lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Tue, 24 Nov 2020 09:44:15 +0100 (CET)
From:   Jiri Kosina <jikos@...nel.org>
To:     syzbot <syzbot+5b49c9695968d7250a26@...kaller.appspotmail.com>
cc:     benjamin.tissoires@...hat.com, linux-input@...r.kernel.org,
        linux-kernel@...r.kernel.org, syzkaller-bugs@...glegroups.com,
        Jason Gerecke <jason.gerecke@...om.com>,
        Ping Cheng <ping.cheng@...om.com>
Subject: Re: memory leak in wacom_probe

On Thu, 12 Nov 2020, syzbot wrote:

> Hello,
> 
> syzbot found the following issue on:

CCing Jason and Ping, the maintainers of hid-wacom.

> 
> HEAD commit:    eccc8767 Merge branch 'fixes' of git://git.kernel.org/pub/..
> git tree:       upstream
> console output: https://syzkaller.appspot.com/x/log.txt?x=145055aa500000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=a3f13716fa0212fd
> dashboard link: https://syzkaller.appspot.com/bug?extid=5b49c9695968d7250a26
> compiler:       gcc (GCC) 10.1.0-syz 20200507
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=16339ad6500000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1409f511500000
> 
> IMPORTANT: if you fix the issue, please add the following tag to the commit:
> Reported-by: syzbot+5b49c9695968d7250a26@...kaller.appspotmail.com
> 
> BUG: memory leak
> unreferenced object 0xffff88810dc44a00 (size 512):
>   comm "kworker/1:2", pid 3674, jiffies 4294943617 (age 14.100s)
>   hex dump (first 32 bytes):
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
>   backtrace:
>     [<0000000023e1afac>] kmalloc_array include/linux/slab.h:592 [inline]
>     [<0000000023e1afac>] __kfifo_alloc+0xad/0x100 lib/kfifo.c:43
>     [<00000000c477f737>] wacom_probe+0x1a1/0x3b0 drivers/hid/wacom_sys.c:2727
>     [<00000000b3109aca>] hid_device_probe+0x16b/0x210 drivers/hid/hid-core.c:2281
>     [<00000000aff7c640>] really_probe+0x159/0x480 drivers/base/dd.c:554
>     [<00000000778d0bc3>] driver_probe_device+0x84/0x100 drivers/base/dd.c:738
>     [<000000005108dbb5>] __device_attach_driver+0xee/0x110 drivers/base/dd.c:844
>     [<00000000efb7c59e>] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:431
>     [<0000000024ab1590>] __device_attach+0x122/0x250 drivers/base/dd.c:912
>     [<000000004c7ac048>] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:491
>     [<00000000b93050a3>] device_add+0x5ac/0xc30 drivers/base/core.c:2936
>     [<00000000e5b46ea5>] hid_add_device+0x151/0x390 drivers/hid/hid-core.c:2437
>     [<00000000c6add147>] usbhid_probe+0x412/0x560 drivers/hid/usbhid/hid-core.c:1407
>     [<00000000c33acdb4>] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396
>     [<00000000aff7c640>] really_probe+0x159/0x480 drivers/base/dd.c:554
>     [<00000000778d0bc3>] driver_probe_device+0x84/0x100 drivers/base/dd.c:738
>     [<000000005108dbb5>] __device_attach_driver+0xee/0x110 drivers/base/dd.c:844
> 
> 
> 
> ---
> This report is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@...glegroups.com.
> 
> syzbot will keep track of this issue. See:
> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
> syzbot can test patches for this issue, for details see:
> https://goo.gl/tpsmEJ#testing-patches
> 

-- 
Jiri Kosina
SUSE Labs

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ