https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
>> dashboard link:  
>> https://syzkaller.appspot.com/bug?extid=ded1794a717e3b235226
>> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
>> syz repro:       
>> https://syzkaller.appspot.com/x/repro.syz?x=13b98b4c600000
>> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1619b07c600000

>> IMPORTANT: if you fix the bug, please add the following tag to the  
>> commit:
>> Reported-by: syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com

>> ==================================================================
>> BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0
>> /drivers/hid/hidraw.c:380
>> Read of size 4 at addr ffff8881d549a118 by task syz-executor073/2445

>> CPU: 0 PID: 2445 Comm: syz-executor073 Not tainted 5.2.0-rc6+ #15
>> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
>> Google 01/01/2011
>> Call Trace:
>>    __dump_stack /lib/dump_stack.c:77 [inline]
>>    dump_stack+0xca/0x13e /lib/dump_stack.c:113
>>    print_address_description+0x67/0x231 /mm/kasan/report.c:188
>>    __kasan_report.cold+0x1a/0x32 /mm/kasan/report.c:317
>>    kasan_report+0xe/0x20 /mm/kasan/common.c:614
>>    hidraw_ioctl+0x609/0xaf0 /drivers/hid/hidraw.c:380
>>    vfs_ioctl /fs/ioctl.c:46 [inline]
>>    file_ioctl /fs/ioctl.c:509 [inline]
>>    do_vfs_ioctl+0xcda/0x12e0 /fs/ioctl.c:696
>>    ksys_ioctl+0x9b/0xc0 /fs/ioctl.c:713
>>    __do_sys_ioctl /fs/ioctl.c:720 [inline]
>>    __se_sys_ioctl /fs/ioctl.c:718 [inline]
>>    __x64_sys_ioctl+0x6f/0xb0 /fs/ioctl.c:718
>>    do_syscall_64+0xb7/0x560 /arch/x86/entry/common.c:301
>>    entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> RIP: 0033:0x451fd9
>> Code: e8 ec e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89  
>> f7
>> 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
>> ff 0f 83 5b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
>> RSP: 002b:00007f3144bd5ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
>> RAX: ffffffffffffffda RBX: 00000000006e3c88 RCX: 0000000000451fd9
>> RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
>> RBP: 00000000006e3c80 R08: 0000000000000000 R09: 0000000000000000
>> R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006e3c8c
>> R13: 00007ffc64ba492f R14: 00007f3144bd69c0 R15: 0000000000000002

>> Allocated by task 5:
>>    save_stack+0x1b/0x80 /mm/kasan/common.c:71
>>    set_track /mm/kasan/common.c:79 [inline]
>>    __kasan_kmalloc /mm/kasan/common.c:489 [inline]
>>    __kasan_kmalloc.constprop.0+0xbf/0xd0 /mm/kasan/common.c:462
>>    kmalloc /./include/linux/slab.h:547 [inline]
>>    kzalloc /./include/linux/slab.h:742 [inline]
>>    hid_allocate_device+0x3e/0x480 /drivers/hid/hid-core.c:2389
>>    usbhid_probe+0x23e/0xfa0 /drivers/hid/usbhid/hid-core.c:1321
>>    usb_probe_interface+0x305/0x7a0 /drivers/usb/core/driver.c:361
>>    really_probe+0x281/0x660 /drivers/base/dd.c:509
>>    driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
>>    __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
>>    bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
>>    __device_attach+0x217/0x360 /drivers/base/dd.c:843
>>    bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
>>    device_add+0xae6/0x16f0 /drivers/base/core.c:2111
>>    usb_set_configuration+0xdf6/0x1670 /drivers/usb/core/message.c:2023
>>    generic_probe+0x9d/0xd5 /drivers/usb/core/generic.c:210
>>    usb_probe_device+0x99/0x100 /drivers/usb/core/driver.c:266
>>    really_probe+0x281/0x660 /drivers/base/dd.c:509
>>    driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
>>    __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
>>    bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
>>    __device_attach+0x217/0x360 /drivers/base/dd.c:843
>>    bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
>>    device_add+0xae6/0x16f0 /drivers/base/core.c:2111
>>    usb_new_device.cold+0x6a4/0xe61 /drivers/usb/core/hub.c:2536
>>    hub_port_connect /drivers/usb/core/hub.c:5098 [inline]
>>    hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
>>    port_event /drivers/usb/core/hub.c:5359 [inline]
>>    hub_event+0x1abd/0x3550 /drivers/usb/core/hub.c:5441
>>    process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
>>    worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
>>    kthread+0x30b/0x410 /kernel/kthread.c:255
>>    ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

>> Freed by task 1781:
>>    save_stack+0x1b/0x80 /mm/kasan/common.c:71
>>    set_track /mm/kasan/common.c:79 [inline]
>>    __kasan_slab_free+0x130/0x180 /mm/kasan/common.c:451
>>    slab_free_hook /mm/slub.c:1421 [inline]
>>    slab_free_freelist_hook /mm/slub.c:1448 [inline]
>>    slab_free /mm/slub.c:2994 [inline]
>>    kfree+0xd7/0x280 /mm/slub.c:3949
>>    device_release+0x71/0x200 /drivers/base/core.c:1064
>>    kobject_cleanup /lib/kobject.c:691 [inline]
>>    kobject_release /lib/kobject.c:720 [inline]
>>    kref_put /./include/linux/kref.h:65 [inline]
>>    kobject_put+0x171/0x280 /lib/kobject.c:737
>>    put_device+0x1b/0x30 /drivers/base/core.c:2210
>>    usbhid_disconnect+0x90/0xd0 /drivers/hid/usbhid/hid-core.c:1413
>>    usb_unbind_interface+0x1bd/0x8a0 /drivers/usb/core/driver.c:423
>>    __device_release_driver /drivers/base/dd.c:1081 [inline]
>>    device_release_driver_internal+0x404/0x4c0 /drivers/base/dd.c:1112
>>    bus_remove_device+0x2dc/0x4a0 /drivers/base/bus.c:556
>>    device_del+0x460/0xb80 /drivers/base/core.c:2274
>>    usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
>>    usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
>>    hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
>>    hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
>>    port_event /drivers/usb/core/hub.c:5359 [inline]
>>    hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
>>    process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
>>    worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
>>    kthread+0x30b/0x410 /kernel/kthread.c:255
>>    ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

>> The buggy address belongs to the object at ffff8881d549a100
>>    which belongs to the cache kmalloc-8k of size 8192
>> The buggy address is located 24 bytes inside of
>>    8192-byte region [ffff8881d549a100, ffff8881d549c100)
>> The buggy address belongs to the page:
>> page:ffffea0007552600 refcount:1 mapcount:0 mapping:ffff8881dac02400
>> index:0x0 compound_mapcount: 0
>> flags: 0x200000000010200(slab|head)
>> raw: 0200000000010200 dead000000000100 dead000000000200 ffff8881dac02400
>> raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
>> page dumped because: kasan: bad access detected

>> Memory state around the buggy address:
>>    ffff8881d549a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>>    ffff8881d549a080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>> > ffff8881d549a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>>                               ^
>>    ffff8881d549a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>>    ffff8881d549a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>> ==================================================================


>> ---
>> This bug is generated by a bot. It may contain errors.
>> See https://goo.gl/tpsmEJ for more information about syzbot.
>> syzbot engineers can be reached at syzkaller@googlegroups.com.

>> syzbot will keep track of this bug report. See:
>> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
>> syzbot can test patches for this bug, for details see:
>> https://goo.gl/tpsmEJ#testing-patches

> Trying Alan's fix from another thread here:

> #syz test: https://github.com/google/kasan.git usb-fuzzer 6a3599ce

want 2 args (repo, branch), got 3


> --
> You received this message because you are subscribed to the Google  
> Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an  
> email to syzkaller-bugs+unsubscribe@googlegroups.com.
> To view this discussion on the web visit  
> https://groups.google.com/d/msgid/syzkaller-bugs/CAAeHK%2BxfMTrzGMDPwpB5LyXLb0fijwZhSHs-s6Z9%2BHhEBXp9MA%40mail.gmail.com.

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 12:54 ` Andrey Konovalov
  2019-08-21 12:54   ` syzbot
  2019-08-21 12:54   ` syzbot
@ 2019-08-21 12:55   ` Andrey Konovalov
  2019-08-21 13:27     ` syzbot
  2 siblings, 1 reply; 10+ messages in thread
From: Andrey Konovalov @ 2019-08-21 12:55 UTC (permalink / raw)
  To: syzbot; +Cc: LKML, USB list, syzkaller-bugs

[-- Attachment #1: Type: text/plain, Size: 8364 bytes --]

On Wed, Aug 21, 2019 at 2:54 PM Andrey Konovalov <andreyknvl@google.com> wrote:
>
> On Tue, Jul 23, 2019 at 2:48 PM syzbot
> <syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com> wrote:
> >
> > Hello,
> >
> > syzbot found the following crash on:
> >
> > HEAD commit:    6a3599ce usb-fuzzer: main usb gadget fuzzer driver
> > git tree:       https://github.com/google/kasan.git usb-fuzzer
> > console output: https://syzkaller.appspot.com/x/log.txt?x=107e7264600000
> > kernel config:  https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
> > dashboard link: https://syzkaller.appspot.com/bug?extid=ded1794a717e3b235226
> > compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> > syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=13b98b4c600000
> > C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1619b07c600000
> >
> > IMPORTANT: if you fix the bug, please add the following tag to the commit:
> > Reported-by: syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com
> >
> > ==================================================================
> > BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0
> > /drivers/hid/hidraw.c:380
> > Read of size 4 at addr ffff8881d549a118 by task syz-executor073/2445
> >
> > CPU: 0 PID: 2445 Comm: syz-executor073 Not tainted 5.2.0-rc6+ #15
> > Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> > Google 01/01/2011
> > Call Trace:
> >   __dump_stack /lib/dump_stack.c:77 [inline]
> >   dump_stack+0xca/0x13e /lib/dump_stack.c:113
> >   print_address_description+0x67/0x231 /mm/kasan/report.c:188
> >   __kasan_report.cold+0x1a/0x32 /mm/kasan/report.c:317
> >   kasan_report+0xe/0x20 /mm/kasan/common.c:614
> >   hidraw_ioctl+0x609/0xaf0 /drivers/hid/hidraw.c:380
> >   vfs_ioctl /fs/ioctl.c:46 [inline]
> >   file_ioctl /fs/ioctl.c:509 [inline]
> >   do_vfs_ioctl+0xcda/0x12e0 /fs/ioctl.c:696
> >   ksys_ioctl+0x9b/0xc0 /fs/ioctl.c:713
> >   __do_sys_ioctl /fs/ioctl.c:720 [inline]
> >   __se_sys_ioctl /fs/ioctl.c:718 [inline]
> >   __x64_sys_ioctl+0x6f/0xb0 /fs/ioctl.c:718
> >   do_syscall_64+0xb7/0x560 /arch/x86/entry/common.c:301
> >   entry_SYSCALL_64_after_hwframe+0x49/0xbe
> > RIP: 0033:0x451fd9
> > Code: e8 ec e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
> > 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
> > ff 0f 83 5b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
> > RSP: 002b:00007f3144bd5ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
> > RAX: ffffffffffffffda RBX: 00000000006e3c88 RCX: 0000000000451fd9
> > RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
> > RBP: 00000000006e3c80 R08: 0000000000000000 R09: 0000000000000000
> > R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006e3c8c
> > R13: 00007ffc64ba492f R14: 00007f3144bd69c0 R15: 0000000000000002
> >
> > Allocated by task 5:
> >   save_stack+0x1b/0x80 /mm/kasan/common.c:71
> >   set_track /mm/kasan/common.c:79 [inline]
> >   __kasan_kmalloc /mm/kasan/common.c:489 [inline]
> >   __kasan_kmalloc.constprop.0+0xbf/0xd0 /mm/kasan/common.c:462
> >   kmalloc /./include/linux/slab.h:547 [inline]
> >   kzalloc /./include/linux/slab.h:742 [inline]
> >   hid_allocate_device+0x3e/0x480 /drivers/hid/hid-core.c:2389
> >   usbhid_probe+0x23e/0xfa0 /drivers/hid/usbhid/hid-core.c:1321
> >   usb_probe_interface+0x305/0x7a0 /drivers/usb/core/driver.c:361
> >   really_probe+0x281/0x660 /drivers/base/dd.c:509
> >   driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
> >   __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
> >   bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
> >   __device_attach+0x217/0x360 /drivers/base/dd.c:843
> >   bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
> >   device_add+0xae6/0x16f0 /drivers/base/core.c:2111
> >   usb_set_configuration+0xdf6/0x1670 /drivers/usb/core/message.c:2023
> >   generic_probe+0x9d/0xd5 /drivers/usb/core/generic.c:210
> >   usb_probe_device+0x99/0x100 /drivers/usb/core/driver.c:266
> >   really_probe+0x281/0x660 /drivers/base/dd.c:509
> >   driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
> >   __device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
> >   bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
> >   __device_attach+0x217/0x360 /drivers/base/dd.c:843
> >   bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
> >   device_add+0xae6/0x16f0 /drivers/base/core.c:2111
> >   usb_new_device.cold+0x6a4/0xe61 /drivers/usb/core/hub.c:2536
> >   hub_port_connect /drivers/usb/core/hub.c:5098 [inline]
> >   hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
> >   port_event /drivers/usb/core/hub.c:5359 [inline]
> >   hub_event+0x1abd/0x3550 /drivers/usb/core/hub.c:5441
> >   process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
> >   worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
> >   kthread+0x30b/0x410 /kernel/kthread.c:255
> >   ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352
> >
> > Freed by task 1781:
> >   save_stack+0x1b/0x80 /mm/kasan/common.c:71
> >   set_track /mm/kasan/common.c:79 [inline]
> >   __kasan_slab_free+0x130/0x180 /mm/kasan/common.c:451
> >   slab_free_hook /mm/slub.c:1421 [inline]
> >   slab_free_freelist_hook /mm/slub.c:1448 [inline]
> >   slab_free /mm/slub.c:2994 [inline]
> >   kfree+0xd7/0x280 /mm/slub.c:3949
> >   device_release+0x71/0x200 /drivers/base/core.c:1064
> >   kobject_cleanup /lib/kobject.c:691 [inline]
> >   kobject_release /lib/kobject.c:720 [inline]
> >   kref_put /./include/linux/kref.h:65 [inline]
> >   kobject_put+0x171/0x280 /lib/kobject.c:737
> >   put_device+0x1b/0x30 /drivers/base/core.c:2210
> >   usbhid_disconnect+0x90/0xd0 /drivers/hid/usbhid/hid-core.c:1413
> >   usb_unbind_interface+0x1bd/0x8a0 /drivers/usb/core/driver.c:423
> >   __device_release_driver /drivers/base/dd.c:1081 [inline]
> >   device_release_driver_internal+0x404/0x4c0 /drivers/base/dd.c:1112
> >   bus_remove_device+0x2dc/0x4a0 /drivers/base/bus.c:556
> >   device_del+0x460/0xb80 /drivers/base/core.c:2274
> >   usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
> >   usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
> >   hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
> >   hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
> >   port_event /drivers/usb/core/hub.c:5359 [inline]
> >   hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
> >   process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
> >   worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
> >   kthread+0x30b/0x410 /kernel/kthread.c:255
> >   ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352
> >
> > The buggy address belongs to the object at ffff8881d549a100
> >   which belongs to the cache kmalloc-8k of size 8192
> > The buggy address is located 24 bytes inside of
> >   8192-byte region [ffff8881d549a100, ffff8881d549c100)
> > The buggy address belongs to the page:
> > page:ffffea0007552600 refcount:1 mapcount:0 mapping:ffff8881dac02400
> > index:0x0 compound_mapcount: 0
> > flags: 0x200000000010200(slab|head)
> > raw: 0200000000010200 dead000000000100 dead000000000200 ffff8881dac02400
> > raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
> > page dumped because: kasan: bad access detected
> >
> > Memory state around the buggy address:
> >   ffff8881d549a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> >   ffff8881d549a080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> > > ffff8881d549a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> >                              ^
> >   ffff8881d549a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> >   ffff8881d549a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> > ==================================================================
> >
> >
> > ---
> > This bug is generated by a bot. It may contain errors.
> > See https://goo.gl/tpsmEJ for more information about syzbot.
> > syzbot engineers can be reached at syzkaller@googlegroups.com.
> >
> > syzbot will keep track of this bug report. See:
> > https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
> > syzbot can test patches for this bug, for details see:
> > https://goo.gl/tpsmEJ#testing-patches
>
> Trying Alan's fix from another thread here:
>
> #syz test: https://github.com/google/kasan.git usb-fuzzer 6a3599ce

#syz test: https://github.com/google/kasan.git 6a3599ce

[-- Attachment #2: logitech.patch --]
[-- Type: text/x-patch, Size: 1202 bytes --]

Index: usb-devel/drivers/hid/hid-lg.c
===================================================================
--- usb-devel.orig/drivers/hid/hid-lg.c
+++ usb-devel/drivers/hid/hid-lg.c
@@ -818,7 +818,7 @@ static int lg_probe(struct hid_device *h
 
 		if (!buf) {
 			ret = -ENOMEM;
-			goto err_free;
+			goto err_stop;
 		}
 
 		ret = hid_hw_raw_request(hdev, buf[0], buf, sizeof(cbuf),
@@ -850,9 +850,12 @@ static int lg_probe(struct hid_device *h
 		ret = lg4ff_init(hdev);
 
 	if (ret)
-		goto err_free;
+		goto err_stop;
 
 	return 0;
+
+err_stop:
+	hid_hw_stop(hdev);
 err_free:
 	kfree(drv_data);
 	return ret;
@@ -863,8 +866,7 @@ static void lg_remove(struct hid_device
 	struct lg_drv_data *drv_data = hid_get_drvdata(hdev);
 	if (drv_data->quirks & LG_FF4)
 		lg4ff_deinit(hdev);
-	else
-		hid_hw_stop(hdev);
+	hid_hw_stop(hdev);
 	kfree(drv_data);
 }
 
Index: usb-devel/drivers/hid/hid-lg4ff.c
===================================================================
--- usb-devel.orig/drivers/hid/hid-lg4ff.c
+++ usb-devel/drivers/hid/hid-lg4ff.c
@@ -1477,7 +1477,6 @@ int lg4ff_deinit(struct hid_device *hid)
 		}
 	}
 #endif
-	hid_hw_stop(hid);
 	drv_data->device_props = NULL;
 
 	kfree(entry);


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 12:55   ` Andrey Konovalov
@ 2019-08-21 13:27     ` syzbot
  2019-08-21 14:10       ` Andrey Konovalov
  2019-08-21 16:19       ` Alan Stern
  0 siblings, 2 replies; 10+ messages in thread
From: syzbot @ 2019-08-21 13:27 UTC (permalink / raw)
  To: andreyknvl, linux-kernel, linux-usb, syzkaller-bugs

Hello,

syzbot has tested the proposed patch but the reproducer still triggered  
crash:
KASAN: use-after-free Read in hidraw_ioctl

==================================================================
BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0  
drivers/hid/hidraw.c:380
Read of size 4 at addr ffff8881d2db4218 by task syz-executor.1/3343

CPU: 1 PID: 3343 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0xca/0x13e lib/dump_stack.c:113
  print_address_description+0x67/0x231 mm/kasan/report.c:188
  __kasan_report.cold+0x1a/0x32 mm/kasan/report.c:317
  kasan_report+0xe/0x20 mm/kasan/common.c:614
  hidraw_ioctl+0x609/0xaf0 drivers/hid/hidraw.c:380
  vfs_ioctl fs/ioctl.c:46 [inline]
  file_ioctl fs/ioctl.c:509 [inline]
  do_vfs_ioctl+0xcda/0x12e0 fs/ioctl.c:696
  ksys_ioctl+0x9b/0xc0 fs/ioctl.c:713
  __do_sys_ioctl fs/ioctl.c:720 [inline]
  __se_sys_ioctl fs/ioctl.c:718 [inline]
  __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:718
  do_syscall_64+0xb7/0x560 arch/x86/entry/common.c:301
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x459829
Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007fac801dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829
RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac801db6d4
R13: 00000000004c21ee R14: 00000000004d53f8 R15: 00000000ffffffff

Allocated by task 2911:
  save_stack+0x1b/0x80 mm/kasan/common.c:71
  set_track mm/kasan/common.c:79 [inline]
  __kasan_kmalloc mm/kasan/common.c:489 [inline]
  __kasan_kmalloc.constprop.0+0xbf/0xd0 mm/kasan/common.c:462
  kmalloc include/linux/slab.h:547 [inline]
  kzalloc include/linux/slab.h:742 [inline]
  hid_allocate_device+0x3e/0x480 drivers/hid/hid-core.c:2389
  usbhid_probe+0x23e/0xfa0 drivers/hid/usbhid/hid-core.c:1321
  usb_probe_interface+0x305/0x7a0 drivers/usb/core/driver.c:361
  really_probe+0x281/0x660 drivers/base/dd.c:509
  driver_probe_device+0x104/0x210 drivers/base/dd.c:670
  __device_attach_driver+0x1c2/0x220 drivers/base/dd.c:777
  bus_for_each_drv+0x15c/0x1e0 drivers/base/bus.c:454
  __device_attach+0x217/0x360 drivers/base/dd.c:843
  bus_probe_device+0x1e4/0x290 drivers/base/bus.c:514
  device_add+0xae6/0x16f0 drivers/base/core.c:2111
  usb_set_configuration+0xdf6/0x1670 drivers/usb/core/message.c:2023
  generic_probe+0x9d/0xd5 drivers/usb/core/generic.c:210
  usb_probe_device+0x99/0x100 drivers/usb/core/driver.c:266
  really_probe+0x281/0x660 drivers/base/dd.c:509
  driver_probe_device+0x104/0x210 drivers/base/dd.c:670
  __device_attach_driver+0x1c2/0x220 drivers/base/dd.c:777
  bus_for_each_drv+0x15c/0x1e0 drivers/base/bus.c:454
  __device_attach+0x217/0x360 drivers/base/dd.c:843
  bus_probe_device+0x1e4/0x290 drivers/base/bus.c:514
  device_add+0xae6/0x16f0 drivers/base/core.c:2111
  usb_new_device.cold+0x6a4/0xe61 drivers/usb/core/hub.c:2536
  hub_port_connect drivers/usb/core/hub.c:5098 [inline]
  hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
  port_event drivers/usb/core/hub.c:5359 [inline]
  hub_event+0x1abd/0x3550 drivers/usb/core/hub.c:5441
  process_one_work+0x905/0x1570 kernel/workqueue.c:2269
  process_scheduled_works kernel/workqueue.c:2331 [inline]
  worker_thread+0x7ab/0xe20 kernel/workqueue.c:2417
  kthread+0x30b/0x410 kernel/kthread.c:255
  ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

Freed by task 2895:
  save_stack+0x1b/0x80 mm/kasan/common.c:71
  set_track mm/kasan/common.c:79 [inline]
  __kasan_slab_free+0x130/0x180 mm/kasan/common.c:451
  slab_free_hook mm/slub.c:1421 [inline]
  slab_free_freelist_hook mm/slub.c:1448 [inline]
  slab_free mm/slub.c:2994 [inline]
  kfree+0xd7/0x280 mm/slub.c:3949
  device_release+0x71/0x200 drivers/base/core.c:1064
  kobject_cleanup lib/kobject.c:691 [inline]
  kobject_release lib/kobject.c:720 [inline]
  kref_put include/linux/kref.h:65 [inline]
  kobject_put+0x171/0x280 lib/kobject.c:737
  put_device+0x1b/0x30 drivers/base/core.c:2210
  usbhid_disconnect+0x90/0xd0 drivers/hid/usbhid/hid-core.c:1413
  usb_unbind_interface+0x1bd/0x8a0 drivers/usb/core/driver.c:423
  __device_release_driver drivers/base/dd.c:1081 [inline]
  device_release_driver_internal+0x404/0x4c0 drivers/base/dd.c:1112
  bus_remove_device+0x2dc/0x4a0 drivers/base/bus.c:556
  device_del+0x460/0xb80 drivers/base/core.c:2274
  usb_disable_device+0x211/0x690 drivers/usb/core/message.c:1237
  usb_disconnect+0x284/0x830 drivers/usb/core/hub.c:2199
  hub_port_connect drivers/usb/core/hub.c:4949 [inline]
  hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
  port_event drivers/usb/core/hub.c:5359 [inline]
  hub_event+0x13bd/0x3550 drivers/usb/core/hub.c:5441
  process_one_work+0x905/0x1570 kernel/workqueue.c:2269
  worker_thread+0x96/0xe20 kernel/workqueue.c:2415
  kthread+0x30b/0x410 kernel/kthread.c:255
  ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

The buggy address belongs to the object at ffff8881d2db4200
  which belongs to the cache kmalloc-8k of size 8192
The buggy address is located 24 bytes inside of
  8192-byte region [ffff8881d2db4200, ffff8881d2db6200)
The buggy address belongs to the page:
page:ffffea00074b6c00 refcount:1 mapcount:0 mapping:ffff8881dac02400  
index:0x0 compound_mapcount: 0
flags: 0x200000000010200(slab|head)
raw: 0200000000010200 ffffea0007176e00 0000000300000003 ffff8881dac02400
raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
  ffff8881d2db4100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
  ffff8881d2db4180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> ffff8881d2db4200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
                             ^
  ffff8881d2db4280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
  ffff8881d2db4300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


Tested on:

commit:         6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree:       https://github.com/google/kasan.git
console output: https://syzkaller.appspot.com/x/log.txt?x=1637707a600000
kernel config:  https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
patch:          https://syzkaller.appspot.com/x/patch.diff?x=15db9586600000


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 13:27     ` syzbot
@ 2019-08-21 14:10       ` Andrey Konovalov
  2019-08-21 16:19       ` Alan Stern
  1 sibling, 0 replies; 10+ messages in thread
From: Andrey Konovalov @ 2019-08-21 14:10 UTC (permalink / raw)
  To: syzbot; +Cc: LKML, USB list, syzkaller-bugs

On Wed, Aug 21, 2019 at 3:27 PM syzbot
<syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com> wrote:
>
> Hello,
>
> syzbot has tested the proposed patch but the reproducer still triggered
> crash:
> KASAN: use-after-free Read in hidraw_ioctl

OK, so this looks like a different bug.

>
> ==================================================================
> BUG: KASAN: use-after-free in hidraw_ioctl+0x609/0xaf0
> drivers/hid/hidraw.c:380
> Read of size 4 at addr ffff8881d2db4218 by task syz-executor.1/3343
>
> CPU: 1 PID: 3343 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #1
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> Google 01/01/2011
> Call Trace:
>   __dump_stack lib/dump_stack.c:77 [inline]
>   dump_stack+0xca/0x13e lib/dump_stack.c:113
>   print_address_description+0x67/0x231 mm/kasan/report.c:188
>   __kasan_report.cold+0x1a/0x32 mm/kasan/report.c:317
>   kasan_report+0xe/0x20 mm/kasan/common.c:614
>   hidraw_ioctl+0x609/0xaf0 drivers/hid/hidraw.c:380
>   vfs_ioctl fs/ioctl.c:46 [inline]
>   file_ioctl fs/ioctl.c:509 [inline]
>   do_vfs_ioctl+0xcda/0x12e0 fs/ioctl.c:696
>   ksys_ioctl+0x9b/0xc0 fs/ioctl.c:713
>   __do_sys_ioctl fs/ioctl.c:720 [inline]
>   __se_sys_ioctl fs/ioctl.c:718 [inline]
>   __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:718
>   do_syscall_64+0xb7/0x560 arch/x86/entry/common.c:301
>   entry_SYSCALL_64_after_hwframe+0x49/0xbe
> RIP: 0033:0x459829
> Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
> 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
> ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
> RSP: 002b:00007fac801dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
> RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829
> RDX: 00000000200015c0 RSI: 0000000080044801 RDI: 0000000000000005
> RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
> R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac801db6d4
> R13: 00000000004c21ee R14: 00000000004d53f8 R15: 00000000ffffffff
>
> Allocated by task 2911:
>   save_stack+0x1b/0x80 mm/kasan/common.c:71
>   set_track mm/kasan/common.c:79 [inline]
>   __kasan_kmalloc mm/kasan/common.c:489 [inline]
>   __kasan_kmalloc.constprop.0+0xbf/0xd0 mm/kasan/common.c:462
>   kmalloc include/linux/slab.h:547 [inline]
>   kzalloc include/linux/slab.h:742 [inline]
>   hid_allocate_device+0x3e/0x480 drivers/hid/hid-core.c:2389
>   usbhid_probe+0x23e/0xfa0 drivers/hid/usbhid/hid-core.c:1321
>   usb_probe_interface+0x305/0x7a0 drivers/usb/core/driver.c:361
>   really_probe+0x281/0x660 drivers/base/dd.c:509
>   driver_probe_device+0x104/0x210 drivers/base/dd.c:670
>   __device_attach_driver+0x1c2/0x220 drivers/base/dd.c:777
>   bus_for_each_drv+0x15c/0x1e0 drivers/base/bus.c:454
>   __device_attach+0x217/0x360 drivers/base/dd.c:843
>   bus_probe_device+0x1e4/0x290 drivers/base/bus.c:514
>   device_add+0xae6/0x16f0 drivers/base/core.c:2111
>   usb_set_configuration+0xdf6/0x1670 drivers/usb/core/message.c:2023
>   generic_probe+0x9d/0xd5 drivers/usb/core/generic.c:210
>   usb_probe_device+0x99/0x100 drivers/usb/core/driver.c:266
>   really_probe+0x281/0x660 drivers/base/dd.c:509
>   driver_probe_device+0x104/0x210 drivers/base/dd.c:670
>   __device_attach_driver+0x1c2/0x220 drivers/base/dd.c:777
>   bus_for_each_drv+0x15c/0x1e0 drivers/base/bus.c:454
>   __device_attach+0x217/0x360 drivers/base/dd.c:843
>   bus_probe_device+0x1e4/0x290 drivers/base/bus.c:514
>   device_add+0xae6/0x16f0 drivers/base/core.c:2111
>   usb_new_device.cold+0x6a4/0xe61 drivers/usb/core/hub.c:2536
>   hub_port_connect drivers/usb/core/hub.c:5098 [inline]
>   hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
>   port_event drivers/usb/core/hub.c:5359 [inline]
>   hub_event+0x1abd/0x3550 drivers/usb/core/hub.c:5441
>   process_one_work+0x905/0x1570 kernel/workqueue.c:2269
>   process_scheduled_works kernel/workqueue.c:2331 [inline]
>   worker_thread+0x7ab/0xe20 kernel/workqueue.c:2417
>   kthread+0x30b/0x410 kernel/kthread.c:255
>   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352
>
> Freed by task 2895:
>   save_stack+0x1b/0x80 mm/kasan/common.c:71
>   set_track mm/kasan/common.c:79 [inline]
>   __kasan_slab_free+0x130/0x180 mm/kasan/common.c:451
>   slab_free_hook mm/slub.c:1421 [inline]
>   slab_free_freelist_hook mm/slub.c:1448 [inline]
>   slab_free mm/slub.c:2994 [inline]
>   kfree+0xd7/0x280 mm/slub.c:3949
>   device_release+0x71/0x200 drivers/base/core.c:1064
>   kobject_cleanup lib/kobject.c:691 [inline]
>   kobject_release lib/kobject.c:720 [inline]
>   kref_put include/linux/kref.h:65 [inline]
>   kobject_put+0x171/0x280 lib/kobject.c:737
>   put_device+0x1b/0x30 drivers/base/core.c:2210
>   usbhid_disconnect+0x90/0xd0 drivers/hid/usbhid/hid-core.c:1413
>   usb_unbind_interface+0x1bd/0x8a0 drivers/usb/core/driver.c:423
>   __device_release_driver drivers/base/dd.c:1081 [inline]
>   device_release_driver_internal+0x404/0x4c0 drivers/base/dd.c:1112
>   bus_remove_device+0x2dc/0x4a0 drivers/base/bus.c:556
>   device_del+0x460/0xb80 drivers/base/core.c:2274
>   usb_disable_device+0x211/0x690 drivers/usb/core/message.c:1237
>   usb_disconnect+0x284/0x830 drivers/usb/core/hub.c:2199
>   hub_port_connect drivers/usb/core/hub.c:4949 [inline]
>   hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
>   port_event drivers/usb/core/hub.c:5359 [inline]
>   hub_event+0x13bd/0x3550 drivers/usb/core/hub.c:5441
>   process_one_work+0x905/0x1570 kernel/workqueue.c:2269
>   worker_thread+0x96/0xe20 kernel/workqueue.c:2415
>   kthread+0x30b/0x410 kernel/kthread.c:255
>   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352
>
> The buggy address belongs to the object at ffff8881d2db4200
>   which belongs to the cache kmalloc-8k of size 8192
> The buggy address is located 24 bytes inside of
>   8192-byte region [ffff8881d2db4200, ffff8881d2db6200)
> The buggy address belongs to the page:
> page:ffffea00074b6c00 refcount:1 mapcount:0 mapping:ffff8881dac02400
> index:0x0 compound_mapcount: 0
> flags: 0x200000000010200(slab|head)
> raw: 0200000000010200 ffffea0007176e00 0000000300000003 ffff8881dac02400
> raw: 0000000000000000 0000000000030003 00000001ffffffff 0000000000000000
> page dumped because: kasan: bad access detected
>
> Memory state around the buggy address:
>   ffff8881d2db4100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
>   ffff8881d2db4180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> > ffff8881d2db4200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>                              ^
>   ffff8881d2db4280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>   ffff8881d2db4300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> ==================================================================
>
>
> Tested on:
>
> commit:         6a3599ce usb-fuzzer: main usb gadget fuzzer driver
> git tree:       https://github.com/google/kasan.git
> console output: https://syzkaller.appspot.com/x/log.txt?x=1637707a600000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> patch:          https://syzkaller.appspot.com/x/patch.diff?x=15db9586600000
>

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 13:27     ` syzbot
  2019-08-21 14:10       ` Andrey Konovalov
@ 2019-08-21 16:19       ` Alan Stern
  2019-08-21 16:38         ` syzbot
  1 sibling, 1 reply; 10+ messages in thread
From: Alan Stern @ 2019-08-21 16:19 UTC (permalink / raw)
  To: syzbot; +Cc: andreyknvl, linux-kernel, linux-usb, syzkaller-bugs

#syz test: https://github.com/google/kasan.git e96407b4

Index: usb-devel/drivers/hid/hidraw.c
===================================================================
--- usb-devel.orig/drivers/hid/hidraw.c
+++ usb-devel/drivers/hid/hidraw.c
@@ -370,7 +370,7 @@ static long hidraw_ioctl(struct file *fi
 
 	mutex_lock(&minors_lock);
 	dev = hidraw_table[minor];
-	if (!dev) {
+	if (!dev || !dev->exist) {
 		ret = -ENODEV;
 		goto out;
 	}


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 16:19       ` Alan Stern
@ 2019-08-21 16:38         ` syzbot
  2019-08-21 16:39           ` Andrey Konovalov
  0 siblings, 1 reply; 10+ messages in thread
From: syzbot @ 2019-08-21 16:38 UTC (permalink / raw)
  To: andreyknvl, linux-kernel, linux-usb, stern, syzkaller-bugs

Hello,

syzbot has tested the proposed patch and the reproducer did not trigger  
crash:

Reported-and-tested-by:  
syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com

Tested on:

commit:         e96407b4 usb-fuzzer: main usb gadget fuzzer driver
git tree:       https://github.com/google/kasan.git
kernel config:  https://syzkaller.appspot.com/x/.config?x=792eb47789f57810
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
patch:          https://syzkaller.appspot.com/x/patch.diff?x=126b9da6600000

Note: testing is done by a robot and is best-effort only.

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: KASAN: use-after-free Read in hidraw_ioctl
  2019-08-21 16:38         ` syzbot
@ 2019-08-21 16:39           ` Andrey Konovalov
  0 siblings, 0 replies; 10+ messages in thread
From: Andrey Konovalov @ 2019-08-21 16:39 UTC (permalink / raw)
  To: syzbot; +Cc: LKML, USB list, Alan Stern, syzkaller-bugs

On Wed, Aug 21, 2019 at 6:38 PM syzbot
<syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com> wrote:
>
> Hello,
>
> syzbot has tested the proposed patch and the reproducer did not trigger
> crash:
>
> Reported-and-tested-by:
> syzbot+ded1794a717e3b235226@syzkaller.appspotmail.com
>
> Tested on:
>
> commit:         e96407b4 usb-fuzzer: main usb gadget fuzzer driver
> git tree:       https://github.com/google/kasan.git
> kernel config:  https://syzkaller.appspot.com/x/.config?x=792eb47789f57810
> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> patch:          https://syzkaller.appspot.com/x/patch.diff?x=126b9da6600000
>
> Note: testing is done by a robot and is best-effort only.

Let's dup this bug into the other one:

#syz dup: KASAN: slab-out-of-bounds Read in hidraw_ioctl

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2019-08-21 16:40 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-07-23 12:48 KASAN: use-after-free Read in hidraw_ioctl syzbot
2019-08-21 12:54 ` Andrey Konovalov
2019-08-21 12:54   ` syzbot
2019-08-21 12:54   ` syzbot
2019-08-21 12:55   ` Andrey Konovalov
2019-08-21 13:27     ` syzbot
2019-08-21 14:10       ` Andrey Konovalov
2019-08-21 16:19       ` Alan Stern
2019-08-21 16:38         ` syzbot
2019-08-21 16:39           ` Andrey Konovalov

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).