lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Tue, 23 Jul 2019 20:13:54 -0700
From:   Eric Biggers <ebiggers@...nel.org>
To:     Jason Wang <jasowang@...hat.com>
Cc:     kvm@...r.kernel.org, virtualization@...ts.linux-foundation.org,
        netdev@...r.kernel.org, "Michael S. Tsirkin" <mst@...hat.com>,
        linux-kernel@...r.kernel.org, syzkaller-bugs@...glegroups.com
Subject: Re: Reminder: 3 open syzbot bugs in vhost subsystem

On Wed, Jul 24, 2019 at 11:05:14AM +0800, Jason Wang wrote:
> > --------------------------------------------------------------------------------
> > Title:              KASAN: use-after-free Write in tlb_finish_mmu
> > Last occurred:      5 days ago
> > Reported:           4 days ago
> > Branches:           Mainline
> > Dashboard link:     https://syzkaller.appspot.com/bug?id=d57b94f89e48c85ef7d95acc208209ea4bdc10de
> > Original thread:    https://lkml.kernel.org/lkml/00000000000045e7a1058e02458a@google.com/T/#u
> > 
> > This bug has a syzkaller reproducer only.
> > 
> > This bug was bisected to:
> > 
> > 	commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
> > 	Author: Jason Wang <jasowang@...hat.com>
> > 	Date:   Fri May 24 08:12:18 2019 +0000
> > 
> > 	  vhost: access vq metadata through kernel virtual address
> > 
> > No one has replied to the original thread for this bug yet.
> > 
> > If you fix this bug, please add the following tag to the commit:
> >      Reported-by: syzbot+8267e9af795434ffadad@...kaller.appspotmail.com
> > 
> > If you send any email or patch for this bug, please reply to the original
> > thread.  For the git send-email command to use, or tips on how to reply if the
> > thread isn't in your mailbox, see the "Reply instructions" at
> > https://lkml.kernel.org/r/00000000000045e7a1058e02458a@google.com
> > 
> > --------------------------------------------------------------------------------
> > Title:              KASAN: use-after-free Read in finish_task_switch (2)
> > Last occurred:      5 days ago
> > Reported:           4 days ago
> > Branches:           Mainline
> > Dashboard link:     https://syzkaller.appspot.com/bug?id=9a98fcad6c8bd31f5c3afbdc6c75de9f082c0ffa
> > Original thread:    https://lkml.kernel.org/lkml/000000000000490679058e0245ee@google.com/T/#u
> > 
> > This bug has a syzkaller reproducer only.
> > 
> > This bug was bisected to:
> > 
> > 	commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
> > 	Author: Jason Wang <jasowang@...hat.com>
> > 	Date:   Fri May 24 08:12:18 2019 +0000
> > 
> > 	  vhost: access vq metadata through kernel virtual address
> > 
> > No one has replied to the original thread for this bug yet.
> 
> 
> Hi:
> 
> We believe above two bugs are duplicated with the report "WARNING in
> __mmdrop". Can I just dup them with
> 
> #syz dup "WARNING in __mmdrop"
> 
> (If yes, just wonder how syzbot differ bugs, technically, several different
> bug can hit the same warning).
> 

Yes, please mark them as duplicates; see https://goo.gl/tpsmEJ#status for
correct syntax.  You need to send the command to the syzbot email address
specific to each bug.  Easiest way is to reply to the original threads.

- Eric

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ