lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Wed, 27 Mar 2019 05:55:00 -0700
From:   syzbot <syzbot+10cffda23c81a3ff1088@...kaller.appspotmail.com>
To:     ast@...com, ast@...nel.org, daniel@...earbox.net,
        john.fastabend@...il.com, linux-kernel@...r.kernel.org,
        netdev@...r.kernel.org, syzkaller-bugs@...glegroups.com
Subject: Re: KASAN: use-after-free Read in bpf_prog_kallsyms_del

syzbot has bisected this bug to:

commit f4d7e40a5b7157e1329c3c5b10f60d8289fc2941
Author: Alexei Starovoitov <ast@...com>
Date:   Fri Dec 15 01:55:06 2017 +0000

     bpf: introduce function calls (verification)

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=14d1915d200000
start commit:   1ce80e0f Merge tag 'fsnotify_for_v4.20-rc3' of git://git.k..
git tree:       upstream
final crash:    https://syzkaller.appspot.com/x/report.txt?x=16d1915d200000
console output: https://syzkaller.appspot.com/x/log.txt?x=12d1915d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=d86f24333880b605
dashboard link: https://syzkaller.appspot.com/bug?extid=10cffda23c81a3ff1088
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=17e0be2b400000

Reported-by: syzbot+10cffda23c81a3ff1088@...kaller.appspotmail.com
Fixes: f4d7e40a5b71 ("bpf: introduce function calls (verification)")

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ