lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Sat, 21 Dec 2019 08:41:21 +0100
From:   Dmitry Vyukov <dvyukov@...gle.com>
To:     Steven Rostedt <rostedt@...dmis.org>
Cc:     syzbot <syzbot+2990ca6e76c080858a9c@...kaller.appspotmail.com>,
        Andrew Morton <akpm@...ux-foundation.org>,
        Alexander Potapenko <glider@...gle.com>,
        "H. Peter Anvin" <hpa@...or.com>,
        Josh Poimboeuf <jpoimboe@...hat.com>,
        Kees Cook <keescook@...omium.org>,
        LKML <linux-kernel@...r.kernel.org>, mbenes@...e.cz,
        Masami Hiramatsu <mhiramat@...nel.org>,
        Ingo Molnar <mingo@...hat.com>,
        netdev <netdev@...r.kernel.org>, rppt@...ux.ibm.com,
        syzkaller-bugs <syzkaller-bugs@...glegroups.com>,
        Thomas Gleixner <tglx@...utronix.de>,
        "the arch/x86 maintainers" <x86@...nel.org>
Subject: Re: KASAN: stack-out-of-bounds Read in update_stack_state

On Sat, Dec 21, 2019 at 2:38 AM Steven Rostedt <rostedt@...dmis.org> wrote:
>
>
> What's the actual bug? "stack-out-of-bounds" is rather useless without
> any actual output dump. But that's besides the point, this commit is
> *extremely* unlikely to be the culprit.

There is a hundred of reports accumulated on dashboard for this bug
report for past 2 years ;)

> On Fri, 20 Dec 2019 00:14:01 -0800
> syzbot <syzbot+2990ca6e76c080858a9c@...kaller.appspotmail.com> wrote:
>
> > syzbot suspects this bug was fixed by commit:
> >
> > commit 4ee7c60de83ac01fa4c33c55937357601631e8ad
> > Author: Steven Rostedt (VMware) <rostedt@...dmis.org>
> > Date:   Fri Mar 23 14:18:03 2018 +0000
> >
> >      init, tracing: Add initcall trace events
> >
> > bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=11ebd0aee00000
> > start commit:   0b6b8a3d Merge branch 'bpf-misc-selftest-improvements'
> > git tree:       bpf-next
> > kernel config:  https://syzkaller.appspot.com/x/.config?x=82a189bf69e089b5
> > dashboard link: https://syzkaller.appspot.com/bug?extid=2990ca6e76c080858a9c
> > syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=11dde5b3800000
> > C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1347b65d800000
> >
> > If the result looks correct, please mark the bug fixed by replying with:
> >
> > #syz fix: init, tracing: Add initcall trace events
> >
> > For information about bisection process see: https://goo.gl/tpsmEJ#bisection
>
> --
> You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bugs+unsubscribe@...glegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/20191220203847.08267447%40rorschach.local.home.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ