lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Message-ID: <806645c8-5a35-2341-a08f-ccb93a9a1fb0@kernel.dk>
Date:   Fri, 26 Feb 2021 15:06:21 -0700
From:   Jens Axboe <axboe@...nel.dk>
To:     syzbot <syzbot+38769495e847cea2dcca@...kaller.appspotmail.com>,
        asml.silence@...il.com, dvyukov@...gle.com,
        io-uring@...r.kernel.org, linux-kernel@...r.kernel.org,
        mpe@...erman.id.au, paulmck@...nel.org, peterz@...radead.org,
        qais.yousef@....com, syzkaller-bugs@...glegroups.com,
        tglx@...utronix.de
Subject: Re: KASAN: use-after-free Read in __cpuhp_state_remove_instance

On 2/26/21 2:33 PM, syzbot wrote:
> syzbot has found a reproducer for the following issue on:
> 
> HEAD commit:    d01f2f7e Add linux-next specific files for 20210226
> git tree:       linux-next
> console output: https://syzkaller.appspot.com/x/log.txt?x=114fa9ccd00000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=a1746d2802a82a05
> dashboard link: https://syzkaller.appspot.com/bug?extid=38769495e847cea2dcca
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1181e0dad00000
> 
> IMPORTANT: if you fix the issue, please add the following tag to the commit:
> Reported-by: syzbot+38769495e847cea2dcca@...kaller.appspotmail.com

This one is already fixed in the current tree.

-- 
Jens Axboe

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ