lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Sun, 26 Jul 2020 12:03:28 +0200
From:   Greg KH <greg@...ah.com>
To:     syzbot <syzbot+a7ebdb01bb2cc165cab6@...kaller.appspotmail.com>
Cc:     Markus.Elfring@....de, UNGLinuxDriver@...rochip.com,
        davem@...emloft.net, dingxiang@...s.chinamobile.com,
        hdanton@...a.com, kuba@...nel.org, linus.walleij@...aro.org,
        linux-arm-kernel@...ts.infradead.org, linux-gpio@...r.kernel.org,
        linux-kernel@...r.kernel.org, linux-usb@...r.kernel.org,
        netdev@...r.kernel.org, steve.glendinning@...well.net,
        syzkaller-bugs@...glegroups.com
Subject: Re: KASAN: use-after-free Read in __smsc95xx_mdio_read

On Sun, Jul 26, 2020 at 02:57:05AM -0700, syzbot wrote:
> syzbot suspects this issue was fixed by commit:
> 
> commit 7e23ab72e73bc601b4cf2983382691d9f165c8d1
> Author: Ding Xiang <dingxiang@...s.chinamobile.com>
> Date:   Mon Mar 30 07:56:26 2020 +0000
> 
>     pinctrl: nomadik:remove unneeded variable
> 
> bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=13cfe3a0900000
> start commit:   7ae77150 Merge tag 'powerpc-5.8-1' of git://git.kernel.org..
> git tree:       upstream
> kernel config:  https://syzkaller.appspot.com/x/.config?x=d195fe572fb15312
> dashboard link: https://syzkaller.appspot.com/bug?extid=a7ebdb01bb2cc165cab6
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=17046c66100000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=140a8a3e100000
> 
> If the result looks correct, please mark the issue as fixed by replying with:

I think the bisection logic needs to be worked on a bit better, as how
can this patch resolve the reported problem?

thanks,

greg k-h

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ