lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Sun, 24 Mar 2019 21:52:01 -0700
From:   syzbot <syzbot+fb731ca573367b7f6564@...kaller.appspotmail.com>
To:     ast@...nel.org, daniel@...earbox.net, davem@...emloft.net,
        linux-fsdevel@...r.kernel.org, linux-kernel@...r.kernel.org,
        netdev@...r.kernel.org, syzkaller-bugs@...glegroups.com,
        viro@...iv.linux.org.uk
Subject: Re: KASAN: use-after-free Read in link_path_walk

syzbot has bisected this bug to:

commit 0f98621bef5d2b7ad41f6595899660af344f5016
Author: Daniel Borkmann <daniel@...earbox.net>
Date:   Sat Oct 29 00:30:46 2016 +0000

     bpf, inode: add support for symlinks and fix mtime/ctime

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=13c347a3200000
start commit:   ef78e5ec ia64: export node_distance function
git tree:       upstream
final crash:    https://syzkaller.appspot.com/x/report.txt?x=102347a3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=17c347a3200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=c94f9f0c0363db4b
dashboard link: https://syzkaller.appspot.com/bug?extid=fb731ca573367b7f6564
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=11116225400000

Reported-by: syzbot+fb731ca573367b7f6564@...kaller.appspotmail.com
Fixes: 0f98621bef5d ("bpf, inode: add support for symlinks and fix  
mtime/ctime")

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ