lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 05 Nov 2019 18:43:01 -0800
From:   syzbot <syzbot+db4869ba599c0de9b13e@...kaller.appspotmail.com>
To:     bst@...gutronix.de, davem@...emloft.net,
        dev.kurt@...dijck-laurijssen.be, ecathinds@...il.com,
        kernel@...gutronix.de, linux-can@...r.kernel.org,
        linux-kernel@...r.kernel.org, linux@...pel-privat.de,
        lkp@...el.com, maxime.jayat@...ile-devices.fr, mkl@...gutronix.de,
        netdev@...r.kernel.org, o.rempel@...gutronix.de, robin@...tonic.nl,
        socketcan@...tkopp.net, syzkaller-bugs@...glegroups.com
Subject: Re: KASAN: use-after-free Read in j1939_xtp_rx_abort_one

syzbot has bisected this bug to:

commit 9d71dd0c70099914fcd063135da3c580865e924c
Author: The j1939 authors <linux-can@...r.kernel.org>
Date:   Mon Oct 8 09:48:36 2018 +0000

     can: add support of SAE J1939 protocol

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=1157fb1ae00000
start commit:   a99d8080 Linux 5.4-rc6
git tree:       upstream
final crash:    https://syzkaller.appspot.com/x/report.txt?x=1357fb1ae00000
console output: https://syzkaller.appspot.com/x/log.txt?x=1557fb1ae00000
kernel config:  https://syzkaller.appspot.com/x/.config?x=896c87b73c6fcda6
dashboard link: https://syzkaller.appspot.com/bug?extid=db4869ba599c0de9b13e
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1435c078e00000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=139a3542e00000

Reported-by: syzbot+db4869ba599c0de9b13e@...kaller.appspotmail.com
Fixes: 9d71dd0c7009 ("can: add support of SAE J1939 protocol")

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Powered by blists - more mailing lists