lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Thu, 09 Jun 2022 05:23:13 -0700
From:   syzbot <syzbot+5ec3d1378e31c88d87f4@...kaller.appspotmail.com>
To:     davem@...emloft.net, fgheet255t@...il.com, hdanton@...a.com,
        kuba@...nel.org, linux-kernel@...r.kernel.org,
        linux-usb@...r.kernel.org, lukas@...ner.de, netdev@...r.kernel.org,
        oliver@...kum.org, oneukum@...e.com,
        syzkaller-bugs@...glegroups.com
Subject: Re: [syzbot] KASAN: use-after-free Read in cdc_ncm_tx_fixup

syzbot suspects this issue was fixed by commit:

commit d1408f6b4dd78fb1b9e26bcf64477984e5f85409
Author: Lukas Wunner <lukas@...ner.de>
Date:   Thu May 12 08:42:01 2022 +0000

    usbnet: Run unregister_netdev() before unbind() again

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=122a4b57f00000
start commit:   330f4c53d3c2 ARM: fix build error when BPF_SYSCALL is disa..
git tree:       upstream
kernel config:  https://syzkaller.appspot.com/x/.config?x=aba0ab2928a512c2
dashboard link: https://syzkaller.appspot.com/bug?extid=5ec3d1378e31c88d87f4
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=135ca155700000

If the result looks correct, please mark the issue as fixed by replying with:

#syz fix: usbnet: Run unregister_netdev() before unbind() again

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ