lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Mon, 19 Apr 2021 11:51:05 -0600
From:   Jens Axboe <axboe@...nel.dk>
To:     syzbot <syzbot+38769495e847cea2dcca@...kaller.appspotmail.com>,
        asml.silence@...il.com, ducheng2@...il.com, dvyukov@...gle.com,
        io-uring@...r.kernel.org, linux-kernel@...r.kernel.org,
        mpe@...erman.id.au, paulmck@...nel.org, peterz@...radead.org,
        qais.yousef@....com, syzkaller-bugs@...glegroups.com,
        tglx@...utronix.de
Subject: Re: [syzbot] KASAN: use-after-free Read in
 __cpuhp_state_remove_instance

On 4/19/21 8:41 AM, syzbot wrote:
> syzbot suspects this issue was fixed by commit:
> 
> commit 470ec4ed8c91b4db398ad607c700e9ce88365202
> Author: Jens Axboe <axboe@...nel.dk>
> Date:   Fri Feb 26 17:20:34 2021 +0000
> 
>     io-wq: fix double put of 'wq' in error path
> 
> bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=11e89cc5d00000
> start commit:   cee407c5 Merge tag 'for-linus' of git://git.kernel.org/pub..
> git tree:       upstream
> kernel config:  https://syzkaller.appspot.com/x/.config?x=8f67201de02a572b
> dashboard link: https://syzkaller.appspot.com/bug?extid=38769495e847cea2dcca
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=154e360ad00000
> 
> If the result looks correct, please mark the issue as fixed by replying with:

#syz fix: io-wq: fix double put of 'wq' in error path


-- 
Jens Axboe

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ