lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Wed, 12 May 2021 03:13:05 -0700
From:   syzbot <syzbot+0f7e7e5e2f4f40fa89c0@...kaller.appspotmail.com>
To:     davem@...emloft.net, kuba@...nel.org, linux-can@...r.kernel.org,
        linux-kernel@...r.kernel.org, mkl@...gutronix.de,
        netdev@...r.kernel.org, socketcan@...tkopp.net,
        syzkaller-bugs@...glegroups.com
Subject: Re: [syzbot] KASAN: use-after-free Read in bcm_rx_handler

syzbot has bisected this issue to:

commit e057dd3fc20ffb3d7f150af46542a51b59b90127
Author: Oliver Hartkopp <socketcan@...tkopp.net>
Date:   Mon Sep 28 20:04:04 2020 +0000

    can: add ISO 15765-2:2016 transport protocol

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=16883835d00000
start commit:   009fc857 mISDN: fix possible use-after-free in HFC_cleanup()
git tree:       net-next
final oops:     https://syzkaller.appspot.com/x/report.txt?x=15883835d00000
console output: https://syzkaller.appspot.com/x/log.txt?x=11883835d00000
kernel config:  https://syzkaller.appspot.com/x/.config?x=b072be26137971e1
dashboard link: https://syzkaller.appspot.com/bug?extid=0f7e7e5e2f4f40fa89c0
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=17c9f9b3d00000

Reported-by: syzbot+0f7e7e5e2f4f40fa89c0@...kaller.appspotmail.com
Fixes: e057dd3fc20f ("can: add ISO 15765-2:2016 transport protocol")

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ