task_id
stringlengths
8
10
docker_image
stringlengths
17
19
basedir
stringclasses
157 values
target_functions
listlengths
1
3
crash_type
stringclasses
85 values
project_name
stringclasses
157 values
sanitizer
stringclasses
3 values
sanitizer_output
stringlengths
1.13k
6.5M
language
stringclasses
2 values
vuln_commit
stringlengths
40
40
fix
stringlengths
69
110
vulnerability_description
stringlengths
38
824
arvo:15375
n132/arvo:15375-vul
/src/c-ares
[ { "end_line": 211, "function_name": "ares_parse_a_reply", "start_line": 50, "target_file": "/src/c-ares/ares_parse_a_reply.c" } ]
UNKNOWN WRITE
c-ares
msan
INFO: Seed: 480831794 INFO: Loaded 1 modules (1596 inline 8-bit counters): 1596 [0x7dcd0b, 0x7dd347), INFO: Loaded 1 PC tables (1596 PCs): 1596 [0x7dd348,0x7e3708), /out/ares_parse_reply_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==40951==ERROR: MemorySanitizer: SEGV on unknown address 0x00cdffffff28 (pc 0x00000053a346 bp 0x7ffcd9e83e90 sp 0x7ffcd9e83d40 T40951) ==40951==The signal is caused by a WRITE memory access. #0 0x53a345 in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:21:8 #1 0x472211 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #2 0x45d221 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #3 0x462bea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #4 0x48b8b2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #5 0x7fe0130a083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #6 0x41e018 in _start (/out/ares_parse_reply_fuzzer+0x41e018) DEDUP_TOKEN: LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/c-ares/test/ares-test-fuzz.c:21:8 in LLVMFuzzerTestOneInput ==40951==ABORTING
c
5dd3629bc93449840c36dd635ea6cce606b8c366
https://github.com/c-ares/c-ares/commit/b949cc3ddfbeb1b3fba571fb53b186b645e66e9c
null
arvo:15379
n132/arvo:15379-vul
/src/c-ares
[ { "end_line": 211, "function_name": "ares_parse_a_reply", "start_line": 50, "target_file": "/src/c-ares/ares_parse_a_reply.c" } ]
Use-of-uninitialized-value
c-ares
msan
INFO: Seed: 3149123322 INFO: Loaded 1 modules (1596 inline 8-bit counters): 1596 [0x7dcd0b, 0x7dd347), INFO: Loaded 1 PC tables (1596 PCs): 1596 [0x7dd348,0x7e3708), /out/ares_parse_reply_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==40947==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x5494d6 in ares__parse_into_addrinfo2 /src/c-ares/ares__parse_into_addrinfo.c:67:7 #1 0x53dafd in ares_parse_aaaa_reply /src/c-ares/ares_parse_aaaa_reply.c:69:12 #2 0x53a2e5 in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:18:3 #3 0x472211 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #4 0x45d221 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x462bea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #6 0x48b8b2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f0affa1083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x41e018 in _start (/out/ares_parse_reply_fuzzer+0x41e018) DEDUP_TOKEN: ares__parse_into_addrinfo2--ares_parse_aaaa_reply--LLVMFuzzerTestOneInput SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/c-ares/ares__parse_into_addrinfo.c:67:7 in ares__parse_into_addrinfo2 ORIGIN: invalid (0). Might be a bug in MemorySanitizer origin tracking. This could still be a bug in your code, too! Unique heap origins: 37 Stack depot allocated bytes: 2744 Unique origin histories: 3 History depot allocated bytes: 72 Exiting
c
5dd3629bc93449840c36dd635ea6cce606b8c366
https://github.com/c-ares/c-ares/commit/b949cc3ddfbeb1b3fba571fb53b186b645e66e9c
null
arvo:15380
n132/arvo:15380-vul
/src/openthread
[ { "end_line": 1941, "function_name": "MleRouter::SendParentResponse", "start_line": 1886, "target_file": "/src/openthread/src/core/thread/mle_router.cpp" } ]
Stack-buffer-overflow READ {*}
openthread
asan
INFO: Seed: 3468096720 INFO: Loaded 1 modules (16234 inline 8-bit counters): 16234 [0x99d050, 0x9a0fba), INFO: Loaded 1 PC tables (16234 PCs): 16234 [0x6dbcb8,0x71b358), /out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==17863==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f097a9cd86a at pc 0x00000053634a bp 0x7fff017b81b0 sp 0x7fff017b7978 READ of size 88 at 0x7f097a9cd86a thread T0 SCARINESS: 41 (multi-byte-read-stack-buffer-overflow) #0 0x536349 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 #1 0x56fefb in ot::Message::Write(unsigned short, unsigned short, void const*) /src/openthread/src/core/common/message.cpp:601:9 #2 0x56fc1d in ot::Message::Append(void const*, unsigned short) /src/openthread/src/core/common/message.cpp:396:20 #3 0x5bdfb8 in ot::Mle::Mle::AppendResponse(ot::Message&, unsigned char const*, unsigned char) /src/openthread/src/core/thread/mle.cpp:1197:5 #4 0x5d48e1 in ot::Mle::MleRouter::SendParentResponse(ot::Child*, ot::Mle::ChallengeTlv const&, bool) /src/openthread/src/core/thread/mle_router.cpp:1901:5 #5 0x5d449c in ot::Mle::MleRouter::HandleParentRequest(ot::Message const&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle_router.cpp:1664:5 #6 0x5c57b1 in ot::Mle::Mle::HandleUdpReceive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle.cpp:2796:26 #7 0x5a1660 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:389:5 #8 0x596222 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, void const*, bool) /src/openthread/src/core/net/ip6.cpp:901:9 #9 0x5af9fa in ot::MeshForwarder::HandleLowpanHC(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, otThreadLinkInfo const&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1478:9 #10 0x5aee06 in ot::MeshForwarder::HandleReceivedFrame(ot::Mac::Frame&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1193:13 #11 0x57ee31 in ot::Mac::Mac::HandleReceivedFrame(ot::Mac::Frame*, otError) /src/openthread/src/core/mac/mac.cpp:1738:30 #12 0x568715 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:74:5 #13 0x471e51 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #14 0x45ce61 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #15 0x46282a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #16 0x48b4f2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #17 0x7f097997f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #18 0x41dc58 in _start (/out/radio-receive-done-fuzzer+0x41dc58) DEDUP_TOKEN: __asan_memcpy--ot::Message::Write(unsigned short, unsigned short, void const*)--ot::Message::Append(void const*, unsigned short) Address 0x7f097a9cd86a is located in stack of thread T0 at offset 106 in frame #0 0x5d3e0f in ot::Mle::MleRouter::HandleParentRequest(ot::Message const&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle_router.cpp:1557 DEDUP_TOKEN: ot::Mle::MleRouter::HandleParentRequest(ot::Message const&, ot::Ip6::MessageInfo const&) This frame has 4 object(s): [32, 40) 'macAddr' (line 1560) [64, 68) 'version' (line 1561) [80, 83) 'scanMask' (line 1562) [96, 106) 'challenge' (line 1563) <== Memory access at offset 106 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0fe1af531ab0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe1af531ac0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe1af531ad0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe1af531ae0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe1af531af0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0fe1af531b00: f1 f1 f1 f1 00 f2 f2 f2 04 f2 03 f2 00[02]f3 f3 0x0fe1af531b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe1af531b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe1af531b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe1af531b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe1af531b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==17863==ABORTING
cpp
ea9a6d2b14f794c756575bbbea668ac029acb1bb
https://github.com/openthread/openthread/commit/8224b3c49f8bd285ad5658c1b3cd9683d6627bdb
null
arvo:15408
n132/arvo:15408-vul
/src/hostap
[ { "end_line": 896, "function_name": "x509_parse_ext_basic_constraints", "start_line": 812, "target_file": "/src/hostap/src/tls/x509v3.c" } ]
Heap-buffer-overflow READ 1
hostap
asan
Reading 413 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/x509 < INPUT_FILE or /out/x509 INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/x509 [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==10640==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6140000001dd at pc 0x0000004d426f bp 0x7fffcf49d550 sp 0x7fffcf49d548 READ of size 1 at 0x6140000001dd thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x4d426e in asn1_get_next /src/hostap/src/tls/asn1.c:62:8 #1 0x4d22e5 in x509_parse_ext_basic_constraints /src/hostap/src/tls/x509v3.c:861:7 #2 0x4d0f05 in x509_parse_extension /src/hostap/src/tls/x509v3.c:1332:8 #3 0x4d0898 in x509_parse_extensions /src/hostap/src/tls/x509v3.c:1366:7 #4 0x4cd410 in x509_parse_tbs_certificate /src/hostap/src/tls/x509v3.c:1566:6 #5 0x4cc372 in x509_certificate_parse /src/hostap/src/tls/x509v3.c:1706:6 #6 0x4c8fa6 in LLVMFuzzerTestOneInput /src/hostap/tests/fuzzing/x509/x509.c:22:9 #7 0x4c766a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #8 0x4c766a in main /src/libfuzzer/afl/afl_driver.cpp:253 #9 0x7fa33aa6a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41de88 in _start (/out/x509+0x41de88) DEDUP_TOKEN: asn1_get_next--x509_parse_ext_basic_constraints--x509_parse_extension 0x6140000001dd is located 0 bytes to the right of 413-byte region [0x614000000040,0x6140000001dd) allocated by thread T0 here: #0 0x4c494d in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:99:3 #1 0x4c7582 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x4c7582 in allocate /usr/local/bin/../include/c++/v1/memory:1813 #3 0x4c7582 in allocate /usr/local/bin/../include/c++/v1/memory:1546 #4 0x4c7582 in __vallocate /usr/local/bin/../include/c++/v1/vector:981 #5 0x4c7582 in vector /usr/local/bin/../include/c++/v1/vector:1124 #6 0x4c7582 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213 #7 0x4c7582 in main /src/libfuzzer/afl/afl_driver.cpp:253 #8 0x7fa33aa6a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/hostap/src/tls/asn1.c:62:8 in asn1_get_next Shadow bytes around the buggy address: 0x0c287fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c287fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c287fff8030: 00 00 00 00 00 00 00 00 00 00 00[05]fa fa fa fa 0x0c287fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==10640==ABORTING
cpp
df5dc8787347859827f615d5cb20a888ba6c074c
https://w1.fi/cgit/hostap/commit/?id=ce11c281ad1de25a815d49a29043d127cbc6354d
null
arvo:15431
n132/arvo:15431-vul
/src/libarchive
[ { "end_line": 641, "function_name": "run_arm_filter", "start_line": 614, "target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c" } ]
Heap-buffer-overflow READ 1
libarchive
asan
INFO: Seed: 3155117920 INFO: Loaded 1 modules (12117 inline 8-bit counters): 12117 [0x2583258, 0x25861ad), INFO: Loaded 1 PC tables (12117 PCs): 12117 [0x226de38,0x229d388), /out/libarchive_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==25318==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f88c59e1800 at pc 0x0000005db950 bp 0x7ffdfd7f7f20 sp 0x7ffdfd7f7f18 READ of size 1 at 0x7f88c59e1800 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5db94f in run_arm_filter /src/libarchive/libarchive/archive_read_support_format_rar5.c:628:6 #1 0x5daeae in run_filter /src/libarchive/libarchive/archive_read_support_format_rar5.c:669:10 #2 0x5d63f1 in apply_filters /src/libarchive/libarchive/archive_read_support_format_rar5.c:772:11 #3 0x5d53db in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3569:8 #4 0x5d4c5e in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3634:9 #5 0x5cdde1 in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3861:8 #6 0x56a124 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8 #7 0x5657e7 in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17 #8 0x46c9c4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #9 0x457851 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #10 0x45cefa in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9 #11 0x487dd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0x7f88c4a9b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41f998 in _start (/out/libarchive_fuzzer+0x41f998) DEDUP_TOKEN: run_arm_filter--run_filter--apply_filters 0x7f88c59e1800 is located 0 bytes to the right of 131072-byte region [0x7f88c59c1800,0x7f88c59e1800) allocated by thread T0 here: #0 0x5343f2 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:154:3 #1 0x5d57bc in init_unpack /src/libarchive/libarchive/archive_read_support_format_rar5.c:2252:28 #2 0x5d52f7 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3537:4 #3 0x5d4c5e in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3634:9 #4 0x5cdde1 in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3861:8 #5 0x56a124 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8 #6 0x5657e7 in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17 #7 0x46c9c4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #8 0x457851 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #9 0x45cefa in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9 #10 0x487dd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7f88c4a9b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: calloc--init_unpack--do_uncompress_file SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:628:6 in run_arm_filter Shadow bytes around the buggy address: 0x0ff198b342b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff198b342c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff198b342d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff198b342e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff198b342f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ff198b34300:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff198b34310: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff198b34320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff198b34330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff198b34340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff198b34350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==25318==ABORTING
cpp
a163558c388bb2ccedef683e8031c11193e6875c
https://github.com/libarchive/libarchive/commit/6af08cff8e07824530b4ebef2689fc6cc60c4d03
The ARM filter in the RAR5 reader goes beyond the window buffer boundary.
arvo:15447
n132/arvo:15447-vul
/src/openthread
[ { "end_line": 632, "function_name": "AddressResolver::HandleAddressQuery", "start_line": 586, "target_file": "/src/openthread/src/core/thread/address_resolver.cpp" } ]
Stack-buffer-overflow READ {*}
openthread
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/ncp-uart-received-fuzzer < INPUT_FILE or /out/ncp-uart-received-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/ncp-uart-received-fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 102 bytes from /tmp/poc ================================================================= ==17942==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7efd85f36f32 at pc 0x000000494f5a bp 0x7ffcb3b744a0 sp 0x7ffcb3b73c68 READ of size 118 at 0x7efd85f36f32 thread T0 SCARINESS: 41 (multi-byte-read-stack-buffer-overflow) #0 0x494f59 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 #1 0x508529 in ot::Message::Write(unsigned short, unsigned short, void const*) /src/openthread/src/core/common/message.cpp:601:9 #2 0x50837a in ot::Message::Append(void const*, unsigned short) /src/openthread/src/core/common/message.cpp:396:20 #3 0x54c3e6 in ot::AddressResolver::SendAddressQueryResponse(ot::ThreadTargetTlv const&, ot::ThreadMeshLocalEidTlv const&, ot::ThreadLastTransactionTimeTlv const*, ot::Ip6::Address const&) /src/openthread/src/core/thread/address_resolver.cpp:645:5 #4 0x54bf7e in ot::AddressResolver::HandleAddressQuery(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/address_resolver.cpp:603:9 #5 0x5a1a81 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:634:23 #6 0x506157 in otUdpForwardReceive /src/openthread/src/core/api/udp_api.cpp:125:30 #7 0x4ea005 in otError ot::Ncp::NcpBase::HandlePropertySet<(spinel_prop_key_t)5412>() /src/openthread/src/ncp/ncp_base_mtd.cpp:3460:5 #8 0x4ccea4 in ot::Ncp::NcpBase::HandleCommandPropertySet(unsigned char, spinel_prop_key_t) /src/openthread/src/ncp/ncp_base.cpp:952:31 #9 0x4cc553 in ot::Ncp::NcpBase::CommandHandler_PROP_VALUE_update(unsigned char, unsigned int) /src/openthread/src/ncp/ncp_base.cpp:1194:17 #10 0x4cab68 in ot::Ncp::NcpBase::HandleCommand(unsigned char) /src/openthread/src/ncp/ncp_base.cpp:857:17 #11 0x4ca685 in ot::Ncp::NcpBase::HandleReceive(unsigned char const*, unsigned short) /src/openthread/src/ncp/ncp_base.cpp:341:13 #12 0x4c8566 in ot::Ncp::NcpUart::HandleFrame(otError) /src/openthread/src/ncp/ncp_uart.cpp:267:18 #13 0x4c98ac in ot::Hdlc::Decoder::Decode(unsigned char const*, unsigned short) /src/openthread/src/ncp/hdlc.cpp:256:21 #14 0x4c71f0 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ncp_uart_received.cpp:70:5 #15 0x61ea4a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #16 0x61ea4a in main /src/libfuzzer/afl/afl_driver.cpp:253 #17 0x7efd84ed983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #18 0x41db88 in _start (/out/ncp-uart-received-fuzzer+0x41db88) DEDUP_TOKEN: __asan_memcpy--ot::Message::Write(unsigned short, unsigned short, void const*)--ot::Message::Append(void const*, unsigned short) Address 0x7efd85f36f32 is located in stack of thread T0 at offset 50 in frame #0 0x54bd1f in ot::AddressResolver::HandleAddressQuery(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/address_resolver.cpp:583 DEDUP_TOKEN: ot::AddressResolver::HandleAddressQuery(ot::Coap::Message&, ot::Ip6::MessageInfo const&) This frame has 4 object(s): [32, 50) 'targetTlv' (line 584) [96, 106) 'mlIidTlv' (line 585) <== Memory access at offset 50 partially underflows this variable [128, 134) 'lastTransactionTimeTlv' (line 586) <== Memory access at offset 50 partially underflows this variable [160, 184) 'iter' (line 607) <== Memory access at offset 50 partially underflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0fe030bded90: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe030bdeda0: f1 f1 f1 f1 00 f2 f2 f2 02 f2 00 f2 f2 f2 02 f2 0x0fe030bdedb0: 02 f2 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 0x0fe030bdedc0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe030bdedd0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0fe030bdede0: f1 f1 f1 f1 00 00[02]f2 f2 f2 f2 f2 00 02 f2 f2 0x0fe030bdedf0: 06 f2 f2 f2 f8 f8 f8 f3 f3 f3 f3 f3 00 00 00 00 0x0fe030bdee00: f1 f1 f1 f1 04 f2 00 00 00 00 00 00 00 f3 f3 f3 0x0fe030bdee10: f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe030bdee20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe030bdee30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==17942==ABORTING
cpp
03fac0ff48c8152e9bcc8cfeed4a6eddb3b0e17f
https://github.com/openthread/openthread/commit/016b1b152327c27b2f46accd272b49da8a16ed9f
null
arvo:15451
n132/arvo:15451-vul
/src/hostap
[ { "end_line": 896, "function_name": "x509_parse_ext_basic_constraints", "start_line": 812, "target_file": "/src/hostap/src/tls/x509v3.c" } ]
Heap-buffer-overflow READ 1
hostap
asan
INFO: Seed: 2688468503 INFO: Loaded 1 modules (2129 inline 8-bit counters): 2129 [0x81f710, 0x81ff61), INFO: Loaded 1 PC tables (2129 PCs): 2129 [0x5cbda0,0x5d42b0), /out/x509: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10557==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6140000003dd at pc 0x000000573e9f bp 0x7ffdb2535d30 sp 0x7ffdb2535d28 READ of size 1 at 0x6140000003dd thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x573e9e in x509_parse_ext_basic_constraints /src/hostap/src/tls/x509v3.c:882:12 #1 0x5729c6 in x509_parse_extension /src/hostap/src/tls/x509v3.c:1332:8 #2 0x5721f5 in x509_parse_extensions /src/hostap/src/tls/x509v3.c:1366:7 #3 0x56ead5 in x509_parse_tbs_certificate /src/hostap/src/tls/x509v3.c:1566:6 #4 0x56d65d in x509_certificate_parse /src/hostap/src/tls/x509v3.c:1706:6 #5 0x569cd4 in LLVMFuzzerTestOneInput /src/hostap/tests/fuzzing/x509/x509.c:22:9 #6 0x473ae1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #7 0x45ece1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #8 0x4646ea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9 #9 0x48cb92 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7fa45510983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41dfd8 in _start (/out/x509+0x41dfd8) DEDUP_TOKEN: x509_parse_ext_basic_constraints--x509_parse_extension--x509_parse_extensions 0x6140000003dd is located 0 bytes to the right of 413-byte region [0x614000000240,0x6140000003dd) allocated by thread T0 here: #0 0x5388ad in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3 #1 0x4325c7 in operator new(unsigned long) (/out/x509+0x4325c7) #2 0x45ece1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #3 0x4646ea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9 #4 0x48cb92 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #5 0x7fa45510983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/hostap/src/tls/x509v3.c:882:12 in x509_parse_ext_basic_constraints Shadow bytes around the buggy address: 0x0c287fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff8030: 00 00 00 00 00 00 00 00 00 00 00 05 fa fa fa fa 0x0c287fff8040: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c287fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c287fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c287fff8070: 00 00 00 00 00 00 00 00 00 00 00[05]fa fa fa fa 0x0c287fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c287fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==10557==ABORTING
c
df5dc8787347859827f615d5cb20a888ba6c074c
https://w1.fi/cgit/hostap/commit/?id=ce11c281ad1de25a815d49a29043d127cbc6354d
null
arvo:15459
n132/arvo:15459-vul
/src/c-ares
[ { "end_line": 214, "function_name": "ares_parse_aaaa_reply", "start_line": 52, "target_file": "/src/c-ares/ares_parse_aaaa_reply.c" } ]
Stack-buffer-overflow WRITE 4
c-ares
asan
INFO: Seed: 898363089 INFO: Loaded 1 modules (1598 inline 8-bit counters): 1598 [0x7f3f98, 0x7f45d6), INFO: Loaded 1 PC tables (1598 PCs): 1598 [0x7f45d8,0x7fa9b8), /out/ares_parse_reply_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==40944==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fd93c6b2914 at pc 0x00000056b6c3 bp 0x7fff7e80b8b0 sp 0x7fff7e80b8a8 WRITE of size 4 at 0x7fd93c6b2914 thread T0 SCARINESS: 61 (4-byte-write-stack-buffer-overflow-far-from-bounds) #0 0x56b6c2 in ares_parse_aaaa_reply /src/c-ares/ares_parse_aaaa_reply.c #1 0x568a2a in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:18:3 #2 0x472121 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #3 0x45d131 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #4 0x462afa in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #5 0x48b7c2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #6 0x7fd93b64583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x41df28 in _start (/out/ares_parse_reply_fuzzer+0x41df28) DEDUP_TOKEN: ares_parse_aaaa_reply--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Address 0x7fd93c6b2914 is located in stack of thread T0 at offset 276 in frame #0 0x56882f in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:7 DEDUP_TOKEN: LLVMFuzzerTestOneInput This frame has 10 object(s): [32, 40) 'host' (line 9) [64, 104) 'info' (line 10) [144, 148) 'count' (line 11) [160, 260) 'info6' (line 16) <== Memory access at offset 276 overflows this variable [304, 308) 'addrv4' (line 22) [320, 328) 'srv' (line 30) [352, 360) 'mx' (line 34) [384, 392) 'txt' (line 38) [416, 424) 'soa' (line 42) [448, 456) 'naptr' (line 46) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/c-ares/ares_parse_aaaa_reply.c in ares_parse_aaaa_reply Shadow bytes around the buggy address: 0x0ffba78ce4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffba78ce4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffba78ce4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffba78ce500: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 f2 f2 f2 0x0ffba78ce510: f2 f2 04 f2 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffba78ce520: 04 f2[f2]f2 f2 f2 f8 f2 f8 f2 f2 f2 f8 f2 f2 f2 0x0ffba78ce530: f8 f2 f2 f2 f8 f2 f2 f2 f8 f3 f3 f3 00 00 00 00 0x0ffba78ce540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffba78ce550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffba78ce560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffba78ce570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==40944==ABORTING
c
5dd3629bc93449840c36dd635ea6cce606b8c366
https://github.com/c-ares/c-ares/commit/b949cc3ddfbeb1b3fba571fb53b186b645e66e9c
null
arvo:15827
n132/arvo:15827-vul
/src/imagemagick
[ { "end_line": 591, "function_name": "ReadICCProfile", "start_line": 481, "target_file": "/src/imagemagick/coders/jpeg.c" } ]
Heap-use-after-free READ 8
imagemagick
asan
INFO: Seed: 680845414 INFO: Loaded 1 modules (174919 inline 8-bit counters): 174919 [0x1f33880, 0x1f5e3c7), INFO: Loaded 1 PC tables (174919 PCs): 174919 [0x1f5e3c8,0x2209838), /out/encoder_jnx_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==167668==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000016a68 at pc 0x0000008a1917 bp 0x7ffda1e10410 sp 0x7ffda1e10408 READ of size 8 at 0x604000016a68 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x8a1916 in DestroyStringInfo /src/imagemagick/MagickCore/string.c:853:3 #1 0xaad08a in ReadJPEGImage /src/imagemagick/coders/jpeg.c:1197:31 #2 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #3 0x637ab3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #4 0x973753 in ReadJNXImage /src/imagemagick/coders/jnx.c:306:18 #5 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #6 0x637ab3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #7 0x575532 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #8 0x4ca752 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #9 0x5160a0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:553:15 #10 0x4cbf2f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #11 0x4d8d14 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #12 0x4cb587 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #13 0x7f2da314283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x420518 in _start (/out/encoder_jnx_fuzzer+0x420518) DEDUP_TOKEN: DestroyStringInfo--ReadJPEGImage--ReadImage 0x604000016a68 is located 24 bytes inside of 40-byte region [0x604000016a50,0x604000016a78) freed by thread T0 here: #0 0x4981fd in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:123:3 #1 0x79f931 in RelinquishMagickMemory /src/imagemagick/MagickCore/memory.c:1074:3 #2 0xab6205 in ReadICCProfile /src/imagemagick/coders/jpeg.c:569:15 #3 0x11870e9 in read_markers /src/libjpeg-turbo/jdmarker.c:1075:12 #4 0x1182085 in consume_markers /src/libjpeg-turbo/jdinput.c:323:9 #5 0x1179060 in jpeg_consume_input /src/libjpeg-turbo/jdapimin.c:313:15 #6 0x1178dba in jpeg_read_header /src/libjpeg-turbo/jdapimin.c:261:13 #7 0xaad3ef in ReadJPEGImage /src/imagemagick/coders/jpeg.c:1221:15 #8 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #9 0x637ab3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #10 0x973753 in ReadJNXImage /src/imagemagick/coders/jnx.c:306:18 #11 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #12 0x637ab3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #13 0x575532 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #14 0x4ca752 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #15 0x5160a0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:553:15 #16 0x4cbf2f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #17 0x4d8d14 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #18 0x4cb587 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #19 0x7f2da314283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: free--RelinquishMagickMemory--ReadICCProfile previously allocated by thread T0 here: #0 0x49847d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3 #1 0x8a8e88 in AcquireCriticalMemory /src/imagemagick/./MagickCore/memory-private.h:64:10 #2 0x8a8e12 in AcquireStringInfoContainer /src/imagemagick/MagickCore/string.c:181:30 #3 0x8a1609 in BlobToStringInfo /src/imagemagick/MagickCore/string.c:236:15 #4 0xab6043 in ReadICCProfile /src/imagemagick/coders/jpeg.c:548:11 #5 0x11870e9 in read_markers /src/libjpeg-turbo/jdmarker.c:1075:12 #6 0x1182085 in consume_markers /src/libjpeg-turbo/jdinput.c:323:9 #7 0x1179060 in jpeg_consume_input /src/libjpeg-turbo/jdapimin.c:313:15 #8 0x1178dba in jpeg_read_header /src/libjpeg-turbo/jdapimin.c:261:13 #9 0xaad3ef in ReadJPEGImage /src/imagemagick/coders/jpeg.c:1221:15 #10 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #11 0x637ab3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #12 0x973753 in ReadJNXImage /src/imagemagick/coders/jnx.c:306:18 #13 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #14 0x637ab3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #15 0x575532 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #16 0x4ca752 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #17 0x5160a0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:553:15 #18 0x4cbf2f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #19 0x4d8d14 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #20 0x4cb587 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #21 0x7f2da314283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--AcquireCriticalMemory--AcquireStringInfoContainer SUMMARY: AddressSanitizer: heap-use-after-free /src/imagemagick/MagickCore/string.c:853:3 in DestroyStringInfo Shadow bytes around the buggy address: 0x0c087fffacf0: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x0c087fffad00: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x0c087fffad10: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x0c087fffad20: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x0c087fffad30: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa =>0x0c087fffad40: fa fa 00 00 00 00 06 fa fa fa fd fd fd[fd]fd fa 0x0c087fffad50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffad60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffad70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffad80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffad90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==167668==ABORTING
cpp
8de7d660fcffcbc580cec1daa09bc7d4ededdf6b
https://github.com/imagemagick/imagemagick/commit/39f226a9c137f547e12afde972eeba7551124493
null
arvo:15893
n132/arvo:15893-vul
/src/libsass
[ { "end_line": 812, "function_name": "Parser::parse_pseudo_selector", "start_line": 731, "target_file": "/src/libsass/src/parser.cpp" } ]
Heap-buffer-overflow READ 8
libsass
asan
INFO: Seed: 1194112760 INFO: Loaded 1 modules (74785 inline 8-bit counters): 74785 [0xf51fb0, 0xf643d1), INFO: Loaded 1 PC tables (74785 PCs): 74785 [0xf643d8,0x10885e8), /out/data_context_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==961==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000002c48 at pc 0x000000b5ef3d bp 0x7ffcb34983f0 sp 0x7ffcb34983e8 READ of size 8 at 0x602000002c48 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0xb5ef3c in std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&) /src/libsass/src/permutate.hpp:101:11 #1 0xb5c26c in Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:980:56 #2 0xb58628 in Sass::SelectorList::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:1010:34 #3 0xb53fcd in Sass::CompoundSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:864:35 #4 0xb5b8f6 in Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:968:26 #5 0x8ba8c3 in Sass::Eval::operator()(Sass::ComplexSelector*) /src/libsass/src/eval_selectors.cpp:50:32 #6 0x8b98ba in Sass::Eval::operator()(Sass::SelectorList*) /src/libsass/src/eval_selectors.cpp:16:20 #7 0x8c4bb2 in Sass::Expand::operator()(Sass::Ruleset*) /src/libsass/src/expand.cpp:184:30 #8 0x8c223a in Sass::Expand::append_block(Sass::Block*) /src/libsass/src/expand.cpp:838:32 #9 0x8c1684 in Sass::Expand::operator()(Sass::Block*) /src/libsass/src/expand.cpp:140:11 #10 0x8c58a3 in Sass::Expand::operator()(Sass::Ruleset*) /src/libsass/src/expand.cpp:196:27 #11 0x8c223a in Sass::Expand::append_block(Sass::Block*) /src/libsass/src/expand.cpp:838:32 #12 0x8c1684 in Sass::Expand::operator()(Sass::Block*) /src/libsass/src/expand.cpp:140:11 #13 0x5e710e in Sass::Context::compile() /src/libsass/src/context.cpp:650:12 #14 0x5e5a83 in Sass::Data_Context::parse() /src/libsass/src/context.cpp:621:12 #15 0x5b2cb5 in sass_parse_block /src/libsass/src/sass_context.cpp:180:31 #16 0x5b2cb5 in sass_compiler_parse /src/libsass/src/sass_context.cpp:434 #17 0x5b2188 in sass_compile_context(Sass_Context*, Sass::Context*) /src/libsass/src/sass_context.cpp:317:7 #18 0x5afc36 in LLVMFuzzerTestOneInput /src/data_context_fuzzer.cc:26:3 #19 0x4b9401 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #20 0x4a4411 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #21 0x4a9dda in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #22 0x4d2aa2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #23 0x7fefd01eb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #24 0x465208 in _start (/out/data_context_fuzzer+0x465208) DEDUP_TOKEN: std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&)--Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool)--Sass::SelectorList::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) 0x602000002c48 is located 8 bytes to the left of 1-byte region [0x602000002c50,0x602000002c51) allocated by thread T0 here: #0 0x5ad32d in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:102:3 #1 0xb5e4c6 in std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&) /src/libsass/src/permutate.hpp:79:21 #2 0xb5c26c in Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:980:56 #3 0xb58628 in Sass::SelectorList::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:1010:34 #4 0xb53fcd in Sass::CompoundSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:864:35 #5 0xb5b8f6 in Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:968:26 #6 0x8ba8c3 in Sass::Eval::operator()(Sass::ComplexSelector*) /src/libsass/src/eval_selectors.cpp:50:32 #7 0x8b98ba in Sass::Eval::operator()(Sass::SelectorList*) /src/libsass/src/eval_selectors.cpp:16:20 #8 0x8c4bb2 in Sass::Expand::operator()(Sass::Ruleset*) /src/libsass/src/expand.cpp:184:30 #9 0x8c223a in Sass::Expand::append_block(Sass::Block*) /src/libsass/src/expand.cpp:838:32 #10 0x8c1684 in Sass::Expand::operator()(Sass::Block*) /src/libsass/src/expand.cpp:140:11 #11 0x8c58a3 in Sass::Expand::operator()(Sass::Ruleset*) /src/libsass/src/expand.cpp:196:27 #12 0x8c223a in Sass::Expand::append_block(Sass::Block*) /src/libsass/src/expand.cpp:838:32 #13 0x8c1684 in Sass::Expand::operator()(Sass::Block*) /src/libsass/src/expand.cpp:140:11 #14 0x5e710e in Sass::Context::compile() /src/libsass/src/context.cpp:650:12 #15 0x5e5a83 in Sass::Data_Context::parse() /src/libsass/src/context.cpp:621:12 #16 0x5b2cb5 in sass_parse_block /src/libsass/src/sass_context.cpp:180:31 #17 0x5b2cb5 in sass_compiler_parse /src/libsass/src/sass_context.cpp:434 #18 0x5b2188 in sass_compile_context(Sass_Context*, Sass::Context*) /src/libsass/src/sass_context.cpp:317:7 #19 0x5afc36 in LLVMFuzzerTestOneInput /src/data_context_fuzzer.cc:26:3 #20 0x4b9401 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #21 0x4a4411 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #22 0x4a9dda in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #23 0x4d2aa2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #24 0x7fefd01eb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new[](unsigned long)--std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&)--Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libsass/src/permutate.hpp:101:11 in std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&) Shadow bytes around the buggy address: 0x0c047fff8530: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8540: fa fa fd fa fa fa 00 fa fa fa fd fa fa fa fd fd 0x0c047fff8550: fa fa fc fc fa fa fd fd fa fa 00 00 fa fa 03 fa 0x0c047fff8560: fa fa fd fa fa fa fd fa fa fa 00 00 fa fa 00 00 0x0c047fff8570: fa fa fc fa fa fa 00 00 fa fa 00 00 fa fa 00 00 =>0x0c047fff8580: fa fa 00 00 fa fa fd fd fa[fa]01 fa fa fa fa fa 0x0c047fff8590: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff85a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff85b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff85c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff85d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==961==ABORTING
cpp
23cabbebb1a50412a85b85208ce54daa039f98ca
https://github.com/sass/libsass/commit/04a234a7bd5e74b0eb5be489f831a9c0d08c8606
null
arvo:15904
n132/arvo:15904-vul
/src/libsass
[ { "end_line": 186, "function_name": "Parser::parseCompoundSelector", "start_line": 114, "target_file": "/src/libsass/src/parser_selectors.cpp" } ]
UNKNOWN READ
libsass
msan
INFO: Seed: 1575804624 INFO: Loaded 1 modules (75417 inline 8-bit counters): 75417 [0x1556270, 0x1568909), INFO: Loaded 1 PC tables (75417 PCs): 75417 [0x1568910,0x168f2a0), /out/data_context_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==965==ERROR: MemorySanitizer: SEGV on unknown address 0xfffffffffffffff8 (pc 0x0000009e179b bp 0x7ffefa5993e0 sp 0x7ffefa598ec0 T965) ==965==The signal is caused by a READ memory access. #0 0x9e179a in SharedPtr /src/libsass/src/memory/SharedPtr.hpp:116:53 #1 0x9e179a in SharedImpl /src/libsass/src/memory/SharedPtr.hpp:183 #2 0x9e179a in Sass::Parser::parseCompoundSelector() /src/libsass/src/parser_selectors.cpp:143 #3 0x9dc6bb in Sass::Parser::parseComplexSelector(bool) /src/libsass/src/parser_selectors.cpp:42:47 #4 0x9e9628 in Sass::Parser::parseSelectorList(bool) /src/libsass/src/parser_selectors.cpp:82:36 #5 0x84bf0a in Sass::Parser::parse_ruleset(Lookahead) /src/libsass/src/parser.cpp:530:25 #6 0x8023b5 in Sass::Parser::parse_block_node(bool) /src/libsass/src/parser.cpp:278:21 #7 0x7f37f8 in Sass::Parser::parse_block_nodes(bool) /src/libsass/src/parser.cpp:189:11 #8 0x7ee3d3 in Sass::Parser::parse() /src/libsass/src/parser.cpp:115:5 #9 0x5c38a4 in Sass::Context::register_resource(Sass::Include const&, Sass::Resource const&) /src/libsass/src/context.cpp:306:24 #10 0x5dfd82 in Sass::Data_Context::parse() /src/libsass/src/context.cpp:618:5 #11 0x58f817 in sass_parse_block /src/libsass/src/sass_context.cpp:180:31 #12 0x58f817 in sass_compiler_parse /src/libsass/src/sass_context.cpp:434 #13 0x58e1b3 in sass_compile_context(Sass_Context*, Sass::Context*) /src/libsass/src/sass_context.cpp:317:7 #14 0x58dde0 in sass_compile_data_context /src/libsass/src/sass_context.cpp:407:12 #15 0x58a0da in LLVMFuzzerTestOneInput /src/data_context_fuzzer.cc:26:3 #16 0x4c2071 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #17 0x4ad081 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #18 0x4b2a4a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #19 0x4db712 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #20 0x7f29daf0283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #21 0x46de78 in _start (/out/data_context_fuzzer+0x46de78) DEDUP_TOKEN: SharedPtr--SharedImpl--Sass::Parser::parseCompoundSelector() MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/libsass/src/memory/SharedPtr.hpp:116:53 in SharedPtr ==965==ABORTING
cpp
d2390e54c4f1ab5c33a0e35e7b9264b36284fa91
https://github.com/sass/libsass/commit/994695c669085058c4a500f295a0531893eff77a
null
arvo:15936
n132/arvo:15936-vul
/src/wireshark
[ { "end_line": 2192, "function_name": "quic_extract_header", "start_line": 2144, "target_file": "/src/wireshark/epan/dissectors/packet-quic.c" } ]
Stack-buffer-overflow WRITE {*}
wireshark
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzzshark_ip_proto-udp < INPUT_FILE or /out/fuzzshark_ip_proto-udp INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzzshark_ip_proto-udp [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: udp in table: ip.proto Reading 41 bytes from /tmp/poc ================================================================= ==5881==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f5034343e95 at pc 0x0000004976d0 bp 0x7ffcf8348a40 sp 0x7ffcf8348208 WRITE of size 27 at 0x7f5034343e95 thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x4976cf in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 #1 0x6f663b in tvb_memcpy /src/wireshark/epan/tvbuff.c:859:10 #2 0x168750f in quic_extract_header /src/wireshark/epan/dissectors/packet-quic.c:2168:13 #3 0x1681dc5 in dissect_quic /src/wireshark/epan/dissectors/packet-quic.c:2221:9 #4 0x16872ee in dissect_quic_heur /src/wireshark/epan/dissectors/packet-quic.c:2348:9 #5 0x62f891 in dissector_try_heuristic /src/wireshark/epan/packet.c:2775:9 #6 0x1a85506 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:697:9 #7 0x1a8a869 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1222:5 #8 0x1a87411 in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1228:3 #9 0x629a30 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9 #10 0x629a30 in call_dissector_work /src/wireshark/epan/packet.c:799 #11 0x632861 in call_dissector_only /src/wireshark/epan/packet.c:3174:8 #12 0x632861 in call_all_postdissectors /src/wireshark/epan/packet.c:3549 #13 0xef3142 in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:730:5 #14 0x629a30 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9 #15 0x629a30 in call_dissector_work /src/wireshark/epan/packet.c:799 #16 0x62649b in call_dissector_only /src/wireshark/epan/packet.c:3174:8 #17 0x62649b in call_dissector_with_data /src/wireshark/epan/packet.c:3187 #18 0x625c6b in dissect_record /src/wireshark/epan/packet.c:580:3 #19 0x619aa7 in epan_dissect_run /src/wireshark/epan/epan.c:554:2 #20 0x4cb6de in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:343:2 #21 0x26d8c1a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #22 0x26d8c1a in main /src/libfuzzer/afl/afl_driver.cpp:253 #23 0x7f50332ad83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #24 0x420278 in _start (/out/fuzzshark_ip_proto-udp+0x420278) DEDUP_TOKEN: __asan_memcpy--tvb_memcpy--quic_extract_header Address 0x7f5034343e95 is located in stack of thread T0 at offset 1685 in frame #0 0x168197f in dissect_quic /src/wireshark/epan/dissectors/packet-quic.c:2193 DEDUP_TOKEN: dissect_quic This frame has 50 object(s): [32, 48) 'secret_si.i.i.i213.i' (line 1331) [64, 72) 'out_mem.i.i.i214.i' (line 1332) [96, 104) 'error.i215.i' (line 1642) [128, 160) 'new_cipher.i.i' (line 1661) [192, 208) 'secret_si.i.i99.i.i' (line 1331) [224, 232) 'out_mem.i.i100.i.i' (line 1332) [256, 272) 'secret_si.i.i.i.i204' (line 1331) [288, 296) 'out_mem.i.i.i.i205' (line 1332) [320, 328) 'error.i.i' (line 1591) [352, 373) 'dcid.i206' (line 1998) [416, 417) 'first_byte.i207' (line 1999) [432, 436) 'pkn32.i208' (line 2011) [448, 452) 'cipher_mode.i346.i' (line 1491) [464, 468) 'hash_algo.i347.i' (line 1491) [480, 488) 'error_ignored.i.i' (line 1492) [512, 528) 'secret_si.i23.i.i.i' (line 1331) [544, 552) 'out_mem.i24.i.i.i' (line 1332) [576, 592) 'secret_si.i.i.i.i' (line 1331) [608, 616) 'out_mem.i.i.i.i' (line 1332) [640, 672) 'secret.i.i.i' (line 1371) [704, 736) 'client_secret.i.i' (line 1457) [768, 800) 'server_secret.i.i' (line 1458) [832, 833) 'long_packet_type.i' (line 1852) [848, 852) 'version.i180' (line 1853) [864, 885) 'dcid.i181' (line 1854) [928, 949) 'scid.i182' (line 1854) [992, 996) 'len_token_length.i' (line 1855) [1008, 1016) 'token_length.i183' (line 1856) [1040, 1044) 'len_payload_length.i' (line 1857) [1056, 1064) 'payload_length.i184' (line 1858) [1088, 1089) 'first_byte.i' (line 1859) [1104, 1112) 'error.i' (line 1879) [1136, 1184) 'early_data_secret.i' (line 1880) [1216, 1220) 'pkn32.i' (line 1898) [1232, 1236) 'hp_cipher_algo.i' (line 1899) [1248, 1252) 'version.i' (line 1825) [1264, 1285) 'dcid.i172' (line 1826) [1328, 1349) 'scid.i173' (line 1826) [1392, 1396) 'odcil.i' (line 1827) [1408, 1429) 'dcid.i' (line 2078) [1472, 1493) 'scid.i' (line 2078) [1536, 1540) 'supported_version.i' (line 2079) [1552, 1560) 'token_length.i' (line 2104) [1584, 1592) 'payload_length.i' (line 2105) [1616, 1620) 'header_form' (line 2197) [1632, 1633) 'long_packet_type' (line 2215) [1648, 1652) 'version' (line 2216) [1664, 1685) 'dcid' (line 2217) <== Memory access at offset 1685 overflows this variable [1728, 1749) 'scid' (line 2217) [1792, 1796) 'from_server' (line 2218) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0fea86860780: f2 f2 f8 f2 f8 f2 f2 f2 f8 f2 f8 f2 f2 f2 f8 f8 0x0fea86860790: f8 f8 f8 f8 f2 f2 f2 f2 f8 f2 f8 f2 f8 f2 f8 f8 0x0fea868607a0: f8 f2 f2 f2 f2 f2 f8 f8 f8 f2 f2 f2 f2 f2 f8 f2 0x0fea868607b0: f8 f8 f8 f2 f2 f2 f2 f2 f8 f8 f8 f2 f2 f2 f2 f2 0x0fea868607c0: f8 f2 f8 f2 f2 f2 f8 f2 f2 f2 04 f2 01 f2 04 f2 =>0x0fea868607d0: 00 00[05]f2 f2 f2 f2 f2 00 00 05 f2 f2 f2 f2 f2 0x0fea868607e0: 04 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 0x0fea868607f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fea86860800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fea86860810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fea86860820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==5881==ABORTING
cpp
fac8c25bb133ef241f5d3d034751727a59fa2b87
https://github.com/wireshark/wireshark/commit/ba54b896969930491645aa3ec4125b76480add9c
null
arvo:15939
n132/arvo:15939-vul
/src/wireshark
[ { "end_line": 2192, "function_name": "quic_extract_header", "start_line": 2144, "target_file": "/src/wireshark/epan/dissectors/packet-quic.c" } ]
UNKNOWN READ
wireshark
ubsan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: udp in table: ip.proto INFO: Seed: 2448473890 INFO: Loaded 1 modules (418970 inline 8-bit counters): 418970 [0x4b2bad0, 0x4b91f6a), INFO: Loaded 1 PC tables (418970 PCs): 418970 [0x4b91f70,0x51f6910), /out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==5811==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000032ff2030 (pc 0x0000005d2b58 bp 0x7ffd32d39ac0 sp 0x7ffd32d39a90 T5811) ==5811==The signal is caused by a READ memory access. #0 0x5d2b57 in tvb_ensure_bytes_exist /src/wireshark/epan/tvbuff.c:594:2 #1 0x58cc19 in proto_tree_add_text_valist_internal /src/wireshark/epan/proto.c:1344:3 #2 0x58d0dd in proto_tree_add_subtree_format /src/wireshark/epan/proto.c:1378:7 #3 0x58d041 in proto_tree_add_subtree /src/wireshark/epan/proto.c:1365:9 #4 0x121cd79 in quic_add_connection_info /src/wireshark/epan/dissectors/packet-quic.c:1754:13 #5 0x121cd79 in dissect_quic /src/wireshark/epan/dissectors/packet-quic.c:2233 #6 0x121f837 in dissect_quic_heur /src/wireshark/epan/dissectors/packet-quic.c:2348:9 #7 0x56794f in dissector_try_heuristic /src/wireshark/epan/packet.c:2775:9 #8 0x1502ac6 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:697:9 #9 0x1505339 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1222:5 #10 0x150381d in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1228:3 #11 0x564489 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9 #12 0x564489 in call_dissector_work /src/wireshark/epan/packet.c:799 #13 0x569223 in call_dissector_only /src/wireshark/epan/packet.c:3174:8 #14 0x569223 in call_all_postdissectors /src/wireshark/epan/packet.c:3549 #15 0xc004e0 in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:730:5 #16 0x564489 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9 #17 0x564489 in call_dissector_work /src/wireshark/epan/packet.c:799 #18 0x5627b7 in call_dissector_only /src/wireshark/epan/packet.c:3174:8 #19 0x5627b7 in call_dissector_with_data /src/wireshark/epan/packet.c:3187 #20 0x5625c7 in dissect_record /src/wireshark/epan/packet.c:580:3 #21 0x55cb13 in epan_dissect_run /src/wireshark/epan/epan.c:554:2 #22 0x4cffac in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:343:2 #23 0x45fc81 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #24 0x44a5c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #25 0x45014e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #26 0x4796f2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #27 0x7f1ad660083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #28 0x40a2f8 in _start (/out/fuzzshark_ip_proto-udp+0x40a2f8) DEDUP_TOKEN: tvb_ensure_bytes_exist--proto_tree_add_text_valist_internal--proto_tree_add_subtree_format UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/wireshark/epan/tvbuff.c:594:2 in tvb_ensure_bytes_exist ==5811==ABORTING
c
fac8c25bb133ef241f5d3d034751727a59fa2b87
https://github.com/wireshark/wireshark/commit/ba54b896969930491645aa3ec4125b76480add9c
null
arvo:15941
n132/arvo:15941-vul
/src/lz4
[ { "end_line": 1171, "function_name": "LZ4_compress_generic", "start_line": 783, "target_file": "/src/lz4/lib/lz4.c" } ]
Heap-buffer-overflow WRITE 4
lz4
asan
Reading 468570 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/compress_fuzzer < INPUT_FILE or /out/compress_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/compress_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==355==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61c00000075b at pc 0x0000004f0e2e bp 0x7ffdecd21040 sp 0x7ffdecd21038 WRITE of size 4 at 0x61c00000075b thread T0 SCARINESS: 36 (4-byte-write-heap-buffer-overflow) #0 0x4f0e2d in LZ4_write32 /src/lz4/lib/lz4.c:250:76 #1 0x4ca86c in LZ4_compress_generic /src/lz4/lib/lz4.c:1061:21 #2 0x4ca86c in LZ4_compress_fast_extState /src/lz4/lib/lz4.c:1191 #3 0x4d327f in LZ4_compress_fast /src/lz4/lib/lz4.c:1252:14 #4 0x4c9963 in LLVMFuzzerTestOneInput /src/lz4/ossfuzz/compress_fuzzer.c:27:29 #5 0x4c7eea in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #6 0x4c7eea in main /src/libfuzzer/afl/afl_driver.cpp:253 #7 0x7f0e2329483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x41daa8 in _start (/out/compress_fuzzer+0x41daa8) DEDUP_TOKEN: LZ4_write32--LZ4_compress_generic--LZ4_compress_fast_extState 0x61c00000075b is located 1 bytes to the right of 1754-byte region [0x61c000000080,0x61c00000075a) allocated by thread T0 here: #0 0x495a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3 #1 0x4c991d in LLVMFuzzerTestOneInput /src/lz4/ossfuzz/compress_fuzzer.c:19:30 #2 0x4c7eea in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #3 0x4c7eea in main /src/libfuzzer/afl/afl_driver.cpp:253 #4 0x7f0e2329483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne SUMMARY: AddressSanitizer: heap-buffer-overflow /src/lz4/lib/lz4.c:250:76 in LZ4_write32 Shadow bytes around the buggy address: 0x0c387fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c387fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c387fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c387fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c387fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c387fff80e0: 00 00 00 00 00 00 00 00 00 00 00[02]fa fa fa fa 0x0c387fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c387fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c387fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c387fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c387fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==355==ABORTING
cpp
6bc6f836a18d1f8fd05c8fc2b42f1d800bc25de1
https://github.com/lz4/lz4/commit/13a2d9e34ffc4170720ce417c73e396d0ac1471a
null
arvo:15952
n132/arvo:15952-vul
/src/imagemagick
[ { "end_line": 50, "function_name": "ReadMagickByteBuffer", "start_line": 34, "target_file": "/src/imagemagick/coders/bytebuffer-private.h" } ]
Stack-buffer-overflow READ 1
imagemagick
asan
INFO: Seed: 1877951006 INFO: Loaded 1 modules (174925 inline 8-bit counters): 174925 [0x1f33880, 0x1f5e3cd), INFO: Loaded 1 PC tables (174925 PCs): 174925 [0x1f5e3d0,0x22098a0), /out/ping_ept2_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==167675==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffdaf30e678 at pc 0x0000008adb18 bp 0x7ffdaf30a4b0 sp 0x7ffdaf30a4a8 READ of size 1 at 0x7ffdaf30e678 thread T0 SCARINESS: 27 (1-byte-read-stack-buffer-overflow) #0 0x8adb17 in GetNextUTFCode /src/imagemagick/./MagickCore/token-private.h:113:15 #1 0x8ac61e in GetUTFCode /src/imagemagick/./MagickCore/token-private.h:141:10 #2 0x8ac11f in GlobExpression /src/imagemagick/MagickCore/token.c:416:20 #3 0x8ac080 in GlobExpression /src/imagemagick/MagickCore/token.c:411:18 #4 0xa135c0 in ReadPSInfo /src/imagemagick/coders/ps.c:339:14 #5 0xa0c38a in ReadPSImage /src/imagemagick/coders/ps.c:608:3 #6 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #7 0x637be1 in BlobToImage /src/imagemagick/MagickCore/blob.c:497:9 #8 0xb0f29a in ReadEPTImage /src/imagemagick/coders/ept.c:252:9 #9 0x69d202 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #10 0x894f1b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #11 0x64403a in PingBlob /src/imagemagick/MagickCore/blob.c:3629:9 #12 0x58b912 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3860:12 #13 0x4ca752 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #14 0x5160a0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:553:15 #15 0x4cbf2f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #16 0x4d8d14 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #17 0x4cb587 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #18 0x7f4b8a58a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #19 0x420518 in _start (/out/ping_ept2_fuzzer+0x420518) DEDUP_TOKEN: GetNextUTFCode--GetUTFCode--GlobExpression Address 0x7ffdaf30e678 is located in stack of thread T0 at offset 16440 in frame #0 0xa12cdf in ReadPSInfo /src/imagemagick/coders/ps.c:206 DEDUP_TOKEN: ReadPSInfo This frame has 7 object(s): [32, 16440) 'buffer' (line 224) <== Memory access at offset 16440 overflows this variable [16704, 16736) 'bounds' (line 239) [16768, 17280) 'hex_digits' (line 249) [17344, 17352) 'extent' (line 252) [17376, 21472) 'name' (line 353) [21600, 25696) 'property' (line 353) [25824, 25832) 'value' (line 353) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/imagemagick/./MagickCore/token-private.h:113:15 in GetNextUTFCode Shadow bytes around the buggy address: 0x100035e59c70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100035e59c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100035e59c90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100035e59ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100035e59cb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x100035e59cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f2] 0x100035e59cd0: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 0x100035e59ce0: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 0x100035e59cf0: 00 00 00 00 f2 f2 f2 f2 00 00 00 00 00 00 00 00 0x100035e59d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100035e59d10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==167675==ABORTING
cpp
1f70b13ac169b522b0b8df59cb82e23fb52801a1
https://github.com/imagemagick/imagemagick/commit/6d15222b066f82ad89e90cf07db08721ef53fe9a
null
arvo:15971
n132/arvo:15971-vul
/src/openthread
[ { "end_line": 738, "function_name": "Leader::IsStableUpdated", "start_line": 598, "target_file": "/src/openthread/src/core/thread/network_data_leader_ftd.cpp" } ]
Stack-buffer-overflow READ 8
openthread
asan
INFO: Seed: 1216249345 INFO: Loaded 1 modules (19602 inline 8-bit counters): 19602 [0x9fe3f0, 0xa03082), INFO: Loaded 1 PC tables (19602 PCs): 19602 [0x720a38,0x76d358), /out/ncp-uart-received-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==17908==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f29b4d35121 at pc 0x0000004cdfb2 bp 0x7ffcb86ebb50 sp 0x7ffcb86eb2f8 READ of size 8 at 0x7f29b4d35121 thread T0 SCARINESS: 38 (8-byte-read-stack-buffer-overflow) #0 0x4cdfb1 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:835:7 #1 0x4ce3c9 in __interceptor_bcmp /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:880:10 #2 0x62f10e in ot::NetworkData::Leader::IsStableUpdated(unsigned char*, unsigned char, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:634:46 #3 0x62d8b0 in ot::NetworkData::Leader::RegisterNetworkData(unsigned short, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:756:68 #4 0x62d44b in ot::NetworkData::Leader::HandleServerData(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:164:9 #5 0x6425a3 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:643:23 #6 0x5e7b50 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:389:5 #7 0x5dc8ed in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, void const*, bool) /src/openthread/src/core/net/ip6.cpp:901:9 #8 0x5dd916 in ot::Ip6::Ip6::HandleSendQueue() /src/openthread/src/core/net/ip6.cpp:539:9 #9 0x5a8b1e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:113:14 #10 0x56015e in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ncp_uart_received.cpp:76:13 #11 0x469414 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:529:15 #12 0x457611 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #13 0x45c3bb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:715:9 #14 0x482c12 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f29b3cc083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x41dc38 in _start (/out/ncp-uart-received-fuzzer+0x41dc38) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--__interceptor_bcmp--ot::NetworkData::Leader::IsStableUpdated(unsigned char*, unsigned char, unsigned char*, unsigned char) Address 0x7f29b4d35121 is located in stack of thread T0 at offset 289 in frame #0 0x62d25f in ot::NetworkData::Leader::HandleServerData(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:149 DEDUP_TOKEN: ot::NetworkData::Leader::HandleServerData(ot::Coap::Message&, ot::Ip6::MessageInfo const&) This frame has 2 object(s): [32, 289) 'networkData' (line 150) <== Memory access at offset 289 overflows this variable [368, 372) 'rloc16' (line 151) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:835:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x0fe5b699e9d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe5b699e9e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe5b699e9f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe5b699ea00: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe5b699ea10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe5b699ea20: 00 00 00 00[01]f2 f2 f2 f2 f2 f2 f2 f2 f2 04 f3 0x0fe5b699ea30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe5b699ea40: f1 f1 f1 f1 01 f2 01 f2 01 f2 00 00 00 00 00 00 0x0fe5b699ea50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe5b699ea60: 00 00 00 00 00 00 00 00 00 07 f2 f2 f2 f2 f2 f2 0x0fe5b699ea70: f2 f2 01 f3 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==17908==ABORTING
cpp
db8c4c83399e5df7514d2ef8d4a57423e5f1b39a
https://github.com/openthread/openthread/commit/a211901f62b96fb6fb0ee792dab4007c64b44e18
A vulnerability exists in Leader::IsStableUpdated() in network-data where the TLV length is not properly compared.
arvo:1621
n132/arvo:1621-vul
/src/wireshark
[ { "end_line": 1949, "function_name": "dissect_radiotap", "start_line": 665, "target_file": "/src/wireshark/epan/dissectors/packet-ieee80211-radiotap.c" } ]
Index-out-of-bounds
wireshark
ubsan
oss-fuzzshark: configured for dissector: ip INFO: Seed: 1395233490 INFO: Loaded 0 modules (0 guards): /out/fuzzshark_ip: Running 1 inputs 1 time(s) each. Running: /tmp/poc packet-ieee80211-radiotap.c:1836:12: runtime error: index 8 out of bounds for type 'gboolean const[8]' #0 0xa99485 in dissect_radiotap /src/wireshark/epan/dissectors/packet-ieee80211-radiotap.c:1836:12 #1 0x4692cd in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8 #2 0x46681c in call_dissector_work /src/wireshark/epan/packet.c:759:9 #3 0x4666e9 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8 #4 0xe021b9 in dissect_pcap_pktdata /src/wireshark/epan/dissectors/packet-pcap_pktdata.c:371:14 #5 0x4692cd in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8 #6 0x46681c in call_dissector_work /src/wireshark/epan/packet.c:759:9 #7 0x4658b7 in call_dissector_with_data /src/wireshark/epan/packet.c:3005:8 #8 0xeabc17 in dissect_rftap /src/wireshark/epan/dissectors/packet-rftap.c #9 0xeabcc8 in dissect_rftap_heur /src/wireshark/epan/dissectors/packet-rftap.c:354:12 #10 0x467fd2 in dissector_try_heuristic /src/wireshark/epan/packet.c:2617:7 #11 0x1152004 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:685:9 #12 0x1153aea in dissect /src/wireshark/epan/dissectors/packet-udp.c:1131:5 #13 0x1152a62 in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1137:3 #14 0x4692cd in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8 #15 0x46681c in call_dissector_work /src/wireshark/epan/packet.c:759:9 #16 0x4666e9 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8 #17 0xae1d1a in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1854:7 #18 0xb048c0 in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:2418:9 #19 0xb053bd in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:2366:5 #20 0x4692cd in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8 #21 0x46681c in call_dissector_work /src/wireshark/epan/packet.c:759:9 #22 0x4658b7 in call_dissector_with_data /src/wireshark/epan/packet.c:3005:8 #23 0xae2304 in dissect_ip /src/wireshark/epan/dissectors/packet-ip.c:2343:5 #24 0x4692cd in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8 #25 0x46681c in call_dissector_work /src/wireshark/epan/packet.c:759:9 #26 0x468d53 in call_all_postdissectors /src/wireshark/epan/packet.c:3339:3 #27 0x95e239 in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:623:5 #28 0x4692cd in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8 #29 0x46681c in call_dissector_work /src/wireshark/epan/packet.c:759:9 #30 0x4658b7 in call_dissector_with_data /src/wireshark/epan/packet.c:3005:8 #31 0x465753 in dissect_record /src/wireshark/epan/packet.c:567:3 #32 0x46193b in epan_dissect_run /src/wireshark/epan/epan.c:460:2 #33 0x42fed3 in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark/fuzzshark.c:298:2 #34 0x43f1ed in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:458:13 #35 0x43f5c7 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3 #36 0x4306f8 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6 #37 0x434b98 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9 #38 0x43035c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #39 0x7f96d6b2a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #40 0x408cd8 in _start (/out/fuzzshark_ip+0x408cd8) DEDUP_TOKEN: dissect_radiotap--call_dissector_through_handle--call_dissector_work SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior packet-ieee80211-radiotap.c:1836:12 in
cpp
1ef6013d895a0bf2914f1c2fb8d84de293d0d538
https://github.com/wireshark/wireshark/commit/924d1ecf6370c26bd31c08b922519a85669fa301
An array index in the code does not use nss to match the definition, which can lead to a security vulnerability.
arvo:16537
n132/arvo:16537-vul
/src/imagemagick
[ { "end_line": 6213, "function_name": "TraceBezier", "start_line": 6079, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Heap-use-after-free READ 8
imagemagick
asan
INFO: Seed: 1955335642 INFO: Loaded 1 modules (177101 inline 8-bit counters): 177101 [0x1f72fa0, 0x1f9e36d), INFO: Loaded 1 PC tables (177101 PCs): 177101 [0x1f9e370,0x2252040), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==159459==ERROR: AddressSanitizer: heap-use-after-free on address 0x7f8f13f5c5b0 at pc 0x0000006e7b92 bp 0x7ffec4be3990 sp 0x7ffec4be3988 READ of size 8 at 0x7f8f13f5c5b0 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x6e7b91 in TraceBezier /src/imagemagick/MagickCore/draw.c:6188:44 #1 0x6eb22d in TracePath /src/imagemagick/MagickCore/draw.c:6787:15 #2 0x6d63be in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4233:30 #3 0x9b5eee in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #4 0x69dbf2 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #5 0x637e93 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #6 0x575812 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #7 0x4ca831 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #8 0x516260 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:554:15 #9 0x4cc0af in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #10 0x4d8e94 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #11 0x4cb707 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #12 0x7f8f12ff483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x4205e8 in _start (/out/encoder_mvg_fuzzer+0x4205e8) DEDUP_TOKEN: TraceBezier--TracePath--RenderMVGContent 0x7f8f13f5c5b0 is located 286128 bytes inside of 407040-byte region [0x7f8f13f16800,0x7f8f13f79e00) freed by thread T0 here: #0 0x498869 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:164:3 #1 0x7a0831 in ResizeMagickMemory /src/imagemagick/MagickCore/memory.c:1302:9 #2 0x6e58f1 in CheckPrimitiveExtent /src/imagemagick/MagickCore/draw.c:2261:51 #3 0x6e753d in TraceBezier /src/imagemagick/MagickCore/draw.c:6179:7 #4 0x6eb22d in TracePath /src/imagemagick/MagickCore/draw.c:6787:15 #5 0x6d63be in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4233:30 #6 0x9b5eee in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #7 0x69dbf2 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #8 0x637e93 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #9 0x575812 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #10 0x4ca831 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #11 0x516260 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:554:15 #12 0x4cc0af in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #13 0x4d8e94 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #14 0x4cb707 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #15 0x7f8f12ff483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--ResizeMagickMemory--CheckPrimitiveExtent previously allocated by thread T0 here: #0 0x498869 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:164:3 #1 0x7a0831 in ResizeMagickMemory /src/imagemagick/MagickCore/memory.c:1302:9 #2 0x6e58f1 in CheckPrimitiveExtent /src/imagemagick/MagickCore/draw.c:2261:51 #3 0x6d5728 in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4083:17 #4 0x9b5eee in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #5 0x69dbf2 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #6 0x637e93 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #7 0x575812 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #8 0x4ca831 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #9 0x516260 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:554:15 #10 0x4cc0af in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #11 0x4d8e94 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #12 0x4cb707 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #13 0x7f8f12ff483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--ResizeMagickMemory--CheckPrimitiveExtent SUMMARY: AddressSanitizer: heap-use-after-free /src/imagemagick/MagickCore/draw.c:6188:44 in TraceBezier Shadow bytes around the buggy address: 0x0ff2627e3860: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e3870: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e3880: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e3890: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e38a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0ff2627e38b0: fd fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd fd 0x0ff2627e38c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e38d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e38e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e38f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ff2627e3900: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==159459==ABORTING
cpp
492b1e98b1d9b5b4172802f45b288060f1805f98
https://github.com/imagemagick/imagemagick/commit/ecf7c6b288e11e7e7f75387c5e9e93e423b98397
null
arvo:16542
n132/arvo:16542-vul
/src/imagemagick
[ { "end_line": 6213, "function_name": "TraceBezier", "start_line": 6079, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
UNKNOWN READ
imagemagick
msan
INFO: Seed: 2571800612 INFO: Loaded 1 modules (176750 inline 8-bit counters): 176750 [0x2bef740, 0x2c1a9ae), INFO: Loaded 1 PC tables (176750 PCs): 176750 [0x2c1a9b0,0x2ecd090), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==159482==ERROR: MemorySanitizer: SEGV on unknown address 0x7f2d06c95360 (pc 0x0000008aeab2 bp 0x7ffef770b2c0 sp 0x7ffef770b1b0 T159482) ==159482==The signal is caused by a READ memory access. #0 0x8aeab1 in TraceBezier /src/imagemagick/MagickCore/draw.c #1 0x8bae62 in TraceArcPath /src/imagemagick/MagickCore/draw.c:6089:13 #2 0x8b0d85 in TracePath /src/imagemagick/MagickCore/draw.c:6488:15 #3 0x88b246 in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4233:30 #4 0xec6ac5 in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #5 0x81b71a in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15 #6 0x746a5c in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #7 0x5b7c47 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #8 0x49e7fd in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #9 0x517685 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:554:15 #10 0x4a118e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #11 0x4b4b4b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #12 0x4a02a0 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #13 0x7f2d05bde83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x423028 in _start (/out/encoder_mvg_fuzzer+0x423028) DEDUP_TOKEN: TraceBezier--TraceArcPath--TracePath MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/imagemagick/MagickCore/draw.c in TraceBezier ==159482==ABORTING
cpp
492b1e98b1d9b5b4172802f45b288060f1805f98
https://github.com/imagemagick/imagemagick/commit/ecf7c6b288e11e7e7f75387c5e9e93e423b98397
null
arvo:16604
n132/arvo:16604-vul
/src/libmpeg2
[ { "end_line": 399, "function_name": "impeg2_fmt_conv_yuv420p_to_yuv420sp_uv", "start_line": 343, "target_file": "/src/libmpeg2/common/impeg2_format_conv.c" } ]
Heap-buffer-overflow WRITE 1
libmpeg2
asan
Reading 68 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/mpeg2_dec_fuzzer < INPUT_FILE or /out/mpeg2_dec_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/mpeg2_dec_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==981==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f31d1ed8ac0 at pc 0x00000050ba9a bp 0x7ffec525d140 sp 0x7ffec525d138 WRITE of size 1 at 0x7f31d1ed8ac0 thread T0 SCARINESS: 31 (1-byte-write-heap-buffer-overflow) #0 0x50ba99 in impeg2_fmt_conv_yuv420p_to_yuv420sp_uv /src/libmpeg2/common/impeg2_format_conv.c:391:24 #1 0x4daa69 in impeg2d_format_convert /src/libmpeg2/decoder/impeg2d_pic_proc.c #2 0x4fd0a5 in impeg2d_dec_pic_data_thread /src/libmpeg2/decoder/impeg2d_dec_hdr.c:1127:17 #3 0x4fe455 in impeg2d_dec_pic_data /src/libmpeg2/decoder/impeg2d_dec_hdr.c:1457:5 #4 0x501ab2 in impeg2d_process_video_bit_stream /src/libmpeg2/decoder/impeg2d_dec_hdr.c:1908:17 #5 0x4d9c64 in impeg2d_dec_frm /src/libmpeg2/decoder/impeg2d_decoder.c:226:19 #6 0x4d7ad5 in impeg2d_api_entity /src/libmpeg2/decoder/impeg2d_api_main.c:3463:17 #7 0x4cc459 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:387:9 #8 0x4ccd30 in LLVMFuzzerTestOneInput /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:438:18 #9 0x4c7f3a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #10 0x4c7f3a in main /src/libfuzzer/afl/afl_driver.cpp:253 #11 0x7f31d0f2983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41daf8 in _start (/out/mpeg2_dec_fuzzer+0x41daf8) DEDUP_TOKEN: impeg2_fmt_conv_yuv420p_to_yuv420sp_uv--impeg2d_format_convert--impeg2d_dec_pic_data_thread 0x7f31d1ed8ac0 is located 0 bytes to the right of 209600-byte region [0x7f31d1ea5800,0x7f31d1ed8ac0) allocated by thread T0 here: #0 0x496172 in memalign /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:178:3 #1 0x4cb74c in Codec::allocFrame() /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:321:43 #2 0x4cc6f8 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:407:5 #3 0x4ccd30 in LLVMFuzzerTestOneInput /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:438:18 #4 0x4c7f3a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #5 0x4c7f3a in main /src/libfuzzer/afl/afl_driver.cpp:253 #6 0x7f31d0f2983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: memalign--Codec::allocFrame()--Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libmpeg2/common/impeg2_format_conv.c:391:24 in impeg2_fmt_conv_yuv420p_to_yuv420sp_uv Shadow bytes around the buggy address: 0x0fe6ba3d3100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6ba3d3110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6ba3d3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6ba3d3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe6ba3d3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe6ba3d3150: 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0fe6ba3d3160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe6ba3d3170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe6ba3d3180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe6ba3d3190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe6ba3d31a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==981==ABORTING
cpp
d80f1f94472d841d6b4670941f2d4dc3332c8639
https://android.googlesource.com/platform/external/libmpeg2/+/6f28264c1170fae4f6c847625f4a6d4467a3262b%5E%21/
null
arvo:16972
n132/arvo:16972-vul
/src/aac
[ { "end_line": 886, "function_name": "sbrDecoder_Header", "start_line": 800, "target_file": "/src/aac/libSBRdec/src/sbrdecoder.cpp" } ]
Index-out-of-bounds
aac
ubsan
INFO: Seed: 1171481273 INFO: Loaded 1 modules (41011 inline 8-bit counters): 41011 [0xa475d0, 0xa51603), INFO: Loaded 1 PC tables (41011 PCs): 41011 [0x6ef5c0,0x78f8f0), /out/aacDecoder_DecodeFrame: Running 1 inputs 1 time(s) each. Running: /tmp/poc aac/libSBRdec/src/env_extr.cpp:763:5: runtime error: index 5 out of bounds for type 'INVF_MODE [5]' #0 0x55f209 in sbrGetChannelElement(SBR_HEADER_DATA*, SBR_FRAME_DATA*, SBR_FRAME_DATA*, SBR_PREV_FRAME_DATA*, unsigned char, FDK_BITSTREAM*, PS_DEC*, unsigned int, int) /src/aac/libSBRdec/src/env_extr.cpp:763:38 #1 0x610576 in sbrDecoder_Parse /src/aac/libSBRdec/src/sbrdecoder.cpp:1436:18 #2 0x4e40f2 in aacDecoder_ParseExplicitMpsAndSbr(AAC_DECODER_INSTANCE*, FDK_BITSTREAM*, MP4_ELEMENT_ID, int, int, int const*) /src/aac/libAACdec/src/aacdecoder.cpp:1134:16 #3 0x4e1279 in CAacDecoder_DecodeFrame(AAC_DECODER_INSTANCE*, unsigned int, short*, int, int) /src/aac/libAACdec/src/aacdecoder.cpp:2810:23 #4 0x4e7faf in aacDecoder_DecodeFrame /src/aac/libAACdec/src/aacdecoder_lib.cpp:1315:19 #5 0x4b3311 in LLVMFuzzerTestOneInput /src/aacDecoder_DecodeFrame.cpp:39:15 #6 0x443131 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #7 0x42d961 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #8 0x43367e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #9 0x45d002 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7fd3cf2d883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x406e08 in _start (/out/aacDecoder_DecodeFrame+0x406e08) DEDUP_TOKEN: sbrGetChannelElement(SBR_HEADER_DATA*, SBR_FRAME_DATA*, SBR_FRAME_DATA*, SBR_PREV_FRAME_DATA*, unsigned char, FDK_BITSTREAM*, PS_DEC*, unsigned int, int)--sbrDecoder_Parse--aacDecoder_ParseExplicitMpsAndSbr(AAC_DECODER_INSTANCE*, FDK_BITSTREAM*, MP4_ELEMENT_ID, int, int, int const*) SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior aac/libSBRdec/src/env_extr.cpp:763:5 in
cpp
97b421ce43995eaa730ac5081c56d8c2f55c9982
https://android.googlesource.com/platform/external/aac//+/273a43f61fdd07e29f2dd62ab3ee95ff8e29a832%5E%21/
A vulnerability exists where SBR data is not discarded in the case of an unsuccessful SBR header update, potentially leading to incorrect processing or use of invalid data.
arvo:17006
n132/arvo:17006-vul
/src/libhevc
[ { "end_line": 3497, "function_name": "ihevcd_sao_shift_ctb", "start_line": 524, "target_file": "/src/libhevc/decoder/ihevcd_sao.c" } ]
Use-of-uninitialized-value
libhevc
msan
INFO: Seed: 2619796119 INFO: Loaded 1 modules (9727 inline 8-bit counters): 9727 [0xab05f8, 0xab2bf7), INFO: Loaded 1 PC tables (9727 PCs): 9727 [0x83bde8,0x861dd8), /out/hevc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==1210==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x610008 in ihevcd_fmt_conv_420sp_to_rgb565 /src/libhevc/decoder/ihevcd_fmt_conv.c:204:20 #1 0x6137c9 in ihevcd_fmt_conv /src/libhevc/decoder/ihevcd_fmt_conv.c #2 0x5ab4e3 in ihevcd_process_thread /src/libhevc/decoder/ihevcd_process_slice.c:1640:13 #3 0x7f16c68026b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) #4 0x7f16c5f1651c in clone (/lib/x86_64-linux-gnu/libc.so.6+0x10751c) DEDUP_TOKEN: ihevcd_fmt_conv_420sp_to_rgb565--ihevcd_fmt_conv--ihevcd_process_thread Uninitialized value was stored to memory at #0 0x6c73fd in ihevc_sao_edge_offset_class2_ssse3 /src/libhevc/common/x86/ihevc_sao_ssse3_intr.c:2743:17 #1 0x60242d in ihevcd_sao_shift_ctb /src/libhevc/decoder/ihevcd_sao.c:2973:25 #2 0x5a65d1 in ihevcd_process /src/libhevc/decoder/ihevcd_process_slice.c:1165:21 #3 0x5ab19e in ihevcd_process_thread /src/libhevc/decoder/ihevcd_process_slice.c:1617:13 #4 0x7f16c68026b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) DEDUP_TOKEN: ihevc_sao_edge_offset_class2_ssse3--ihevcd_sao_shift_ctb--ihevcd_process Uninitialized value was created by an allocation of 'ai1_offset_y' in the stack frame of function 'ihevcd_sao_shift_ctb' #0 0x5ed1c0 in ihevcd_sao_shift_ctb /src/libhevc/decoder/ihevcd_sao.c:527 DEDUP_TOKEN: ihevcd_sao_shift_ctb SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libhevc/decoder/ihevcd_fmt_conv.c:204:20 in ihevcd_fmt_conv_420sp_to_rgb565 Unique heap origins: 88 Stack depot allocated bytes: 8160 Unique origin histories: 42 History depot allocated bytes: 1008 Exiting
c
ddefcfd39fc003c65f2e11a4673c899788ddcf8f
https://android.googlesource.com/platform/external/libhevc/+/663b9fd80355898fb087793752f72632b110b2b3%5E%21/
The function ihevcd_sao_shift_ctb in the decoder has a memory uninitialized issue.
arvo:17084
n132/arvo:17084-vul
/src/libmpeg2
[ { "end_line": 1259, "function_name": "impeg2d_init_thread_dec_ctxt", "start_line": 1135, "target_file": "/src/libmpeg2/decoder/impeg2d_dec_hdr.c" } ]
UNKNOWN WRITE
libmpeg2
asan
INFO: Seed: 1881921074 INFO: Loaded 1 modules (1924 inline 8-bit counters): 1924 [0x82b690, 0x82be14), INFO: Loaded 1 PC tables (1924 PCs): 1924 [0x5d96a8,0x5e0ee8), /out/mpeg2_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==930==ERROR: AddressSanitizer: SEGV on unknown address 0x000000004000 (pc 0x7fe29f902c3d bp 0x7fe29626e9d0 sp 0x7fe29626e188 T8) ==930==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0x7fe29f902c3c (/lib/x86_64-linux-gnu/libc.so.6+0x14dc3c) #1 0x51fa97 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #2 0x571146 in ideint_weave_blk /src/libmpeg2/common/ideint_utils.c:197:9 #3 0x5703fe in ideint_process /src/libmpeg2/common/ideint.c:369:21 #4 0x56f252 in impeg2d_deinterlace /src/libmpeg2/decoder/impeg2d_deinterlace.c:256:11 #5 0x588b8c in impeg2d_dec_pic_data_thread /src/libmpeg2/decoder/impeg2d_dec_hdr.c:1094:21 #6 0x7fe2a01a86b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) #7 0x7fe29f8bc51c in clone (/lib/x86_64-linux-gnu/libc.so.6+0x10751c) DEDUP_TOKEN: __asan_memcpy--ideint_weave_blk AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x14dc3c) Thread T8 created by T0 here: #0 0x50ac6a in pthread_create /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:209:3 #1 0x58a17a in impeg2d_dec_pic_data /src/libmpeg2/decoder/impeg2d_dec_hdr.c:1445:13 #2 0x58ddae in impeg2d_process_video_bit_stream /src/libmpeg2/decoder/impeg2d_dec_hdr.c:1823:17 #3 0x563158 in impeg2d_dec_frm /src/libmpeg2/decoder/impeg2d_decoder.c:226:19 #4 0x560e15 in impeg2d_api_entity /src/libmpeg2/decoder/impeg2d_api_main.c:3463:17 #5 0x554fd7 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:387:9 #6 0x55595e in LLVMFuzzerTestOneInput /src/libmpeg2/fuzzer/mpeg2_dec_fuzzer.cpp:438:18 #7 0x459df1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #8 0x444881 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44a45a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #10 0x473b62 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7fe29f7d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: pthread_create--impeg2d_dec_pic_data--impeg2d_process_video_bit_stream ==930==ABORTING
c
2ab896c520b3efd1bdf411978808df360e649d2b
https://android.googlesource.com/platform/external/libmpeg2/+/d80f1f94472d841d6b4670941f2d4dc3332c8639%5E%21/
null
arvo:17101
n132/arvo:17101-vul
/src/pcre2
[ { "end_line": 7949, "function_name": "compile_branch", "start_line": 5274, "target_file": "/src/pcre2/src/pcre2_compile.c" } ]
UNKNOWN READ
pcre2
msan
INFO: Seed: 1010219010 INFO: Loaded 1 modules (9257 inline 8-bit counters): 9257 [0x900919, 0x902d42), INFO: Loaded 1 PC tables (9257 PCs): 9257 [0x6957f8,0x6b9a88), /out/pcre2_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==7940==ERROR: MemorySanitizer: SEGV on unknown address 0x00000079355f (pc 0x000000565937 bp 0x7ffc171df5c0 sp 0x7ffc171df030 T7940) ==7940==The signal is caused by a READ memory access. #0 0x565936 in compile_branch /src/pcre2/src/pcre2_compile.c #1 0x54aa39 in compile_regex /src/pcre2/src/pcre2_compile.c:8077:9 #2 0x52f302 in pcre2_compile_8 /src/pcre2/src/pcre2_compile.c:10102:7 #3 0x5244b5 in LLVMFuzzerTestOneInput /src/pcre2/src/pcre2_fuzzsupport.c:144:10 #4 0x45a0d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #5 0x444911 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #6 0x44a61e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #7 0x473fa2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #8 0x7f735121b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41dda8 in _start (/out/pcre2_fuzzer+0x41dda8) DEDUP_TOKEN: compile_branch--compile_regex--pcre2_compile_8 MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/pcre2/src/pcre2_compile.c in compile_branch ==7940==ABORTING
c
bf15267c30e202e3192472adebc8865915a0c72b
https://github.com/PCRE2Project/pcre2/commit/78fae97f6c480b942ef06d537c0a784c076bf7ad
null
arvo:17171
n132/arvo:17171-vul
/src/libxslt
[ { "end_line": 776, "function_name": "exsltCryptoRc4DecryptFunction", "start_line": 682, "target_file": "/src/libxslt/libexslt/crypto.c" } ]
Heap-buffer-overflow READ 1
libxslt
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/xpath < INPUT_FILE or /out/xpath INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/xpath [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 104 bytes from /tmp/poc ================================================================= ==20698==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000125f at pc 0x0000005499cc bp 0x7ffe0ff39110 sp 0x7ffe0ff39108 READ of size 1 at 0x60300000125f thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5499cb in xsltFormatNumberConversion /src/libxslt/libxslt/numbers.c:1286:15 #1 0x54dd0b in xsltFormatNumberFunction /src/libxslt/libxslt/functions.c:660:6 #2 0x65eb3b in xmlXPathCompOpEval /src/libxml2/xpath.c:13160:17 #3 0x65c402 in xmlXPathCompOpEvalToBoolean /src/libxml2/xpath.c:13540:6 #4 0x666283 in xmlXPathNodeSetFilter /src/libxml2/xpath.c:11622:15 #5 0x663317 in xmlXPathNodeCollectAndTest /src/libxml2/xpath.c #6 0x65dda1 in xmlXPathCompOpEval /src/libxml2/xpath.c:13056:26 #7 0x65cfed in xmlXPathCompOpEval /src/libxml2/xpath.c:13304:26 #8 0x64c7d1 in xmlXPathRunEval /src/libxml2/xpath.c:13893:2 #9 0x64bc37 in xmlXPathCompiledEvalInternal /src/libxml2/xpath.c:14277:11 #10 0x64bb63 in xmlXPathCompiledEval /src/libxml2/xpath.c:14323:5 #11 0x4c977f in xsltFuzzXPath /src/libxslt/tests/fuzz/fuzz.c:233:34 #12 0x4c9081 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xpath.c:16:34 #13 0x4ca53e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #14 0x4ca53e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #15 0x7ff93576e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x41e8b8 in _start (/out/xpath+0x41e8b8) DEDUP_TOKEN: xsltFormatNumberConversion--xsltFormatNumberFunction--xmlXPathCompOpEval 0x60300000125f is located 0 bytes to the right of 31-byte region [0x603000001240,0x60300000125f) allocated by thread T0 here: #0 0x496cdd in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4cd556 in exsltCryptoRc4DecryptFunction /src/libxslt/libexslt/crypto.c:747:11 #2 0x65eb3b in xmlXPathCompOpEval /src/libxml2/xpath.c:13160:17 #3 0x65cfed in xmlXPathCompOpEval /src/libxml2/xpath.c:13304:26 #4 0x65db27 in xmlXPathCompOpEval /src/libxml2/xpath.c:13175:26 #5 0x65d0d9 in xmlXPathCompOpEval /src/libxml2/xpath.c:13103:25 #6 0x65c402 in xmlXPathCompOpEvalToBoolean /src/libxml2/xpath.c:13540:6 #7 0x666283 in xmlXPathNodeSetFilter /src/libxml2/xpath.c:11622:15 #8 0x663317 in xmlXPathNodeCollectAndTest /src/libxml2/xpath.c #9 0x65dda1 in xmlXPathCompOpEval /src/libxml2/xpath.c:13056:26 #10 0x65cfed in xmlXPathCompOpEval /src/libxml2/xpath.c:13304:26 #11 0x64c7d1 in xmlXPathRunEval /src/libxml2/xpath.c:13893:2 #12 0x64bc37 in xmlXPathCompiledEvalInternal /src/libxml2/xpath.c:14277:11 #13 0x64bb63 in xmlXPathCompiledEval /src/libxml2/xpath.c:14323:5 #14 0x4c977f in xsltFuzzXPath /src/libxslt/tests/fuzz/fuzz.c:233:34 #15 0x4c9081 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xpath.c:16:34 #16 0x4ca53e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #17 0x4ca53e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #18 0x7ff93576e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--exsltCryptoRc4DecryptFunction--xmlXPathCompOpEval SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libxslt/libxslt/numbers.c:1286:15 in xsltFormatNumberConversion Shadow bytes around the buggy address: 0x0c067fff81f0: 03 fa fa fa 00 00 00 fa fa fa 00 00 07 fa fa fa 0x0c067fff8200: 00 00 00 fa fa fa 00 00 05 fa fa fa 00 00 00 fa 0x0c067fff8210: fa fa 00 00 00 fa fa fa 00 00 00 01 fa fa 00 00 0x0c067fff8220: 00 fa fa fa 00 00 06 fa fa fa 00 00 05 fa fa fa 0x0c067fff8230: 00 00 06 fa fa fa 00 00 00 01 fa fa 00 00 00 fa =>0x0c067fff8240: fa fa fd fd fd fa fa fa 00 00 00[07]fa fa 00 00 0x0c067fff8250: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8260: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8270: fa fa 00 00 00 00 fa fa fa fa fa fa fa fa fa fa 0x0c067fff8280: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8290: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==20698==ABORTING
cpp
d8ce4f1c27cdcbe0b202a696d636d2122abb192e
https://gitlab.gnome.org/GNOME/libxslt.gite1f8d2e6eb1167fd51eb5b8c99d2d40c37299897
The vulnerability allows invalid UTF-8 to be included in the output of crypto:rc4_decrypt, as there is no check to ensure the decrypted data is valid UTF-8.
arvo:17193
n132/arvo:17193-vul
/src/unicorn
[ { "end_line": 333, "function_name": "get_page_addr_code", "start_line": 288, "target_file": "/src/unicorn/qemu/cputlb.c" } ]
Heap-buffer-overflow READ 8
unicorn
asan
INFO: Seed: 3793399261 INFO: Loaded 1 modules (218545 inline 8-bit counters): 218545 [0x25d6780, 0x260bd31), INFO: Loaded 1 PC tables (218545 PCs): 218545 [0x260bd38,0x2961848), /out/fuzz_emu_mips_32be: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==4349==ERROR: AddressSanitizer: SEGV on unknown address 0x61800002f340 (pc 0x000000e783b3 bp 0x7ffe064a4890 sp 0x7ffe064a4890 T0) ==4349==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0xe783b2 in iotlb_to_region_mips /src/unicorn/qemu/exec.c:1433:66 #1 0xe5e332 in get_page_addr_code_mips /src/unicorn/qemu/cputlb.c:307:10 #2 0x94713b in tb_find_slow_mips /src/unicorn/qemu/cpu-exec.c:365:15 #3 0x945c11 in cpu_mips_exec_mips /src/unicorn/qemu/cpu-exec.c:225:22 #4 0x939adc in tcg_exec_all_mips /src/unicorn/qemu/cpus.c:133:17 #5 0x9398e7 in qemu_tcg_cpu_loop /src/unicorn/qemu/cpus.c:102:13 #6 0x939616 in resume_all_vcpus_mips /src/unicorn/qemu/cpus.c:76:5 #7 0x939530 in vm_start_mips /src/unicorn/qemu/cpus.c:46:9 #8 0x555bf3 in uc_emu_start /src/unicorn/qemu/../uc.c:627:9 #9 0x55368a in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c:48:9 #10 0x45a5b1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #11 0x444df1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #12 0x44aafe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #13 0x474482 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #14 0x7fb9f74a283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x41e288 in _start (/out/fuzz_emu_mips_32be+0x41e288) DEDUP_TOKEN: iotlb_to_region_mips--get_page_addr_code_mips--tb_find_slow_mips AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/unicorn/qemu/exec.c:1433:66 in iotlb_to_region_mips ==4349==ABORTING
c
1eabe2ffaa8aafa42bc3a957927ad1a498791803
https://github.com/unicorn-engine/unicorn/commit/901efc4bd45bffa7fae58a06a90949b070ed7303
null
arvo:17236
n132/arvo:17236-vul
/src/matio
[ { "end_line": 236, "function_name": "SafeMulDims", "start_line": 219, "target_file": "/src/matio/src/mat.c" } ]
Use-of-uninitialized-value
matio
msan
INFO: Seed: 438931066 INFO: Loaded 1 modules (4743 inline 8-bit counters): 4743 [0x8ba870, 0x8bbaf7), INFO: Loaded 1 PC tables (4743 PCs): 4743 [0x65dce8,0x670558), /out/matio_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==6692==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x53cef5 in ReadRankDims /src/matio/src/mat5.c:1690:10 #1 0x54084a in ReadNextCell /src/matio/src/mat5.c:1172:33 #2 0x555fa1 in Mat_VarReadNextInfo5 /src/matio/src/mat5.c:5112:23 #3 0x52a0c5 in Mat_VarReadNextInfo /src/matio/src/mat.c:2342:22 #4 0x52954f in Mat_GetDir /src/matio/src/mat.c:678:26 #5 0x524d44 in LLVMFuzzerTestOneInput /src/matio_fuzzer.cc:36:3 #6 0x45a6d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #7 0x444f01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #8 0x44ac1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #9 0x4745a2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7f029f7b583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41e3a8 in _start (/out/matio_fuzzer+0x41e3a8) DEDUP_TOKEN: ReadRankDims--ReadNextCell--Mat_VarReadNextInfo5 Uninitialized value was stored to memory at #0 0x539a32 in Mat_uint32Swap /src/matio/src/endian.c:137:8 #1 0x540495 in ReadNextCell /src/matio/src/mat5.c:1154:23 #2 0x555fa1 in Mat_VarReadNextInfo5 /src/matio/src/mat5.c:5112:23 #3 0x52a0c5 in Mat_VarReadNextInfo /src/matio/src/mat.c:2342:22 #4 0x52954f in Mat_GetDir /src/matio/src/mat.c:678:26 #5 0x524d44 in LLVMFuzzerTestOneInput /src/matio_fuzzer.cc:36:3 #6 0x45a6d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #7 0x444f01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #8 0x44ac1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #9 0x4745a2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7f029f7b583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: Mat_uint32Swap--ReadNextCell--Mat_VarReadNextInfo5 Uninitialized value was created by an allocation of 'buf' in the stack frame of function 'ReadNextCell' #0 0x53fa20 in ReadNextCell /src/matio/src/mat5.c:892 DEDUP_TOKEN: ReadNextCell SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/matio/src/mat5.c:1690:10 in ReadRankDims Unique heap origins: 33 Stack depot allocated bytes: 2424 Unique origin histories: 7 History depot allocated bytes: 168 Exiting
cpp
65831b7ec829b0ae0ac9d691a2f8fbc2b26af677
https://github.com/tbeu/matio/commit/a47b7cd3aca70e9a0bddf8146eb4ab0cbd19c2c3
null
arvo:17607
n132/arvo:17607-vul
/src/poppler
[ { "end_line": 4049, "function_name": "Annot::layoutText", "start_line": 3858, "target_file": "/src/poppler/poppler/Annot.cc" } ]
Use-of-uninitialized-value
poppler
msan
INFO: Seed: 2746252085 INFO: Loaded 1 modules (67604 inline 8-bit counters): 67604 [0x1659630, 0x1669e44), INFO: Loaded 1 PC tables (67604 PCs): 67604 [0x1172368,0x127a4a8), /out/pdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==7950==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0xb62f5a in AnnotAppearanceBuilder::drawText(GooString const*, GooString const*, GfxResources const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, bool, int, int, bool, bool, XRef*, bool*, bool) /src/poppler/poppler/Annot.cc:4418:13 #1 0xb6ab57 in AnnotAppearanceBuilder::drawFormFieldChoice(FormFieldChoice const*, Form const*, GfxResources const*, GooString const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*) /src/poppler/poppler/Annot.cc:4883:14 #2 0xb69470 in AnnotAppearanceBuilder::drawFormField(FormField const*, Form const*, GfxResources const*, GooString const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, GooString const*, XRef*, bool*) /src/poppler/poppler/Annot.cc:4797:12 #3 0xb6baea in AnnotWidget::generateFieldAppearance(bool*) /src/poppler/poppler/Annot.cc:4920:38 #4 0xb6dbef in AnnotWidget::draw(Gfx*, bool) /src/poppler/poppler/Annot.cc:5004:7 #5 0x7acdce in Page::displaySlice(OutputDev*, double, double, int, bool, bool, int, int, int, int, bool, bool (*)(void*), void*, bool (*)(Annot*, void*), void*, bool) /src/poppler/poppler/Page.cc:568:38 #6 0x7c1e39 in PDFDoc::displayPageSlice(OutputDev*, int, double, double, int, bool, bool, bool, int, int, int, int, bool (*)(void*), void*, bool (*)(Annot*, void*), void*, bool) /src/poppler/poppler/PDFDoc.cc:665:20 #7 0x581b44 in poppler::page_renderer::render_page(poppler::page const*, double, double, int, int, int, int, poppler::rotation_enum) const /src/poppler/cpp/poppler-page-renderer.cpp:304:13 #8 0x52820a in LLVMFuzzerTestOneInput /src/fuzz/pdf_fuzzer.cc:43:7 #9 0x45d021 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x447c51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44d90e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x477d32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f745857583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x421008 in _start (/out/pdf_fuzzer+0x421008) DEDUP_TOKEN: AnnotAppearanceBuilder::drawText(GooString const*, GooString const*, GfxResources const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, bool, int, int, bool, bool, XRef*, bool*, bool)--AnnotAppearanceBuilder::drawFormFieldChoice(FormFieldChoice const*, Form const*, GfxResources const*, GooString const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*)--AnnotAppearanceBuilder::drawFormField(FormField const*, Form const*, GfxResources const*, GooString const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, GooString const*, XRef*, bool*) Uninitialized value was created by an allocation of 'w' in the stack frame of function '_ZN22AnnotAppearanceBuilder8drawTextEPK9GooStringS2_PK12GfxResourcesPK11AnnotBorderPK22AnnotAppearanceCharacsPK12PDFRectanglebiibbP4XRefPbb' #0 0xb5d270 in AnnotAppearanceBuilder::drawText(GooString const*, GooString const*, GfxResources const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, bool, int, int, bool, bool, XRef*, bool*, bool) /src/poppler/poppler/Annot.cc:4080 DEDUP_TOKEN: AnnotAppearanceBuilder::drawText(GooString const*, GooString const*, GfxResources const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, bool, int, int, bool, bool, XRef*, bool*, bool) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/poppler/poppler/Annot.cc:4418:13 in AnnotAppearanceBuilder::drawText(GooString const*, GooString const*, GfxResources const*, AnnotBorder const*, AnnotAppearanceCharacs const*, PDFRectangle const*, bool, int, int, bool, bool, XRef*, bool*, bool) Unique heap origins: 2773 Stack depot allocated bytes: 470776 Unique origin histories: 1598 History depot allocated bytes: 38352 Exiting
cpp
39a8b10181d77fff8846df2cff236a3105dd03a5
https://anongit.freedesktop.org/git/poppler/poppler.git0e8ed9a34e04cc4e56b31f4057c267630c4a7656
A vulnerability in Annot::layoutText allows uninitialized memory to be read when processing broken files, due to width and charCount variables being used before they are properly initialized.
arvo:17780
n132/arvo:17780-vul
/src/usrsctp
[ { "end_line": 147, "function_name": "initialize_fuzzer", "start_line": 128, "target_file": "/src/usrsctp/fuzzer/fuzzer_connect.c" } ]
Use-of-uninitialized-value
usrsctp
msan
INFO: Seed: 620337011 INFO: Loaded 1 modules (26355 inline 8-bit counters): 26355 [0xb8fa0c, 0xb960ff), INFO: Loaded 1 PC tables (26355 PCs): 26355 [0x8d9a60,0x940990), /out/fuzzer_connect: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==1236==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x80eeb2 in sctp_process_asconf_add_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:200:7 #1 0x80eeb2 in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:737:15 #2 0x56b26e in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #3 0x562bde in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #4 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #5 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #6 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #7 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #8 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #9 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7f497d3fb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41dfc8 in _start (/out/fuzzer_connect+0x41dfc8) DEDUP_TOKEN: sctp_process_asconf_add_ip--sctp_handle_asconf--sctp_process_control Uninitialized value was created by a heap allocation #0 0x4d587d in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:916:3 #1 0x7fb907 in m_get /src/usrsctp/usrsctplib/user_mbuf.c:125:9 #2 0x7fb907 in m_copyback /src/usrsctp/usrsctplib/user_mbuf.c:1328:8 #3 0x54ed6f in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3507:2 #4 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #5 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #6 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #8 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7f497d3fb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--m_get--m_copyback SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:200:7 in sctp_process_asconf_add_ip Unique heap origins: 124 Stack depot allocated bytes: 12368 Unique origin histories: 4 History depot allocated bytes: 96 Exiting
c
34032ce33d2b3f3e87ff5bc4107c5465070763ee
https://github.com/weinrank/usrsctp/commit/118e1e8327c5b9b741302e64c9f00e56701174c0
null
arvo:17790
n132/arvo:17790-vul
/src/usrsctp
[ { "end_line": 147, "function_name": "initialize_fuzzer", "start_line": 128, "target_file": "/src/usrsctp/fuzzer/fuzzer_connect.c" } ]
Use-of-uninitialized-value
usrsctp
msan
INFO: Seed: 2528230246 INFO: Loaded 1 modules (26355 inline 8-bit counters): 26355 [0xb8fa0c, 0xb960ff), INFO: Loaded 1 PC tables (26355 PCs): 26355 [0x8d9a60,0x940990), /out/fuzzer_connect: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==1239==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x8a5bbe in sctp_sha1_process_a_block /src/usrsctp/usrsctplib/netinet/sctp_sha1.c:140:19 #1 0x8a610c in sctp_sha1_final /src/usrsctp/usrsctplib/netinet/sctp_sha1.c #2 0x82e11e in sctp_hmac_final /src/usrsctp/usrsctplib/netinet/sctp_auth.c:925:3 #3 0x82e11e in sctp_hmac_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c:1076:2 #4 0x834baa in sctp_compute_hmac_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c:1155:10 #5 0x834baa in sctp_fill_hmac_digest_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c:1582:8 #6 0x5b75b5 in sctp_lowlevel_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:4174:3 #7 0x5f577f in sctp_med_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:9360:17 #8 0x5dc929 in sctp_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:10726:11 #9 0x564901 in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:6126:3 #10 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #11 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #12 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #13 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #14 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #15 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #16 0x7fa68ed1183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #17 0x41dfc8 in _start (/out/fuzzer_connect+0x41dfc8) DEDUP_TOKEN: sctp_sha1_process_a_block--sctp_sha1_final--sctp_hmac_final Uninitialized value was stored to memory at #0 0x4cf256 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:1557:3 #1 0x8a4ea5 in sctp_sha1_update /src/usrsctp/usrsctplib/netinet/sctp_sha1.c:207:4 #2 0x82e09c in sctp_hmac_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c #3 0x834baa in sctp_compute_hmac_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c:1155:10 #4 0x834baa in sctp_fill_hmac_digest_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c:1582:8 #5 0x5b75b5 in sctp_lowlevel_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:4174:3 #6 0x5f577f in sctp_med_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:9360:17 #7 0x5dc929 in sctp_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:10726:11 #8 0x564901 in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:6126:3 #9 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #10 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #11 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #12 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #14 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7fa68ed1183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __msan_memcpy--sctp_sha1_update--sctp_hmac_m Uninitialized value was stored to memory at #0 0x4cf256 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:1557:3 #1 0x7f7f63 in m_copym /src/usrsctp/usrsctplib/user_mbuf.c:1194:4 #2 0x5d5891 in sctp_send_asconf_ack /src/usrsctp/usrsctplib/netinet/sctp_output.c:9929:11 #3 0x57ee2c in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5695:3 #4 0x562bde in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #5 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #6 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #7 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #8 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #10 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7fa68ed1183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __msan_memcpy--m_copym--sctp_send_asconf_ack Uninitialized value was created by a heap allocation #0 0x4d587d in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:916:3 #1 0x7ed4da in m_get /src/usrsctp/usrsctplib/user_mbuf.c:125:9 #2 0x7ed4da in m_getm2 /src/usrsctp/usrsctplib/user_mbuf.c:325:9 #3 0x80a29a in sctp_asconf_error_response /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:115:12 #4 0x80a29a in sctp_process_asconf_add_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:235:13 #5 0x80a29a in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:737:15 #6 0x56b26e in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #7 0x562bde in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #8 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #9 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #10 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #11 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #12 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #13 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #14 0x7fa68ed1183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--m_get--m_getm2 SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/usrsctp/usrsctplib/netinet/sctp_sha1.c:140:19 in sctp_sha1_process_a_block Unique heap origins: 118 Stack depot allocated bytes: 11816 Unique origin histories: 6 History depot allocated bytes: 144 Exiting
c
34032ce33d2b3f3e87ff5bc4107c5465070763ee
https://github.com/weinrank/usrsctp/commit/118e1e8327c5b9b741302e64c9f00e56701174c0
null
arvo:17855
n132/arvo:17855-vul
/src/jbig2dec
[ { "end_line": 76, "function_name": "jbig2_decode_mmr_init", "start_line": 59, "target_file": "/src/jbig2dec/jbig2_mmr.c" } ]
Use-of-uninitialized-value
jbig2dec
msan
INFO: Seed: 3998154647 INFO: Loaded 1 modules (2008 inline 8-bit counters): 2008 [0x7f4d48, 0x7f5520), INFO: Loaded 1 PC tables (2008 PCs): 2008 [0x5abbe0,0x5b3960), /out/jbig2_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==10111==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x56cf89 in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1065:18 #1 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #2 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #3 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #4 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #5 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #6 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #7 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #8 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #9 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #11 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41ddb8 in _start (/out/jbig2_fuzzer+0x41ddb8) DEDUP_TOKEN: jbig2_decode_mmr_line--jbig2_decode_halftone_mmr--jbig2_decode_gray_scale_image Uninitialized value was stored to memory at #0 0x56de31 in jbig2_decode_mmr_consume /src/jbig2dec/jbig2_mmr.c:84:23 #1 0x56a9eb in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1067:13 #2 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #3 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #4 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #5 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #6 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #7 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #8 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #9 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: jbig2_decode_mmr_consume--jbig2_decode_mmr_line--jbig2_decode_halftone_mmr Uninitialized value was stored to memory at #0 0x56de79 in jbig2_decode_mmr_consume /src/jbig2dec/jbig2_mmr.c:79:15 #1 0x56a9eb in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1067:13 #2 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #3 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #4 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #5 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #6 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #7 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #8 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #9 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: jbig2_decode_mmr_consume--jbig2_decode_mmr_line--jbig2_decode_halftone_mmr Uninitialized value was stored to memory at #0 0x56de79 in jbig2_decode_mmr_consume /src/jbig2dec/jbig2_mmr.c:79:15 #1 0x56b1ec in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1051:13 #2 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #3 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #4 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #5 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #6 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #7 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #8 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #9 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: jbig2_decode_mmr_consume--jbig2_decode_mmr_line--jbig2_decode_halftone_mmr Uninitialized value was stored to memory at #0 0x56de79 in jbig2_decode_mmr_consume /src/jbig2dec/jbig2_mmr.c:79:15 #1 0x56bec9 in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1121:13 #2 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #3 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #4 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #5 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #6 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #7 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #8 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #9 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: jbig2_decode_mmr_consume--jbig2_decode_mmr_line--jbig2_decode_halftone_mmr Uninitialized value was stored to memory at #0 0x56de79 in jbig2_decode_mmr_consume /src/jbig2dec/jbig2_mmr.c:79:15 #1 0x56b1ec in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1051:13 #2 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #3 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #4 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #5 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #6 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #7 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #8 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #9 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: jbig2_decode_mmr_consume--jbig2_decode_mmr_line--jbig2_decode_halftone_mmr Uninitialized value was stored to memory at #0 0x56de31 in jbig2_decode_mmr_consume /src/jbig2dec/jbig2_mmr.c:84:23 #1 0x56a9eb in jbig2_decode_mmr_line /src/jbig2dec/jbig2_mmr.c:1067:13 #2 0x56d597 in jbig2_decode_halftone_mmr /src/jbig2dec/jbig2_mmr.c:1246:16 #3 0x57700b in jbig2_decode_gray_scale_image /src/jbig2dec/jbig2_halftone.c:345:20 #4 0x5747da in jbig2_decode_halftone_region /src/jbig2dec/jbig2_halftone.c:510:10 #5 0x57309f in jbig2_halftone_region /src/jbig2dec/jbig2_halftone.c:633:12 #6 0x52d7d9 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:351:16 #7 0x52885d in jbig2_data_in /src/jbig2dec/jbig2.c:412:20 #8 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #9 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: jbig2_decode_mmr_consume--jbig2_decode_mmr_line--jbig2_decode_halftone_mmr Uninitialized value was created by a heap allocation #0 0x4d566d in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:916:3 #1 0x5251af in jbig2_alloc(_Jbig2Allocator*, unsigned long) /src/jbig2_fuzzer.cc:38:9 #2 0x525bb5 in jbig2_alloc /src/jbig2dec/jbig2.c:68:12 #3 0x527759 in jbig2_data_in /src/jbig2dec/jbig2.c:247:20 #4 0x524cf1 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7 #5 0x459dd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #6 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #8 0x474ae2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7f29865d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--jbig2_alloc(_Jbig2Allocator*, unsigned long)--jbig2_alloc SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/jbig2dec/jbig2_mmr.c:1065:18 in jbig2_decode_mmr_line Unique heap origins: 198 Stack depot allocated bytes: 22856 Unique origin histories: 17 History depot allocated bytes: 408 Exiting
cpp
0665a13dcda6ab99dd93c1002d52e0206c7ecb0b
git://git.ghostscript.com/jbig2dec.gitdc14b5a69be02341d84e2956131f93f962408af2
The MMR decoder in jbig2dec pre-buffers up to 32 bits of encoded input data in a word buffer before consumption. When refilling the buffer, the decoder avoids reading data from succeeding segments but still reports having consumed those bytes, even though they were never read. After finishing, the MMR decoder propagates an incorrect number of consumed bytes to the caller. The caller then subtracts this incorrect value from the size, leading to an underflow. This causes subsequent MMR decoding to read input data from the wrong location and eventually attempt to read outside the MMR encoded input buffer.
arvo:18001
n132/arvo:18001-vul
/src/usrsctp
[ { "end_line": 147, "function_name": "initialize_fuzzer", "start_line": 128, "target_file": "/src/usrsctp/fuzzer/fuzzer_connect.c" } ]
Use-of-uninitialized-value
usrsctp
msan
INFO: Seed: 3173761744 INFO: Loaded 1 modules (26355 inline 8-bit counters): 26355 [0xb8fa0c, 0xb960ff), INFO: Loaded 1 PC tables (26355 PCs): 26355 [0x8d9a60,0x940990), /out/fuzzer_connect: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==1242==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x7ca164 in sctp_find_ifa_by_addr /src/usrsctp/usrsctplib/netinet/sctputil.c #1 0x68dc19 in sctp_is_address_on_local_host /src/usrsctp/usrsctplib/netinet/sctp_pcb.c:4359:13 #2 0x68dc19 in sctp_add_remote_addr /src/usrsctp/usrsctplib/netinet/sctp_pcb.c:4555:23 #3 0x80b031 in sctp_process_asconf_add_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:254:13 #4 0x80b031 in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:737:15 #5 0x56b26e in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #6 0x562bde in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #7 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #8 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #9 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f629a00e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41dfc8 in _start (/out/fuzzer_connect+0x41dfc8) DEDUP_TOKEN: sctp_find_ifa_by_addr--sctp_is_address_on_local_host--sctp_add_remote_addr Uninitialized value was stored to memory at #0 0x4cf256 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:1557:3 #1 0x809e9b in sctp_process_asconf_add_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:223:3 #2 0x809e9b in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:737:15 #3 0x56b26e in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #4 0x562bde in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #5 0x54f042 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #6 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #7 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #8 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #10 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7f629a00e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __msan_memcpy--sctp_process_asconf_add_ip--sctp_handle_asconf Uninitialized value was created by a heap allocation #0 0x4d587d in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:916:3 #1 0x7fb907 in m_get /src/usrsctp/usrsctplib/user_mbuf.c:125:9 #2 0x7fb907 in m_copyback /src/usrsctp/usrsctplib/user_mbuf.c:1328:8 #3 0x54ed6f in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3507:2 #4 0x526279 in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #5 0x459fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #6 0x444c11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44a8ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #8 0x474cf2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7f629a00e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--m_get--m_copyback SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/usrsctp/usrsctplib/netinet/sctputil.c in sctp_find_ifa_by_addr Unique heap origins: 122 Stack depot allocated bytes: 12192 Unique origin histories: 5 History depot allocated bytes: 120 Exiting
c
34032ce33d2b3f3e87ff5bc4107c5465070763ee
https://github.com/weinrank/usrsctp/commit/118e1e8327c5b9b741302e64c9f00e56701174c0
null
arvo:18004
n132/arvo:18004-vul
/src/usrsctp
[ { "end_line": 147, "function_name": "initialize_fuzzer", "start_line": 128, "target_file": "/src/usrsctp/fuzzer/fuzzer_connect.c" } ]
Heap-use-after-free READ 2
usrsctp
asan
INFO: Seed: 1866118784 INFO: Loaded 1 modules (26420 inline 8-bit counters): 26420 [0xa65b60, 0xa6c294), INFO: Loaded 1 PC tables (26420 PCs): 26420 [0x7a6af0,0x80de30), /out/fuzzer_connect: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1240==ERROR: AddressSanitizer: heap-use-after-free on address 0x616000001058 at pc 0x0000006d0460 bp 0x7fff2272b240 sp 0x7fff2272b238 READ of size 2 at 0x616000001058 thread T0 SCARINESS: 42 (2-byte-read-heap-use-after-free) #0 0x6d045f in sctp_notify_peer_addr_change /src/usrsctp/usrsctplib/netinet/sctputil.c:2993:14 #1 0x6cbc47 in sctp_ulp_notify /src/usrsctp/usrsctplib/netinet/sctputil.c #2 0x70767e in sctp_asconf_del_remote_addrs_except /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:303:4 #3 0x70767e in sctp_process_asconf_delete_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:406:12 #4 0x70767e in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:742:15 #5 0x57b8b9 in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #6 0x576a30 in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #7 0x56bb33 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #8 0x5547ef in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #9 0x459ec1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444af1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a7ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474bd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f0d01ed783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x41dea8 in _start (/out/fuzzer_connect+0x41dea8) DEDUP_TOKEN: sctp_notify_peer_addr_change--sctp_ulp_notify--sctp_asconf_del_remote_addrs_except 0x616000001058 is located 216 bytes inside of 632-byte region [0x616000000f80,0x6160000011f8) freed by thread T0 here: #0 0x52171d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x635172 in sctp_remove_net /src/usrsctp/usrsctplib/netinet/sctp_pcb.c:5245:2 #2 0x707665 in sctp_asconf_del_remote_addrs_except /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:297:4 #3 0x707665 in sctp_process_asconf_delete_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:406:12 #4 0x707665 in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:742:15 #5 0x57b8b9 in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #6 0x576a30 in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #7 0x56bb33 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #8 0x5547ef in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #9 0x459ec1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x444af1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a7ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x474bd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f0d01ed783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: free--sctp_remove_net--sctp_asconf_del_remote_addrs_except previously allocated by thread T0 here: #0 0x52199d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6302c0 in sctp_add_remote_addr /src/usrsctp/usrsctplib/netinet/sctp_pcb.c:4517:8 #2 0x708c4b in sctp_process_asconf_add_ip /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:254:13 #3 0x708c4b in sctp_handle_asconf /src/usrsctp/usrsctplib/netinet/sctp_asconf.c:737:15 #4 0x57b8b9 in sctp_process_control /src/usrsctp/usrsctplib/netinet/sctp_input.c:5492:5 #5 0x576a30 in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:5899:10 #6 0x56bb33 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #7 0x5547ef in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:458:2 #8 0x459ec1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #9 0x444af1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x44a7ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #11 0x474bd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0x7f0d01ed783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--sctp_add_remote_addr--sctp_process_asconf_add_ip SUMMARY: AddressSanitizer: heap-use-after-free /src/usrsctp/usrsctplib/netinet/sctputil.c:2993:14 in sctp_notify_peer_addr_change Shadow bytes around the buggy address: 0x0c2c7fff81b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff81c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff81d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c2c7fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff81f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c2c7fff8200: fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd fd 0x0c2c7fff8210: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8220: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8230: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa 0x0c2c7fff8240: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff8250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1240==ABORTING
c
34032ce33d2b3f3e87ff5bc4107c5465070763ee
https://github.com/weinrank/usrsctp/commit/118e1e8327c5b9b741302e64c9f00e56701174c0
null
arvo:18066
n132/arvo:18066-vul
/src/libsass
[ { "end_line": 140, "function_name": "permutateAlt", "start_line": 79, "target_file": "/src/libsass/src/permutate.hpp" } ]
Use-of-uninitialized-value
libsass
msan
INFO: Seed: 3850994161 INFO: Loaded 1 modules (75416 inline 8-bit counters): 75416 [0x1556270, 0x1568908), INFO: Loaded 1 PC tables (75416 PCs): 75416 [0x1568908,0x168f288), /out/data_context_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==964==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0xfd311d in std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&) /src/libsass/src/permutate.hpp:105:11 #1 0xfccca6 in Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool) /src/libsass/src/ast_selectors.cpp:980:56 #2 0xaee9b6 in Sass::Eval::operator()(Sass::ComplexSelector*) /src/libsass/src/eval_selectors.cpp:50:32 #3 0xaec56c in Sass::Eval::operator()(Sass::SelectorList*) /src/libsass/src/eval_selectors.cpp:16:20 #4 0xb00b7c in Sass::Expand::operator()(Sass::Ruleset*) /src/libsass/src/expand.cpp:201:30 #5 0xafc56a in Sass::Expand::append_block(Sass::Block*) /src/libsass/src/expand.cpp:863:32 #6 0xafb653 in Sass::Expand::operator()(Sass::Block*) /src/libsass/src/expand.cpp:157:11 #7 0x5e2140 in Sass::Context::compile() /src/libsass/src/context.cpp:650:12 #8 0x5e02c4 in Sass::Data_Context::parse() /src/libsass/src/context.cpp:621:12 #9 0x58f817 in sass_parse_block /src/libsass/src/sass_context.cpp:180:31 #10 0x58f817 in sass_compiler_parse /src/libsass/src/sass_context.cpp:434 #11 0x58e1b3 in sass_compile_context(Sass_Context*, Sass::Context*) /src/libsass/src/sass_context.cpp:317:7 #12 0x58dde0 in sass_compile_data_context /src/libsass/src/sass_context.cpp:407:12 #13 0x58a0da in LLVMFuzzerTestOneInput /src/data_context_fuzzer.cc:26:3 #14 0x4c2071 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #15 0x4ad081 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #16 0x4b2a4a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #17 0x4db712 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #18 0x7fdf97f6d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #19 0x46de78 in _start (/out/data_context_fuzzer+0x46de78) DEDUP_TOKEN: std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&)--Sass::ComplexSelector::resolve_parent_refs(std::__1::vector<Sass::SharedImpl<Sass::SelectorList>, std::__1::allocator<Sass::SharedImpl<Sass::SelectorList> > >, std::__1::vector<Sass::Backtrace, std::__1::allocator<Sass::Backtrace> >&, bool)--Sass::Eval::operator()(Sass::ComplexSelector*) Uninitialized value was created by a heap deallocation #0 0x58950a in operator delete(void*) /src/llvm/projects/compiler-rt/lib/msan/msan_new_delete.cc:74:44 #1 0xd41fba in __do_call /usr/local/bin/../include/c++/v1/new:334:12 #2 0xd41fba in __do_deallocate_handle_size /usr/local/bin/../include/c++/v1/new:292 #3 0xd41fba in __do_deallocate_handle_size_align /usr/local/bin/../include/c++/v1/new:262 #4 0xd41fba in __libcpp_deallocate /usr/local/bin/../include/c++/v1/new:340 #5 0xd41fba in deallocate /usr/local/bin/../include/c++/v1/memory:1816 #6 0xd41fba in deallocate /usr/local/bin/../include/c++/v1/memory:1554 #7 0xd41fba in ~__split_buffer /usr/local/bin/../include/c++/v1/__split_buffer:343 #8 0xd41fba in void std::__1::vector<Sass::Statement*, std::__1::allocator<Sass::Statement*> >::__push_back_slow_path<Sass::Statement* const&>(Sass::Statement* const&) /usr/local/bin/../include/c++/v1/vector:1627 #9 0xd295ba in push_back /usr/local/bin/../include/c++/v1/vector:1643:9 #10 0xd295ba in Sass::CheckNesting::visit_children(Sass::Statement*) /src/libsass/src/check_nesting.cpp:67 #11 0xd3535f in fallback<Sass::Ruleset *> /src/libsass/src/check_nesting.hpp:37:30 #12 0xd3535f in Sass::Operation_CRTP<Sass::Statement*, Sass::CheckNesting>::operator()(Sass::Ruleset*) /src/libsass/src/operation.hpp:137 #13 0xd29efb in Sass::CheckNesting::visit_children(Sass::Statement*) /src/libsass/src/check_nesting.cpp:85:12 #14 0xd3535f in fallback<Sass::Ruleset *> /src/libsass/src/check_nesting.hpp:37:30 #15 0xd3535f in Sass::Operation_CRTP<Sass::Statement*, Sass::CheckNesting>::operator()(Sass::Ruleset*) /src/libsass/src/operation.hpp:137 #16 0xd29efb in Sass::CheckNesting::visit_children(Sass::Statement*) /src/libsass/src/check_nesting.cpp:85:12 #17 0x5e1aa6 in Sass::Context::compile() /src/libsass/src/context.cpp:647:7 #18 0x5e02c4 in Sass::Data_Context::parse() /src/libsass/src/context.cpp:621:12 #19 0x58f817 in sass_parse_block /src/libsass/src/sass_context.cpp:180:31 #20 0x58f817 in sass_compiler_parse /src/libsass/src/sass_context.cpp:434 #21 0x58e1b3 in sass_compile_context(Sass_Context*, Sass::Context*) /src/libsass/src/sass_context.cpp:317:7 #22 0x58dde0 in sass_compile_data_context /src/libsass/src/sass_context.cpp:407:12 #23 0x58a0da in LLVMFuzzerTestOneInput /src/data_context_fuzzer.cc:26:3 #24 0x4c2071 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #25 0x4ad081 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #26 0x4b2a4a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9 #27 0x4db712 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #28 0x7fdf97f6d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator delete(void*)--__do_call--__do_deallocate_handle_size SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libsass/src/permutate.hpp:105:11 in std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > Sass::permutateAlt<Sass::SharedImpl<Sass::ComplexSelector> >(std::__1::vector<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > >, std::__1::allocator<std::__1::vector<Sass::SharedImpl<Sass::ComplexSelector>, std::__1::allocator<Sass::SharedImpl<Sass::ComplexSelector> > > > > const&) Unique heap origins: 1401 Stack depot allocated bytes: 207008 Unique origin histories: 113 History depot allocated bytes: 2712 Exiting
cpp
e1c16e09b4a953757a15149deaaf28a3fd81dc97
https://github.com/sass/libsass/commit/4c83fdb0fe90432cc9b778d816ffd6859e34ef2d
null
arvo:18080
n132/arvo:18080-vul
/src/usrsctp
[ { "end_line": 9461, "function_name": "sctp_med_chunk_output", "start_line": 8342, "target_file": "/src/usrsctp/usrsctplib/netinet/sctp_output.c" } ]
Heap-use-after-free WRITE {*}
usrsctp
asan
INFO: Seed: 1329662667 INFO: Loaded 1 modules (26472 inline 8-bit counters): 26472 [0xa65b60, 0xa6c2c8), INFO: Loaded 1 PC tables (26472 PCs): 26472 [0x7a6230,0x80d8b0), /out/fuzzer_connect: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1239==ERROR: AddressSanitizer: heap-use-after-free on address 0x611000004064 at pc 0x000000520e4f bp 0x7fff9a2b8c90 sp 0x7fff9a2b8458 WRITE of size 20 at 0x611000004064 thread T0 SCARINESS: 55 (multi-byte-write-heap-use-after-free) #0 0x520e4e in __asan_memset /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 #1 0x720b3e in sctp_fill_hmac_digest_m /src/usrsctp/usrsctplib/netinet/sctp_auth.c:1549:2 #2 0x5abb36 in sctp_lowlevel_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:4174:3 #3 0x5d5923 in sctp_med_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:9360:17 #4 0x5c545b in sctp_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:10725:11 #5 0x5776ca in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:6130:3 #6 0x56b893 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #7 0x55454f in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:461:2 #8 0x459ed1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #9 0x444af1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x44a7ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #11 0x474922 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0x7f7bf733283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41dea8 in _start (/out/fuzzer_connect+0x41dea8) DEDUP_TOKEN: __asan_memset--sctp_fill_hmac_digest_m--sctp_lowlevel_chunk_output 0x611000004064 is located 100 bytes inside of 256-byte region [0x611000004000,0x611000004100) freed by thread T0 here: #0 0x52147d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x6f42dd in m_free /src/usrsctp/usrsctplib/user_mbuf.c:200:3 #2 0x6f42dd in m_freem /src/usrsctp/usrsctplib/user_mbuf.c:766:8 #3 0x5abd77 in sctp_lowlevel_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c #4 0x5d5923 in sctp_med_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:9360:17 #5 0x5c545b in sctp_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:10725:11 #6 0x5776ca in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:6130:3 #7 0x56b893 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #8 0x55454f in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:461:2 #9 0x459ed1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #10 0x444af1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a7ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #12 0x474922 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f7bf733283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: free--m_free--m_freem previously allocated by thread T0 here: #0 0x5216fd in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6f3601 in m_get /src/usrsctp/usrsctplib/user_mbuf.c:125:9 #2 0x6f3601 in m_getm2 /src/usrsctp/usrsctplib/user_mbuf.c:325:9 #3 0x5e0758 in sctp_add_auth_chunk /src/usrsctp/usrsctplib/netinet/sctp_output.c:14933:11 #4 0x5d2845 in sctp_med_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:8686:17 #5 0x5c545b in sctp_chunk_output /src/usrsctp/usrsctplib/netinet/sctp_output.c:10725:11 #6 0x5776ca in sctp_common_input_processing /src/usrsctp/usrsctplib/netinet/sctp_input.c:6130:3 #7 0x56b893 in usrsctp_conninput /src/usrsctp/usrsctplib/user_socket.c:3518:2 #8 0x55454f in LLVMFuzzerTestOneInput /src/usrsctp/fuzzer/fuzzer_connect.c:461:2 #9 0x459ed1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #10 0x444af1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44a7ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #12 0x474922 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f7bf733283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--m_get--m_getm2 SUMMARY: AddressSanitizer: heap-use-after-free /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 in __asan_memset Shadow bytes around the buggy address: 0x0c227fff87b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff87c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff87d0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff87e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff87f0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa =>0x0c227fff8800: fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd 0x0c227fff8810: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff8820: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8830: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8840: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8850: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1239==ABORTING
c
ef8a35a6e7eb30e7026bf20bde89e8a2d50eb8f1
https://github.com/weinrank/usrsctp/commit/b7e98787c4698521b7adc771ee919a74e83f28ed
null
arvo:18136
n132/arvo:18136-vul
/src/imagemagick
[ { "end_line": 206, "function_name": "IsWEBPImageLossless", "start_line": 161, "target_file": "/src/imagemagick/coders/webp.c" } ]
Heap-buffer-overflow READ 1
imagemagick
asan
INFO: Seed: 2336418501 INFO: Loaded 1 modules (176107 inline 8-bit counters): 176107 [0x9b70f10, 0x9b9befb), INFO: Loaded 1 PC tables (176107 PCs): 176107 [0x9b9befc,0x9cf3e54), /out/enhance_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==167946==ERROR: AddressSanitizer: SEGV on unknown address 0xf6453510 (pc 0x08935831 bp 0xfffe9528 sp 0xfffe9510 T0) ==167946==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x8935830 in ReadWebPLSBWord /src/imagemagick/coders/webp.c #1 0x89360cb in IsWEBPImageLossless /src/imagemagick/coders/webp.c:200:16 #2 0x8935b25 in ReadSingleWEBPImage /src/imagemagick/coders/webp.c:257:7 #3 0x8933e07 in ReadWEBPImage /src/imagemagick/coders/webp.c:500:19 #4 0x83a8e1d in ReadImage /src/imagemagick/MagickCore/constitute.c:552:15 #5 0x832d959 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #6 0x8243d7a in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #7 0x823b4ba in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/enhance_fuzzer.cc:12:11 #8 0x8140836 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #9 0x812cce3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x81323e8 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #11 0x8157237 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0xf7c9c646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646) #13 0x8107d01 in _start (/out/enhance_fuzzer+0x8107d01) DEDUP_TOKEN: ReadWebPLSBWord--IsWEBPImageLossless--ReadSingleWEBPImage AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/imagemagick/coders/webp.c in ReadWebPLSBWord ==167946==ABORTING
cpp
e7db610deaacb2e5045f1e97190707c5af64f2cb
https://github.com/imagemagick/imagemagick/commit/0045f7f670077d948125a52d76a145dc878a9033
null
arvo:18152
n132/arvo:18152-vul
/src/htslib
[ { "end_line": 623, "function_name": "bam_read1", "start_line": 562, "target_file": "/src/htslib/sam.c" } ]
Heap-buffer-overflow READ {*}
htslib
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/hts_open_fuzzer < INPUT_FILE or /out/hts_open_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/hts_open_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 165 bytes from /tmp/poc [W::bam_hdr_read] EOF marker is absent. The input is probably truncated [W::sam_hdr_sanitise] Unexpected NUL character in header. Possibly truncated [E::bam_read1] ================================================================= ==2232==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000480 at pc 0x00000043e1cf bp 0x7fff19a53d00 sp 0x7fff19a53488 READ of size 65 at 0x606000000480 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x43e1ce in printf_common(void*, char const*, __va_list_tag*) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors_format.inc:547:9 #1 0x4ed14a in hts_log /src/htslib/hts.c:3861:9 #2 0x50f451 in bam_read1 /src/htslib/sam.c:595:13 #3 0x51dd9d in sam_read1 /src/htslib/sam.c:2724:17 #4 0x4ca02d in view_sam /src/htslib/test/fuzz/hts_open_fuzzer.c:72:12 #5 0x4c9f17 in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:140:13 #6 0x4ca68e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #7 0x4ca68e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f747b8d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41f678 in _start (/out/hts_open_fuzzer+0x41f678) DEDUP_TOKEN: printf_common(void*, char const*, __va_list_tag*)--hts_log--bam_read1 0x606000000480 is located 0 bytes to the right of 64-byte region [0x606000000440,0x606000000480) allocated by thread T0 here: #0 0x497de9 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3 #1 0x50df3e in sam_realloc_bam_data /src/htslib/sam.c:386:20 #2 0x50ef41 in bam_read1 /src/htslib/sam.c:575:9 #3 0x51dd9d in sam_read1 /src/htslib/sam.c:2724:17 #4 0x4ca02d in view_sam /src/htslib/test/fuzz/hts_open_fuzzer.c:72:12 #5 0x4c9f17 in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:140:13 #6 0x4ca68e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #7 0x4ca68e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f747b8d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--sam_realloc_bam_data--bam_read1 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors_format.inc:547:9 in printf_common(void*, char const*, __va_list_tag*) Shadow bytes around the buggy address: 0x0c0c7fff8040: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fff8070: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff8080: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00 =>0x0c0c7fff8090:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2232==ABORTING
cpp
da436e53d06318e92ba99e731f6772808dcc66c3
https://github.com/samtools/htslib/commit/d59c3645f798169f7fde53dbf5c6d3e095465e8c
The vulnerability occurs when reading BAM files, as the qname is not properly NUL terminated. This can lead to possible invalid reads when printing names.
arvo:18166
n132/arvo:18166-vul
/src/imagemagick
[ { "end_line": 1140, "function_name": "TIFFReadCustomStream", "start_line": 1118, "target_file": "/src/imagemagick/coders/tiff.c" } ]
UNKNOWN READ
imagemagick
asan
INFO: Seed: 671942729 INFO: Loaded 1 modules (176152 inline 8-bit counters): 176152 [0x9b71090, 0x9b9c0a8), INFO: Loaded 1 PC tables (176152 PCs): 176152 [0x9b9c0a8,0x9cf4168), /out/encoder_tiff_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==167952==ERROR: AddressSanitizer: SEGV on unknown address 0xea10345c (pc 0xf7e34be2 bp 0xff8f6b08 sp 0xff8f66c8 T0) ==167952==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0xf7e34be1 (/lib/i386-linux-gnu/libc.so.6+0x129be1) #1 0xf7e32cd4 (/lib/i386-linux-gnu/libc.so.6+0x127cd4) #2 0x8205ba8 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #3 0x89303ff in TIFFReadCustomStream /src/imagemagick/coders/tiff.c:1143:10 #4 0x833c257 in ReadBlob /src/imagemagick/MagickCore/blob.c:3868:15 #5 0x8331ad3 in ReadBlobStream /src/imagemagick/MagickCore/blob.c:4728:14 #6 0x833e449 in ReadBlobShort /src/imagemagick/MagickCore/blob.c:4186:29 #7 0x87fc877 in ReadPSDLayer /src/imagemagick/coders/psd.c:1498:38 #8 0x87f3f8b in ReadPSDLayersInternal /src/imagemagick/coders/psd.c:2009:12 #9 0x87f255d in ReadPSDLayers /src/imagemagick/coders/psd.c:2041:10 #10 0x892f5c1 in TIFFReadPhotoshopLayers /src/imagemagick/coders/tiff.c:1237:10 #11 0x892429c in ReadTIFFImage /src/imagemagick/coders/tiff.c:2425:3 #12 0x83a909f in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #13 0x832db99 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #14 0x8243fba in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #15 0x823b583 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #16 0x8140836 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #17 0x812cce3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #18 0x81323e8 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #19 0x8157237 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #20 0xf7d23646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646) #21 0x8107d01 in _start (/out/encoder_tiff_fuzzer+0x8107d01) DEDUP_TOKEN: __asan_memcpy AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/i386-linux-gnu/libc.so.6+0x129be1) ==167952==ABORTING
cpp
2fd6055901dc1e19957e8e8eb6dd07bf7f7d9eca
https://github.com/imagemagick/imagemagick/commit/43cde5755826da7ed7dfa9789e3378f7468be5cd
null
arvo:18182
n132/arvo:18182-vul
/src/imagemagick
[ { "end_line": 723, "function_name": "TIFFGetProfiles", "start_line": 668, "target_file": "/src/imagemagick/coders/tiff.c" } ]
Heap-buffer-overflow READ {*}
imagemagick
asan
INFO: Seed: 1741933179 INFO: Loaded 1 modules (178593 inline 8-bit counters): 178593 [0x1f77a20, 0x1fa33c1), INFO: Loaded 1 PC tables (178593 PCs): 178593 [0x1fa33c8,0x225cdd8), /out/ping_ptif_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==159627==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62500000e920 at pc 0x0000004c0f5b bp 0x7ffdf3480560 sp 0x7ffdf347fd18 READ of size 8225 at 0x62500000e920 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x4c0f5a in StrstrCheck(void*, char*, char const*, char const*) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:554:5 #1 0x4c0da1 in strstr /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:571:5 #2 0xb1112e in TIFFGetProfiles /src/imagemagick/coders/tiff.c:707:11 #3 0xb04ae9 in ReadTIFFImage /src/imagemagick/coders/tiff.c:1532:5 #4 0x68a8a2 in ReadImage /src/imagemagick/MagickCore/constitute.c:551:15 #5 0x883f1b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #6 0x6303d4 in PingBlob /src/imagemagick/MagickCore/blob.c:3607:13 #7 0x5758e2 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3860:12 #8 0x556f82 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #9 0x45cf01 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #10 0x447b31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44d7ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #12 0x477c12 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7fe7cb95283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x420ee8 in _start (/out/ping_ptif_fuzzer+0x420ee8) DEDUP_TOKEN: StrstrCheck(void*, char*, char const*, char const*)--strstr--TIFFGetProfiles 0x62500000e920 is located 0 bytes to the right of 8224-byte region [0x62500000c900,0x62500000e920) allocated by thread T0 here: #0 0x524cf9 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3 #1 0xb94c62 in _TIFFCheckRealloc /src/libtiff/libtiff/tif_aux.c:106:8 #2 0xb9cda3 in _TIFFVSetField /src/libtiff/libtiff/tif_dir.c:617:16 #3 0xb9a679 in TIFFSetField /src/libtiff/libtiff/tif_dir.c:812:11 #4 0xbb8cf6 in TIFFFetchNormalTag /src/libtiff/libtiff/tif_dirread.c:5454:8 #5 0xbb17d8 in TIFFReadDirectory /src/libtiff/libtiff/tif_dirread.c:3993:13 #6 0xc26e39 in TIFFClientOpen /src/libtiff/libtiff/tif_open.c:482:8 #7 0xb03dc5 in ReadTIFFImage /src/imagemagick/coders/tiff.c:1350:8 #8 0x68a8a2 in ReadImage /src/imagemagick/MagickCore/constitute.c:551:15 #9 0x883f1b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #10 0x6303d4 in PingBlob /src/imagemagick/MagickCore/blob.c:3607:13 #11 0x5758e2 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3860:12 #12 0x556f82 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #13 0x45cf01 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:554:15 #14 0x447b31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #15 0x44d7ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #16 0x477c12 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #17 0x7fe7cb95283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--_TIFFCheckRealloc--_TIFFVSetField SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:554:5 in StrstrCheck(void*, char*, char const*, char const*) Shadow bytes around the buggy address: 0x0c4a7fff9cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff9ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff9cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff9d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c4a7fff9d10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c4a7fff9d20: 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff9d30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff9d40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff9d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4a7fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==159627==ABORTING
cpp
0bbdf0dbc54cdd39a3ace21561db9e46af8d3bbf
https://github.com/imagemagick/imagemagick/commit/986b5dff173413fa712db27eb677cdef15f0bab6
null
arvo:18188
n132/arvo:18188-vul
/src/imagemagick
[ { "end_line": 5601, "function_name": "DrawPrimitive", "start_line": 5120, "target_file": "/src/imagemagick/MagickCore/draw.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 576380954 INFO: Loaded 1 modules (178236 inline 8-bit counters): 178236 [0x2ba64e0, 0x2bd1d1c), INFO: Loaded 1 PC tables (178236 PCs): 178236 [0x2bd1d20,0x2e8a0e0), /out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==159633==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x82ca95 in DrawPrimitive /src/imagemagick/MagickCore/draw.c:5452:11 #1 0x81a80e in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4381:17 #2 0xe56b06 in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #3 0x7a6623 in ReadImage /src/imagemagick/MagickCore/constitute.c:551:15 #4 0x6cf9b8 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #5 0x53a237 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #6 0x52a853 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #7 0x45f981 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x44a5a1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x45025e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x47a3d2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7f4b5fd2683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x423958 in _start (/out/encoder_mvg_fuzzer+0x423958) DEDUP_TOKEN: DrawPrimitive--RenderMVGContent--ReadMVGImage Uninitialized value was created by an allocation of 'composite_images' in the stack frame of function 'DrawPrimitive' #0 0x827080 in DrawPrimitive /src/imagemagick/MagickCore/draw.c:5145 DEDUP_TOKEN: DrawPrimitive SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/draw.c:5452:11 in DrawPrimitive Unique heap origins: 3508 Stack depot allocated bytes: 601152 Unique origin histories: 1484 History depot allocated bytes: 35616 Exiting
cpp
0be0ea60f5e93b0b761b450c82a5ccd032622e12
https://github.com/imagemagick/imagemagick/commit/b0d51eb0b4c081b56e13801d945d5de13afbaf7e
null
arvo:18196
n132/arvo:18196-vul
/src/htslib
[ { "end_line": 2902, "function_name": "vcf_format", "start_line": 2798, "target_file": "/src/htslib/vcf.c" } ]
UNKNOWN READ
htslib
asan
INFO: Seed: 2448437634 INFO: Loaded 1 modules (16503 inline 8-bit counters): 16503 [0x9b4e80, 0x9b8ef7), INFO: Loaded 1 PC tables (16503 PCs): 16503 [0x7085d0,0x748d40), /out/hts_open_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc [W::vcf_parse] Contig '@SQ222' is not defined in the header. (Quick workaround: index the file with tabix.) [W::vcf_parse] FILTER '*' is not defined in the header [W::vcf_parse] INFO '+0' is not defined in the header, assuming Type=String AddressSanitizer:DEADLYSIGNAL ================================================================= ==2149==ERROR: AddressSanitizer: SEGV on unknown address 0x605a05a698f0 (pc 0x0000005e8d0c bp 0x7fff0ef37d40 sp 0x7fff0ef37cc0 T0) ==2149==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x5e8d0b in vcf_format /src/htslib/vcf.c:2838:44 #1 0x5dc496 in vcf_write /src/htslib/vcf.c:2918:9 #2 0x5dbcd5 in bcf_write /src/htslib/vcf.c:1705:16 #3 0x55562d in view_vcf /src/htslib/test/fuzz/hts_open_fuzzer.c:107:13 #4 0x555324 in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:143:13 #5 0x45b6d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x4462f1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44bfae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x476122 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7fa1fda8183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41f6a8 in _start (/out/hts_open_fuzzer+0x41f6a8) DEDUP_TOKEN: vcf_format--vcf_write--bcf_write AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/htslib/vcf.c:2838:44 in vcf_format ==2149==ABORTING
c
dd6f0b72c92591252bb77818663629cc1a129949
https://github.com/samtools/htslib/commit/92ea05adb2478c64be571aff6fe00130fd29c252
A read-beyond-buffer vulnerability exists in the VCF code where the write logic only checks the upper range of z->key without accounting for its signedness.
arvo:18259
n132/arvo:18259-vul
/src/open62541
[ { "end_line": 2303, "function_name": "searchObjectForKeyRec", "start_line": 2245, "target_file": "/src/open62541/src/ua_types_encoding_json.c" } ]
Heap-buffer-overflow READ 4
open62541
asan
INFO: Seed: 3313468625 INFO: Loaded 1 modules (10188 inline 8-bit counters): 10188 [0x9e9ad0, 0x9ec29c), INFO: Loaded 1 PC tables (10188 PCs): 10188 [0x9ec2a0,0xa13f60), /out/fuzz_json_decode_encode: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1247==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x628000003f88 at pc 0x0000006a5b8b bp 0x7ffe277a1ab0 sp 0x7ffe277a1aa8 READ of size 4 at 0x628000003f88 thread T0 SCARINESS: 27 (4-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x6a5b8a in Variant_decodeJson /src/open62541/src/ua_types_encoding_json.c:2625:67 #1 0x6a70ca in UA_decodeJson /src/open62541/src/ua_types_encoding_json.c #2 0x5638c7 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_json_decode_encode.cc:23:28 #3 0x46ba74 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #4 0x4565f1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #5 0x45bc9a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9 #6 0x486e82 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f6af85da83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x41e728 in _start (/out/fuzz_json_decode_encode+0x41e728) DEDUP_TOKEN: Variant_decodeJson--UA_decodeJson--LLVMFuzzerTestOneInput 0x628000003f88 is located 8 bytes to the right of 16000-byte region [0x628000000100,0x628000003f80) allocated by thread T0 here: #0 0x5320fd in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3 #1 0x6b7fdd in UA_memoryManager_malloc /src/open62541/tests/fuzz/custom_memory_manager.c:132:18 #2 0x6a6cab in UA_decodeJson /src/open62541/src/ua_types_encoding_json.c:3281:39 #3 0x5638c7 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_json_decode_encode.cc:23:28 #4 0x46ba74 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #5 0x4565f1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6 #6 0x45bc9a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9 #7 0x486e82 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #8 0x7f6af85da83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--UA_memoryManager_malloc--UA_decodeJson SUMMARY: AddressSanitizer: heap-buffer-overflow /src/open62541/src/ua_types_encoding_json.c:2625:67 in Variant_decodeJson Shadow bytes around the buggy address: 0x0c507fff87a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c507fff87b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c507fff87c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c507fff87d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c507fff87e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c507fff87f0: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c507fff8800: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c507fff8810: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c507fff8820: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c507fff8830: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c507fff8840: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1247==ABORTING
cpp
9e0a81f518fd46a5da8f0421b7a5ad856926002e
https://github.com/open62541/open62541/commit/cc7d2558ff2f63859ee1301b5d07b8b110f6cd6e
null
arvo:18321
n132/arvo:18321-vul
/src/radare2
[ { "end_line": 2404, "function_name": "walk_exports", "start_line": 2265, "target_file": "/src/radare2/libr/bin/format/mach0/mach0.c" } ]
Heap-buffer-overflow READ 2
radare2
asan
INFO: Seed: 781825729 INFO: Loaded 1 modules (164884 inline 8-bit counters): 164884 [0x26b9370, 0x26e1784), INFO: Loaded 1 PC tables (164884 PCs): 164884 [0x26e1788,0x29658c8), /out/ia_fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==31701==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000366b7 at pc 0x0000004d5ec9 bp 0x7ffd24a18990 sp 0x7ffd24a18150 READ of size 2 at 0x6020000366b7 thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x4d5ec8 in strlen /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:365:5 #1 0xc787d9 in walk_exports /src/radare2/libr/../libr/bin/p/../format/mach0/mach0.c:2369:11 #2 0xc7a0d8 in get_symbols /src/radare2/libr/../libr/bin/p/../format/mach0/mach0.c:2627:18 #3 0xc80d38 in get_main /src/radare2/libr/../libr/bin/p/../format/mach0/mach0.c:3522:10 #4 0xbbc3c4 in binsym /src/radare2/libr/../libr/bin/p/bin_mach0.c:791:10 #5 0xc22c93 in r_bin_object_set_items /src/radare2/libr/bin/bobj.c:283:19 #6 0xc224b3 in r_bin_object_new /src/radare2/libr/bin/bobj.c:172:2 #7 0xb61666 in r_bin_file_new_from_buffer /src/radare2/libr/bin/bfile.c:486:19 #8 0xb697c1 in r_bin_open_io /src/radare2/libr/bin/bin.c:362:8 #9 0x680a03 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:267:6 #10 0x5c3689 in cmd_open /src/radare2/libr/core/./cmd_open.c:1509:3 #11 0x6af837 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10 #12 0x5f11d1 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3572:12 #13 0x5938ae in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2450:9 #14 0x588334 in r_core_cmd /src/radare2/libr/core/cmd.c:4407:9 #15 0x56d0f3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2 #16 0x4752d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #17 0x45fc11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #18 0x46579e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #19 0x48ed42 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #20 0x7f4b5979f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #21 0x41f948 in _start (/out/ia_fuzz+0x41f948) DEDUP_TOKEN: strlen--walk_exports--get_symbols 0x6020000366b7 is located 0 bytes to the right of 7-byte region [0x6020000366b0,0x6020000366b7) allocated by thread T0 here: #0 0x53afed in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3 #1 0xc781c6 in walk_exports /src/radare2/libr/../libr/bin/p/../format/mach0/mach0.c:2280:9 #2 0xc7a0d8 in get_symbols /src/radare2/libr/../libr/bin/p/../format/mach0/mach0.c:2627:18 #3 0xc80d38 in get_main /src/radare2/libr/../libr/bin/p/../format/mach0/mach0.c:3522:10 #4 0xbbc3c4 in binsym /src/radare2/libr/../libr/bin/p/bin_mach0.c:791:10 #5 0xc22c93 in r_bin_object_set_items /src/radare2/libr/bin/bobj.c:283:19 #6 0xc224b3 in r_bin_object_new /src/radare2/libr/bin/bobj.c:172:2 #7 0xb61666 in r_bin_file_new_from_buffer /src/radare2/libr/bin/bfile.c:486:19 #8 0xb697c1 in r_bin_open_io /src/radare2/libr/bin/bin.c:362:8 #9 0x680a03 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:267:6 #10 0x5c3689 in cmd_open /src/radare2/libr/core/./cmd_open.c:1509:3 #11 0x6af837 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10 #12 0x5f11d1 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3572:12 #13 0x5938ae in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2450:9 #14 0x588334 in r_core_cmd /src/radare2/libr/core/cmd.c:4407:9 #15 0x56d0f3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2 #16 0x4752d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15 #17 0x45fc11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #18 0x46579e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9 #19 0x48ed42 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #20 0x7f4b5979f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--walk_exports--get_symbols SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:365:5 in strlen Shadow bytes around the buggy address: 0x0c047fffec80: fa fa 07 fa fa fa 04 fa fa fa 00 fa fa fa 00 fa 0x0c047fffec90: fa fa fd fa fa fa fd fd fa fa fd fa fa fa 00 00 0x0c047fffeca0: fa fa fd fa fa fa 06 fa fa fa 01 fa fa fa 02 fa 0x0c047fffecb0: fa fa 00 00 fa fa 00 07 fa fa 00 02 fa fa 00 02 0x0c047fffecc0: fa fa 02 fa fa fa 05 fa fa fa 00 00 fa fa 00 02 =>0x0c047fffecd0: fa fa 05 fa fa fa[07]fa fa fa fa fa fa fa fa fa 0x0c047fffece0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fffecf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fffed00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fffed10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fffed20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==31701==ABORTING
cpp
d62ae602a45e4e47d9fb0d3f08e87e19bf411193
https://github.com/radare/radare2/commit/74958b8e88879302d6f61a813943b968cf03dbd5
An out-of-bounds read occurs in the strlen function when processing certain inputs, as demonstrated by clusterfuzz-testcase-minimized-ia_fuzz-5767342952284160.dms.
arvo:18356
n132/arvo:18356-vul
/src/libgit2
[ { "end_line": 93, "function_name": "parse_header_path_buf", "start_line": 68, "target_file": "/src/libgit2/src/patch_parse.c" } ]
Heap-buffer-overflow READ {*}
libgit2
asan
Reading 130 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/patch_parse_fuzzer < INPUT_FILE or /out/patch_parse_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/patch_parse_fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==3476==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60d0000000c2 at pc 0x0000004827b7 bp 0x7fff04f65700 sp 0x7fff04f64ec0 READ of size 8 at 0x60d0000000c2 thread T0 SCARINESS: 23 (8-byte-read-heap-buffer-overflow) #0 0x4827b6 in strdup /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:450:5 #1 0x53e593 in stdalloc__strdup /src/libgit2/src/allocators/stdalloc.c:34:14 #2 0x4d6ba3 in parse_hunk_body /src/libgit2/src/patch_parse.c:685:19 #3 0x4d3ba3 in parse_patch_hunks /src/libgit2/src/patch_parse.c:902:13 #4 0x4cd63d in parse_patch_body /src/libgit2/src/patch_parse.c:920:10 #5 0x4cc01d in git_patch_parse /src/libgit2/src/patch_parse.c:1166:12 #6 0x4cded9 in git_patch_from_buffer /src/libgit2/src/patch_parse.c:1199:10 #7 0x4cacaf in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/patch_parse_fuzzer.c:33:3 #8 0x4c928e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #9 0x4c928e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #10 0x7f8be6c3283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41e708 in _start (/out/patch_parse_fuzzer+0x41e708) DEDUP_TOKEN: strdup--stdalloc__strdup--parse_hunk_body 0x60d0000000c2 is located 0 bytes to the right of 130-byte region [0x60d000000040,0x60d0000000c2) allocated by thread T0 here: #0 0x4c659d in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x4c9227 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x4c9227 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37 #3 0x4c9227 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21 #4 0x4c9227 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37 #5 0x4c9227 in vector /usr/local/bin/../include/c++/v1/vector:1125:9 #6 0x4c9227 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23 #7 0x4c9227 in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f8be6c3283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:450:5 in strdup Shadow bytes around the buggy address: 0x0c1a7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1a7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 =>0x0c1a7fff8010: 00 00 00 00 00 00 00 00[02]fa fa fa fa fa fa fa 0x0c1a7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1a7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3476==ABORTING
cpp
223e7e43efffdcab4da864413e70eff40e8ada46
https://github.com/libgit2/libgit2/commit/6c6c15e935091a33f83d8de4ee5b0640339b2b89
The patch_parse function accepts empty path names when parsing patch headers, allowing lines like "--- \n" to be parsed as an empty filename. This is not a valid patch format and may cause NULL pointer accesses later, as git_buf_detach returns NULL in this case.
arvo:18482
n132/arvo:18482-vul
/src/opensc
[ { "end_line": 355, "function_name": "sc_pkcs15_decode_prkdf_entry", "start_line": 170, "target_file": "/src/opensc/src/libopensc/pkcs15-prkey.c" } ]
Bad-free
opensc
asan
INFO: Seed: 3682930014 INFO: Loaded 1 modules (21244 inline 8-bit counters): 21244 [0xbe4da0, 0xbea09c), INFO: Loaded 1 PC tables (21244 PCs): 21244 [0x8b46c8,0x907688), /out/fuzz_pkcs15_decode: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56196==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x7f397cc44968 in thread T0 SCARINESS: 40 (bad-free) #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x5860d4 in sc_pkcs15_decode_prkdf_entry /src/opensc/src/libopensc/pkcs15-prkey.c:265:4 #2 0x553626 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c:57:30 #3 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #4 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #6 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f397b1cb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x4201b8 in _start (/out/fuzz_pkcs15_decode+0x4201b8) DEDUP_TOKEN: free--sc_pkcs15_decode_prkdf_entry--LLVMFuzzerTestOneInput Address 0x7f397cc44968 is located in stack of thread T0 at offset 360 in frame #0 0x58531f in sc_pkcs15_decode_prkdf_entry /src/opensc/src/libopensc/pkcs15-prkey.c:173 DEDUP_TOKEN: sc_pkcs15_decode_prkdf_entry This frame has 22 object(s): [32, 472) 'info' (line 175) <== Memory access at offset 360 is inside this variable [544, 556) 'gostr3410_params' (line 176) [576, 584) 'usage_len' (line 178) [608, 616) 'af_len' (line 179) [640, 920) 'asn1_com_key_attr' (line 180) [992, 1072) 'asn1_com_prkey_attr' (line 181) [1104, 1264) 'asn1_rsakey_attr' (line 182) [1328, 1408) 'asn1_prk_rsa_attr' (line 183) [1440, 1520) 'asn1_dsakey_attr' (line 184) [1552, 1632) 'asn1_prk_dsa_attr' (line 185) [1664, 1744) 'asn1_dsakey_i_p_attr' (line 186) [1776, 1896) 'asn1_dsakey_value_attr' (line 187) [1936, 2136) 'asn1_gostr3410key_attr' (line 188) [2208, 2288) 'asn1_prk_gostr3410_attr' (line 189) [2320, 2480) 'asn1_ecckey_attr' (line 190) [2544, 2624) 'asn1_prk_ecc_attr' (line 191) [2656, 2856) 'asn1_prkey' (line 192) [2928, 3288) 'asn1_supported_algorithms' (line 193) [3360, 3392) 'rsa_prkey_obj' (line 194) [3424, 3456) 'dsa_prkey_obj' (line 195) [3488, 3520) 'gostr3410_prkey_obj' (line 196) [3552, 3584) 'ecc_prkey_obj' (line 197) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: bad-free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in free ==56196==ABORTING
c
19f4c7e428cece9e4b6d5bf8948a09aa8a09ca42
https://github.com/OpenSC/OpenSC/commit/6ce6152284c47ba9b1d4fe8ff9d2e6a3f5ee02c7
A vulnerability exists in pkcs15-prkey where memory is not properly cleaned after a failure, potentially exposing sensitive data.
arvo:18615
n132/arvo:18615-vul
/src/binutils-gdb
[ { "end_line": 689, "function_name": "print_branch", "start_line": 605, "target_file": "/src/binutils-gdb/opcodes/tic30-dis.c" } ]
Stack-buffer-overflow WRITE 15
binutils-gdb
asan
INFO: Seed: 2979373751 INFO: Loaded 1 modules (186215 inline 8-bit counters): 186215 [0x36f8390, 0x3725af7), INFO: Loaded 1 PC tables (186215 PCs): 186215 [0x28012c8,0x2ad8938), /out/fuzz_disassemble: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==58744==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7feef579e1ba at pc 0x0000004831b0 bp 0x7ffd617db590 sp 0x7ffd617dad48 WRITE of size 15 at 0x7feef579e1ba thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x4831af in strncpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:483:5 #1 0x74c1b3 in get_register_operand /src/binutils-gdb/opcodes/tic30-dis.c:204:4 #2 0x74bac8 in print_branch /src/binutils-gdb/opcodes/tic30-dis.c #3 0x7498f6 in print_insn_tic30 /src/binutils-gdb/opcodes/tic30-dis.c:723:12 #4 0x4c956d in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_disassemble.c:71:13 #5 0x519986 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:556:15 #6 0x4ca4bf in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #7 0x4d8122 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:774:9 #8 0x4c9b07 in main /src/libfuzzer/FuzzerMain.cpp:19:10 #9 0x7feef475083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41e948 in _start (/out/fuzz_disassemble+0x41e948) DEDUP_TOKEN: strncpy--get_register_operand--print_branch Address 0x7feef579e1ba is located in stack of thread T0 at offset 58 in frame #0 0x74b81f in print_branch /src/binutils-gdb/opcodes/tic30-dis.c:609 DEDUP_TOKEN: print_branch This frame has 1 object(s): [32, 58) 'operand' (line 610) <== Memory access at offset 58 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:483:5 in strncpy Shadow bytes around the buggy address: 0x0ffe5eaebbe0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffe5eaebbf0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffe5eaebc00: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffe5eaebc10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffe5eaebc20: f1 f1 f1 f1 00 00 00 f3 f3 f3 f3 f3 00 00 00 00 =>0x0ffe5eaebc30: f1 f1 f1 f1 00 00 00[02]f3 f3 f3 f3 00 00 00 00 0x0ffe5eaebc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffe5eaebc50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffe5eaebc60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffe5eaebc70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffe5eaebc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==58744==ABORTING
cpp
9adb25915092daa4096911d04fadb5d496c926a6
https://github.com/bminor/binutils-gdb/commit/efea62b44631289f995db16faf70979d6592580b
An array overrun occurs in tic30-dis.c within the print_branch function due to an incorrect size of the operand array when disassembling corrupt TIC30 binaries.
arvo:18633
n132/arvo:18633-vul
/src/qpdf
[ { "end_line": 235, "function_name": "LLVMFuzzerTestOneInput", "start_line": 225, "target_file": "/src/qpdf/fuzz/qpdf_fuzzer.cc" } ]
Use-of-uninitialized-value
qpdf
msan
INFO: Seed: 3496089256 INFO: Loaded 1 modules (35960 inline 8-bit counters): 35960 [0x10dbc50, 0x10e48c8), INFO: Loaded 1 PC tables (35960 PCs): 35960 [0x10e48c8,0x1171048), /out/qpdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc WARNING: fuzz input: can't find PDF header WARNING: fuzz input: file is damaged WARNING: fuzz input: can't find startxref WARNING: fuzz input: Attempting to reconstruct cross-reference table WARNING: fuzz input (object 5 0, offset 343): expected dictionary key but found non-name object; inserting key /QPDFFake1 WARNING: fuzz input, object 5 0 at offset 343 -> dictionary key /Pages: operation for dictionary attempted on object of type null: returning false for a key containment request WARNING: fuzz input, object 5 0 at offset 343 -> dictionary key /Pages: operation for dictionary attempted on object of type null: returning null for attempted key retrieval WARNING: fuzz input (page tree node, offset 382): /Type key should be /Page but is not; overriding WARNING: fuzz input, object 5 0 at offset 343 -> dictionary key /Pages: operation for dictionary attempted on object of type null: ignoring key replacement request WARNING: fuzz input, object 5 0 at offset 343 -> dictionary key /Pages: operation for dictionary attempted on object of type null: returning null for attempted key retrieval WARNING: fuzz input (object 1 0, offset 68): stream keyword followed by extraneous whitespace WARNING: fuzz input (object 1 0, offset 68): stream keyword not followed by proper line terminator WARNING: fuzz input (object 1 0, offset 15): stream dictionary lacks /Length key WARNING: fuzz input (object 1 0, offset 68): attempting to recover stream length WARNING: fuzz input (object 1 0, offset 68): recovered stream length: 256 Corrupt JPEG data: 18 extraneous bytes before marker 0xdb ==23804==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x7019af in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1869:13 #1 0x70cb92 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2 #2 0x71dcd7 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2 #3 0x7154c1 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2 #4 0x528110 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12 #5 0x528ba6 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5 #6 0x52cde7 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5 #7 0x52ce4d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9 #8 0x52d34e in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7 #9 0x45c751 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #10 0x447371 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44d02e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #12 0x4771a2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f15df60483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x420728 in _start (/out/qpdf_fuzzer+0x420728) DEDUP_TOKEN: QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool)--QPDFWriter::writeObject(QPDFObjectHandle, int)--QPDFWriter::writeStandard() Uninitialized value was stored to memory at #0 0x86d172 in Pl_Count::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Count.cc:31:21 #1 0x700d78 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1865:13 #2 0x70cb92 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2 #3 0x71dcd7 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2 #4 0x7154c1 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2 #5 0x528110 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12 #6 0x528ba6 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5 #7 0x52cde7 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5 #8 0x52ce4d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9 #9 0x52d34e in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7 #10 0x45c751 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #11 0x447371 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #12 0x44d02e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #13 0x4771a2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #14 0x7f15df60483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: Pl_Count::write(unsigned char*, unsigned long)--QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool)--QPDFWriter::writeObject(QPDFObjectHandle, int) Uninitialized value was stored to memory at #0 0x4d1706 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:1566:3 #1 0x86b364 in Pl_Buffer::getBuffer() /src/qpdf/libqpdf/Pl_Buffer.cc:78:9 #2 0x6f34cc in QPDFWriter::PipelinePopper::~PipelinePopper() /src/qpdf/libqpdf/QPDFWriter.cc:1101:17 #3 0x7007db in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1841:9 #4 0x70cb92 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2 #5 0x71dcd7 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2 #6 0x7154c1 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2 #7 0x528110 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12 #8 0x528ba6 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5 #9 0x52cde7 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5 #10 0x52ce4d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9 #11 0x52d34e in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7 #12 0x45c751 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #13 0x447371 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #14 0x44d02e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #15 0x4771a2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #16 0x7f15df60483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::getBuffer()--QPDFWriter::PipelinePopper::~PipelinePopper() Uninitialized value was stored to memory at #0 0x4d1706 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:1566:3 #1 0x86a975 in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:45:9 #2 0x86d071 in Pl_Count::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Count.cc:30:13 #3 0x870a75 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26 #4 0x86ed0e in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17 #5 0x875c20 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22 #6 0x5b0177 in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19 #7 0x5b1e43 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12 #8 0x76deaa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19 #9 0x7657d9 in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8 #10 0x6609ba in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51 #11 0x70070c in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24 #12 0x70cb92 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2 #13 0x71dcd7 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2 #14 0x7154c1 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2 #15 0x528110 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12 #16 0x528ba6 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5 #17 0x52cde7 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5 #18 0x52ce4d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9 #19 0x52d34e in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7 DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_Count::write(unsigned char*, unsigned long) Uninitialized value was created by a heap allocation #0 0x4d7dcd in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:925:3 #1 0x9b0faa in alloc_large /src/libjpeg-turbo/jmemmgr.c:391:29 #2 0x9b19ce in alloc_sarray /src/libjpeg-turbo/jmemmgr.c:475:27 #3 0x87080a in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:350:25 #4 0x86ed0e in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17 #5 0x875c20 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22 #6 0x5b0177 in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19 #7 0x5b1e43 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12 #8 0x76deaa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19 #9 0x7657d9 in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8 #10 0x6609ba in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51 #11 0x70070c in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24 #12 0x70cb92 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2 #13 0x71dcd7 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2 #14 0x7154c1 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2 #15 0x528110 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12 #16 0x528ba6 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5 #17 0x52cde7 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5 #18 0x52ce4d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9 #19 0x52d34e in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7 DEDUP_TOKEN: malloc--alloc_large--alloc_sarray SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/qpdf/libqpdf/QPDFWriter.cc:1869:13 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) Unique heap origins: 1188 Stack depot allocated bytes: 204504 Unique origin histories: 249 History depot allocated bytes: 5976 Exiting
cpp
c1684eae9144129027642f5069a0fd97f0559ec8
https://github.com/qpdf/qpdf/commit/232f5fc9f3bed8e1b02bca5d10b2eca444e30f95
null
arvo:18733
n132/arvo:18733-vul
/src/ndpi
[ { "end_line": 908, "function_name": "getSSCertificateFingerprint", "start_line": 751, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
Heap-buffer-overflow READ 2
ndpi
asan
INFO: Seed: 1738088505 INFO: Loaded 1 modules (13734 inline 8-bit counters): 13734 [0x9652b0, 0x968856), INFO: Loaded 1 PC tables (13734 PCs): 13734 [0x968858,0x99e2b8), /out/fuzz_process_packet: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16352==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000020d at pc 0x00000059c5f6 bp 0x7fff308444c0 sp 0x7fff308444b8 READ of size 2 at 0x60b00000020d thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x59c5f5 in getSSCertificateFingerprint /src/ndpi/src/lib/protocols/tls.c:879:21 #1 0x59d9e2 in tlsDetectProtocolFromCertificate /src/ndpi/src/lib/protocols/tls.c:1114:7 #2 0x59edd7 in ndpi_search_tls_tcp_udp /src/ndpi/src/lib/protocols/tls.c:1483:8 #3 0x577fe0 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4111:4 #4 0x581c4d in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4157:5 #5 0x581c4d in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4854:3 #6 0x553c48 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:25:3 #7 0x459e31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x444a51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44a70e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x474882 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7faec01f883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41de08 in _start (/out/fuzz_process_packet+0x41de08) DEDUP_TOKEN: getSSCertificateFingerprint--tlsDetectProtocolFromCertificate--ndpi_search_tls_tcp_udp 0x60b00000020e is located 0 bytes to the right of 110-byte region [0x60b0000001a0,0x60b00000020e) allocated by thread T0 here: #0 0x52165d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x432d37 in operator new(unsigned long) (/out/fuzz_process_packet+0x432d37) #2 0x444a51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #3 0x44a70e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #4 0x474882 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #5 0x7faec01f883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/tls.c:879:21 in getSSCertificateFingerprint Shadow bytes around the buggy address: 0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00 0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00 00 06 fa fa fa fa 0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c167fff8040: 00[06]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16352==ABORTING
c
f26096ee4cf730244b3db577259f84b0cd37e521
https://github.com/ntop/nDPI/commit/226a9abf2235fd9e87353ffe727babad71fb7274
null
arvo:18798
n132/arvo:18798-vul
/src/opensc
[ { "end_line": 916, "function_name": "parse_sec_attr_44", "start_line": 764, "target_file": "/src/opensc/src/libopensc/card-setcos.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 196856134 INFO: Loaded 1 modules (21477 inline 8-bit counters): 21477 [0xbefd80, 0xbf5165), INFO: Loaded 1 PC tables (21477 PCs): 21477 [0x8bdac8,0x911918), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56198==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000005d9 at pc 0x0000005b1ea3 bp 0x7ffd9eea8230 sp 0x7ffd9eea8228 READ of size 1 at 0x6020000005d9 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5b1ea2 in parse_sec_attr_44 /src/opensc/src/libopensc/card-setcos.c:791:21 #1 0x5ae872 in setcos_select_file /src/opensc/src/libopensc/card-setcos.c:933:4 #2 0x561afb in sc_select_file /src/opensc/src/libopensc/card.c:840:6 #3 0x565dcc in sc_enum_apps /src/opensc/src/libopensc/dir.c:172:6 #4 0x56eb08 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c:965:9 #5 0x572101 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1266:8 #6 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #7 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7f674d29f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: parse_sec_attr_44--setcos_select_file--sc_select_file 0x6020000005d9 is located 1 bytes to the right of 8-byte region [0x6020000005d0,0x6020000005d8) allocated by thread T0 here: #0 0x523d29 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3 #1 0x7af2ec in sc_file_set_sec_attr /src/opensc/src/libopensc/sc.c:678:15 #2 0x7c9288 in iso7816_process_fci /src/opensc/src/libopensc/iso7816.c:427:23 #3 0x5aefc8 in setcos_process_fci /src/opensc/src/libopensc/card-setcos.c:965:10 #4 0x7c5075 in iso7816_select_file /src/opensc/src/libopensc/iso7816.c:607:4 #5 0x5ae6f0 in setcos_select_file /src/opensc/src/libopensc/card-setcos.c:923:6 #6 0x561afb in sc_select_file /src/opensc/src/libopensc/card.c:840:6 #7 0x565dcc in sc_enum_apps /src/opensc/src/libopensc/dir.c:172:6 #8 0x56eb08 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c:965:9 #9 0x572101 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1266:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f674d29f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--sc_file_set_sec_attr--iso7816_process_fci SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/card-setcos.c:791:21 in parse_sec_attr_44 Shadow bytes around the buggy address: 0x0c047fff8060: fa fa fd fa fa fa fd fd fa fa fd fd fa fa fd fa 0x0c047fff8070: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8090: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa =>0x0c047fff80b0: fa fa fd fd fa fa 00 00 fa fa 00[fa]fa fa fa fa 0x0c047fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56198==ABORTING
c
c173563ad2d7a9483762c584899b9af09edb750d
https://github.com/OpenSC/OpenSC/commit/e50bc29bd9519c9f4c43e9f3cf34b5b8a9aa38da
An unsigned integer underflow occurs in card-setcos.c.
arvo:18802
n132/arvo:18802-vul
/src/poppler
[ { "end_line": 4351, "function_name": "JBIG2Stream::readSymbolDictSeg", "start_line": 1560, "target_file": "/src/poppler/poppler/JBIG2Stream.cc" }, { "end_line": 2340, "function_name": "JBIG2Stream::readTextRegionSeg", "start_line": 2019, "target_file": "/src/poppler/poppler/JBIG2Stream.cc" } ]
Use-of-uninitialized-value
poppler
msan
INFO: Seed: 3585653837 INFO: Loaded 1 modules (57755 inline 8-bit counters): 57755 [0x15e2140, 0x15f02db), INFO: Loaded 1 PC tables (57755 PCs): 57755 [0x1149308,0x122acb8), /out/pdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==7536==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0xbe10a9 in JBIG2HuffmanDecoder::buildTable(JBIG2HuffmanTable*, unsigned int) /src/poppler/poppler/JBIG2Stream.cc:426:5 #1 0xbf9ff6 in JBIG2Stream::readTextRegionSeg(unsigned int, bool, bool, unsigned int, unsigned int*, unsigned int) /src/poppler/poppler/JBIG2Stream.cc:2277:10 #2 0xbebdd2 in JBIG2Stream::readSegments() /src/poppler/poppler/JBIG2Stream.cc #3 0xbea3a6 in JBIG2Stream::reset() /src/poppler/poppler/JBIG2Stream.cc:1267:3 #4 0x74f7da in Lexer::Lexer(XRef*, Object*) /src/poppler/poppler/Lexer.cc:96:14 #5 0x79ee12 in Parser::Parser(XRef*, Object*, bool) /src/poppler/poppler/Parser.cc:54:68 #6 0x63a8ae in Gfx::display(Object*, bool) /src/poppler/poppler/Gfx.cc:708:16 #7 0x7981eb in Page::displaySlice(OutputDev*, double, double, int, bool, bool, int, int, int, int, bool, bool (*)(void*), void*, bool (*)(Annot*, void*), void*, bool) /src/poppler/poppler/Page.cc:548:10 #8 0x7ac3b9 in PDFDoc::displayPageSlice(OutputDev*, int, double, double, int, bool, bool, bool, int, int, int, int, bool (*)(void*), void*, bool (*)(Annot*, void*), void*, bool) /src/poppler/poppler/PDFDoc.cc:665:20 #9 0x57f3a2 in poppler::page_renderer::render_page(poppler::page const*, double, double, int, int, int, int, poppler::rotation_enum) const /src/poppler/cpp/poppler-page-renderer.cpp:304:13 #10 0x52806a in LLVMFuzzerTestOneInput /src/fuzz/pdf_fuzzer.cc:43:7 #11 0x45d081 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x447ca1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44d95e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x477ad2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f21a5c8583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x421058 in _start (/out/pdf_fuzzer+0x421058) DEDUP_TOKEN: JBIG2HuffmanDecoder::buildTable(JBIG2HuffmanTable*, unsigned int)--JBIG2Stream::readTextRegionSeg(unsigned int, bool, bool, unsigned int, unsigned int*, unsigned int)--JBIG2Stream::readSegments() Uninitialized value was created by a heap allocation #0 0x4d86fd in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:925:3 #1 0x5ddd1b in gmalloc(unsigned long, bool) /src/poppler/goo/gmem.h:41:17 #2 0x63ddae in gmallocn(int, int, bool) /src/poppler/goo/gmem.h:113:10 #3 0xbf8c52 in JBIG2Stream::readTextRegionSeg(unsigned int, bool, bool, unsigned int, unsigned int*, unsigned int) /src/poppler/poppler/JBIG2Stream.cc:2252:39 #4 0xbebdd2 in JBIG2Stream::readSegments() /src/poppler/poppler/JBIG2Stream.cc #5 0xbea3a6 in JBIG2Stream::reset() /src/poppler/poppler/JBIG2Stream.cc:1267:3 #6 0x74f7da in Lexer::Lexer(XRef*, Object*) /src/poppler/poppler/Lexer.cc:96:14 #7 0x79ee12 in Parser::Parser(XRef*, Object*, bool) /src/poppler/poppler/Parser.cc:54:68 #8 0x63a8ae in Gfx::display(Object*, bool) /src/poppler/poppler/Gfx.cc:708:16 #9 0x7981eb in Page::displaySlice(OutputDev*, double, double, int, bool, bool, int, int, int, int, bool, bool (*)(void*), void*, bool (*)(Annot*, void*), void*, bool) /src/poppler/poppler/Page.cc:548:10 #10 0x7ac3b9 in PDFDoc::displayPageSlice(OutputDev*, int, double, double, int, bool, bool, bool, int, int, int, int, bool (*)(void*), void*, bool (*)(Annot*, void*), void*, bool) /src/poppler/poppler/PDFDoc.cc:665:20 #11 0x57f3a2 in poppler::page_renderer::render_page(poppler::page const*, double, double, int, int, int, int, poppler::rotation_enum) const /src/poppler/cpp/poppler-page-renderer.cpp:304:13 #12 0x52806a in LLVMFuzzerTestOneInput /src/fuzz/pdf_fuzzer.cc:43:7 #13 0x45d081 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #14 0x447ca1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #15 0x44d95e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #16 0x477ad2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #17 0x7f21a5c8583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--gmalloc(unsigned long, bool)--gmallocn(int, int, bool) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/poppler/poppler/JBIG2Stream.cc:426:5 in JBIG2HuffmanDecoder::buildTable(JBIG2HuffmanTable*, unsigned int) Unique heap origins: 2407 Stack depot allocated bytes: 402568 Unique origin histories: 1142 History depot allocated bytes: 27408 Exiting
cpp
409121ea8b65189bcc2c8541297cd4b51c69d322
https://anongit.freedesktop.org/git/poppler/poppler.git8b4a2891d9e4ca8ac835527cc7d114ab08e89ea7
null
arvo:18813
n132/arvo:18813-vul
/src/imagemagick
[ { "end_line": 206, "function_name": "IsWEBPImageLossless", "start_line": 161, "target_file": "/src/imagemagick/coders/webp.c" } ]
Heap-buffer-overflow READ 3
imagemagick
asan
INFO: Seed: 4199007235 INFO: Loaded 1 modules (178465 inline 8-bit counters): 178465 [0x9bd4f50, 0x9c00871), INFO: Loaded 1 PC tables (178465 PCs): 178465 [0x9c00874,0x9d5d17c), /out/encoder_webp_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==209544==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf53029ce at pc 0x081a754b bp 0xff924628 sp 0xff9241f8 READ of size 3 at 0xf53029ce thread T0 SCARINESS: 15 (3-byte-read-heap-buffer-overflow) #0 0x81a754a in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:839:7 #1 0x81a7ae3 in bcmp /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:885:10 #2 0x8937556 in IsWEBPImageLossless /src/imagemagick/coders/webp.c:204:9 #3 0x8936f75 in ReadSingleWEBPImage /src/imagemagick/coders/webp.c:257:7 #4 0x8935257 in ReadWEBPImage /src/imagemagick/coders/webp.c:500:19 #5 0x83a9f7f in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #6 0x832ea59 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #7 0x8244e7a in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #8 0x823c443 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #9 0x81416f6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #10 0x812dba3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x81332a8 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #12 0x81580f7 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0xf7d7d646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646) #14 0x8108bc1 in _start (/out/encoder_webp_fuzzer+0x8108bc1) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--IsWEBPImageLossless 0xf53029ce is located 2 bytes to the left of 43-byte region [0xf53029d0,0xf53029fb) allocated by thread T0 here: #0 0x8207535 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x84fd167 in AcquireMagickMemory /src/imagemagick/MagickCore/memory.c:488:10 #2 0x84fd1ce in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:561:10 #3 0x8934c6d in ReadWEBPImage /src/imagemagick/coders/webp.c:475:28 #4 0x83a9f7f in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #5 0x832ea59 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #6 0x8244e7a in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #7 0x823c443 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11 #8 0x81416f6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #9 0x812dba3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x81332a8 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #11 0x81580f7 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0xf7d7d646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646) DEDUP_TOKEN: malloc--AcquireMagickMemory--AcquireQuantumMemory SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:839:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x3ea604e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ea604f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ea60500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ea60510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ea60520: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x3ea60530: fa fa fa fa fa fa fa fa fa[fa]00 00 00 00 00 03 0x3ea60540: fa fa 00 00 00 00 00 03 fa fa 00 00 00 00 00 fa 0x3ea60550: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x3ea60560: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x3ea60570: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa 0x3ea60580: fa fa 00 00 00 00 06 fa fa fa 00 00 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==209544==ABORTING
cpp
18caefb9d10e7fb22c5873977d303252327e8ce2
https://github.com/imagemagick/imagemagick/commit/e0ed80ff26dd9d8859697014d9d0c95edd78dad5
null
arvo:18868
n132/arvo:18868-vul
/src/opensc
[ { "end_line": 1090, "function_name": "coolkey_get_life_cycle", "start_line": 1050, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 3901272795 INFO: Loaded 1 modules (21474 inline 8-bit counters): 21474 [0xbefd80, 0xbf5162), INFO: Loaded 1 PC tables (21474 PCs): 21474 [0x8bda68,0x911888), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56197==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000635 at pc 0x0000007ac8d3 bp 0x7ffd7984a100 sp 0x7ffd7984a0f8 READ of size 1 at 0x602000000635 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7ac8d2 in bebytes2ushort /src/opensc/src/libopensc/sc.c:218:25 #1 0x653c5a in coolkey_v0_get_attribute_count /src/opensc/src/libopensc/card-coolkey.c:481:23 #2 0x652788 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1480:20 #3 0x563328 in sc_card_ctl /src/opensc/src/libopensc/card.c:1019:7 #4 0x790c9b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790f14 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78fa2b in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2254 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x57211b in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f3938bab83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: bebytes2ushort--coolkey_v0_get_attribute_count--coolkey_find_attribute 0x602000000635 is located 4 bytes to the right of 1-byte region [0x602000000630,0x602000000631) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x651a0c in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1401:17 #2 0x6526b3 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1446:11 #3 0x563328 in sc_card_ctl /src/opensc/src/libopensc/card.c:1019:7 #4 0x790c9b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790f14 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78fa2b in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2254 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x57211b in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f3938bab83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/sc.c:218:25 in bebytes2ushort Shadow bytes around the buggy address: 0x0c047fff8070: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8090: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff80b0: fa fa fd fd fa fa 00 00 fa fa 00 fa fa fa 00 fa =>0x0c047fff80c0: fa fa 00 05 fa fa[01]fa fa fa fa fa fa fa fa fa 0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56197==ABORTING
c
e6a24b71abee5c4277541a086e2e40b7ae3f5458
https://github.com/OpenSC/OpenSC/commit/ef3e2239173cd8ab9714171f122aed24eb93b577
The vulnerability occurs in coolkey where empty answers are incorrectly interpreted as success.
arvo:18877
n132/arvo:18877-vul
/src/librawspeed
[ { "end_line": 79, "function_name": "PhaseOneDecompressor::prepareStrips", "start_line": 57, "target_file": "/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 1114500998 INFO: Loaded 1 modules (1660 inline 8-bit counters): 1660 [0x6047d8, 0x604e54), INFO: Loaded 1 PC tables (1660 PCs): 1660 [0x604e58,0x60b618), /out/PhaseOneDecompressorFuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Uninitialized bytes in __msan_check_mem_is_initialized at offset 0 inside [0x704000000250, 12) ==6548==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x51258b in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long) /src/librawspeed/src/external/MemorySanitizer.h:56:3 #1 0x51258b in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:178:3 #2 0x51258b in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:184:5 #3 0x508ddd in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:60:11 #4 0x45c591 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #5 0x4474d1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #6 0x44d18e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #7 0x476452 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #8 0x7fc7b762883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x420c68 in _start (/out/PhaseOneDecompressorFuzzer+0x420c68) DEDUP_TOKEN: rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long)--rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized() Uninitialized value was created by a heap allocation #0 0x4b2355 in posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cpp:170:3 #1 0x50ceaa in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x50fccb in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x50fccb in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78:10 #4 0x50fccb in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:105:10 #5 0x508da1 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:57:11 #6 0x45c591 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #7 0x4474d1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #8 0x44d18e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #9 0x476452 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7fc7b762883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/external/MemorySanitizer.h:56:3 in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long) Exiting
cpp
c3d747236b9285193cec74c59408669e141422d5
https://github.com/darktable-org/rawspeed/commit/3753c84ea46eeb86a0daf8da8c088342515b10dd
The PhaseOneDecompressor::prepareStrips() function does not properly validate that per-row slice values are monotonically increasing, which can lead to incorrect processing of image data.
arvo:18882
n132/arvo:18882-vul
/src/libgit2
[ { "end_line": 842, "function_name": "parse_patch_binary_side", "start_line": 762, "target_file": "/src/libgit2/src/patch_parse.c" } ]
Heap-buffer-overflow READ 1
libgit2
asan
INFO: Seed: 931241711 INFO: Loaded 1 modules (33701 inline 8-bit counters): 33701 [0xe06b80, 0xe0ef25), INFO: Loaded 1 PC tables (33701 PCs): 33701 [0xace830,0xb52280), /out/patch_parse_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==3394==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60600000035b at pc 0x0000005723aa bp 0x7ffd87f48e70 sp 0x7ffd87f48e68 READ of size 1 at 0x60600000035b thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5723a9 in git_buf_decode_base85 /src/libgit2/src/buffer.c:431:9 #1 0x55f123 in parse_patch_binary_side /src/libgit2/src/patch_parse.c:816:16 #2 0x55d537 in parse_patch_binary /src/libgit2/src/patch_parse.c:855:15 #3 0x557033 in parse_patch_body /src/libgit2/src/patch_parse.c:936:10 #4 0x55581b in git_patch_parse /src/libgit2/src/patch_parse.c:1186:12 #5 0x5579ef in git_patch_from_buffer /src/libgit2/src/patch_parse.c:1219:10 #6 0x5543b1 in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/patch_parse_fuzzer.c:33:3 #7 0x45a6b1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x4452d1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44af8e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x475102 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7f5299c6983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41e688 in _start (/out/patch_parse_fuzzer+0x41e688) DEDUP_TOKEN: git_buf_decode_base85--parse_patch_binary_side--parse_patch_binary 0x60600000035b is located 0 bytes to the right of 59-byte region [0x606000000320,0x60600000035b) allocated by thread T0 here: #0 0x521edd in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4335b7 in operator new(unsigned long) (/out/patch_parse_fuzzer+0x4335b7) #2 0x4452d1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #3 0x44af8e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #4 0x475102 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #5 0x7f5299c6983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/buffer.c:431:9 in git_buf_decode_base85 Shadow bytes around the buggy address: 0x0c0c7fff8010: 00 00 00 00 00 00 00 02 fa fa fa fa 00 00 00 00 0x0c0c7fff8020: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00 0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 03 =>0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00[03]fa fa fa fa 0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==3394==ABORTING
c
7f20778ba68d3f2c3fe9f523e24bead57392960d
https://github.com/libgit2/libgit2/commit/7f6fdb8293a94267fead2424c90450de228db157
The patch_parse function in patch_parse.c contains a vulnerability where integer underflow can lead to out-of-bounds reads.
arvo:18890
n132/arvo:18890-vul
/src/opensc
[ { "end_line": 380, "function_name": "sc_pkcs15_decode_pukdf_entry", "start_line": 211, "target_file": "/src/opensc/src/libopensc/pkcs15-pubkey.c" } ]
Heap-double-free
opensc
asan
INFO: Seed: 1559678197 INFO: Loaded 1 modules (21266 inline 8-bit counters): 21266 [0xbe4ea0, 0xbea1b2), INFO: Loaded 1 PC tables (21266 PCs): 21266 [0x8b4c08,0x907d28), /out/fuzz_pkcs15_decode: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56198==ERROR: AddressSanitizer: attempting double-free on 0x6020000005b0 in thread T0: SCARINESS: 42 (double-free) #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x5732bd in sc_pkcs15_free_object_content /src/opensc/src/libopensc/pkcs15.c:2536:4 #2 0x57314d in sc_pkcs15_free_object /src/opensc/src/libopensc/pkcs15.c:1912:2 #3 0x5536b5 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c:61:9 #4 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #5 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #6 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #7 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #8 0x7f8d8097283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x4201b8 in _start (/out/fuzz_pkcs15_decode+0x4201b8) DEDUP_TOKEN: free--sc_pkcs15_free_object_content--sc_pkcs15_free_object 0x6020000005b0 is located 0 bytes inside of 2-byte region [0x6020000005b0,0x6020000005b2) freed by thread T0 here: #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x58b93e in sc_pkcs15_decode_pukdf_entry /src/opensc/src/libopensc/pkcs15-pubkey.c:315:3 #2 0x553626 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c:57:30 #3 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #4 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #6 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f8d8097283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: free--sc_pkcs15_decode_pukdf_entry--LLVMFuzzerTestOneInput previously allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x7b1b0d in asn1_decode_entry /src/opensc/src/libopensc/asn1.c:1504:13 #2 0x7ae1a4 in asn1_decode /src/opensc/src/libopensc/asn1.c:1675:7 #3 0x7ae108 in asn1_decode /src/opensc/src/libopensc/asn1.c:1646:8 #4 0x7b128c in asn1_decode_entry /src/opensc/src/libopensc/asn1.c:1432:8 #5 0x7ae1a4 in asn1_decode /src/opensc/src/libopensc/asn1.c:1675:7 #6 0x7b128c in asn1_decode_entry /src/opensc/src/libopensc/asn1.c:1432:8 #7 0x7ae1a4 in asn1_decode /src/opensc/src/libopensc/asn1.c:1675:7 #8 0x7b2e33 in asn1_decode_p15_object /src/opensc/src/libopensc/asn1.c:1353:6 #9 0x7b11c3 in asn1_decode_entry /src/opensc/src/libopensc/asn1.c:1580:8 #10 0x7ae1a4 in asn1_decode /src/opensc/src/libopensc/asn1.c:1675:7 #11 0x7ae108 in asn1_decode /src/opensc/src/libopensc/asn1.c:1646:8 #12 0x7adc84 in sc_asn1_decode /src/opensc/src/libopensc/asn1.c:1697:9 #13 0x58b811 in sc_pkcs15_decode_pukdf_entry /src/opensc/src/libopensc/pkcs15-pubkey.c:313:6 #14 0x553626 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c:57:30 #15 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #16 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #17 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #18 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #19 0x7f8d8097283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--asn1_decode_entry--asn1_decode SUMMARY: AddressSanitizer: double-free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in free ==56198==ABORTING
c
b79db82ae7b65b0847ea8fb286d203fae0a0ceb5
https://github.com/OpenSC/OpenSC/commit/5557f34f5ef86cbf2d2de0ff39b591d4c836defb
null
arvo:18939
n132/arvo:18939-vul
/src/opensc
[ { "end_line": 1109, "function_name": "coolkey_get_cplc_data", "start_line": 1094, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 1862513438 INFO: Loaded 1 modules (21480 inline 8-bit counters): 21480 [0xbefb80, 0xbf4f68), INFO: Loaded 1 PC tables (21480 PCs): 21480 [0x8bd868,0x9116e8), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56199==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000635 at pc 0x0000007ac953 bp 0x7ffeeb5e9320 sp 0x7ffeeb5e9318 READ of size 1 at 0x602000000635 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7ac952 in bebytes2ushort /src/opensc/src/libopensc/sc.c:218:25 #1 0x653b3a in coolkey_v0_get_attribute_count /src/opensc/src/libopensc/card-coolkey.c:481:23 #2 0x652668 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1486:20 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790c9b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790f14 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78fa2b in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f57b8bb183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: bebytes2ushort--coolkey_v0_get_attribute_count--coolkey_find_attribute 0x602000000635 is located 4 bytes to the right of 1-byte region [0x602000000630,0x602000000631) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1407:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1452:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790c9b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790f14 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78fa2b in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f57b8bb183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/sc.c:218:25 in bebytes2ushort Shadow bytes around the buggy address: 0x0c047fff8070: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8090: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff80b0: fa fa fd fd fa fa 00 00 fa fa 00 fa fa fa 00 fa =>0x0c047fff80c0: fa fa 00 05 fa fa[01]fa fa fa fa fa fa fa fa fa 0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56199==ABORTING
c
bec794fbee14fb726cf1a4e572b261ed96f3bab7
https://github.com/OpenSC/OpenSC/commit/2d02de4233a70fdad4cbf0862c83f03d9ba85d78
null
arvo:18963
n132/arvo:18963-vul
/src/opensc
[ { "end_line": 1109, "function_name": "coolkey_get_cplc_data", "start_line": 1094, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 3171845117 INFO: Loaded 1 modules (21480 inline 8-bit counters): 21480 [0xbefb80, 0xbf4f68), INFO: Loaded 1 PC tables (21480 PCs): 21480 [0x8bd868,0x9116e8), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56197==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000063f at pc 0x000000652bc0 bp 0x7fff920adf70 sp 0x7fff920adf68 READ of size 1 at 0x60200000063f thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x652bbf in coolkey_v1_get_attribute_len /src/opensc/src/libopensc/card-coolkey.c:343:26 #1 0x653ee5 in coolkey_v1_get_attribute_record_len /src/opensc/src/libopensc/card-coolkey.c:391:6 #2 0x65269d in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1488:23 #3 0x65206f in coolkey_find_object_by_template /src/opensc/src/libopensc/card-coolkey.c:1539:8 #4 0x65a0c5 in coolkey_find_object /src/opensc/src/libopensc/card-coolkey.c:1583:9 #5 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #6 0x7922d1 in coolkey_find_matching_cert /src/opensc/src/libopensc/pkcs15-coolkey.c:139:6 #7 0x791678 in coolkey_get_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:274:7 #8 0x791e4a in coolkey_get_public_key_from_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:429:6 #9 0x78fd15 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:618:10 #10 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #11 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #12 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #13 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #14 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #15 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #16 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #17 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #18 0x7fe827f3883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #19 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: coolkey_v1_get_attribute_len--coolkey_v1_get_attribute_record_len--coolkey_find_attribute 0x60200000063f is located 0 bytes to the right of 15-byte region [0x602000000630,0x60200000063f) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1407:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1452:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790c9b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790f14 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78fa2b in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7fe827f3883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/card-coolkey.c:343:26 in coolkey_v1_get_attribute_len Shadow bytes around the buggy address: 0x0c047fff8070: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8090: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff80b0: fa fa fd fd fa fa 00 00 fa fa 00 fa fa fa 00 fa =>0x0c047fff80c0: fa fa 00 05 fa fa 00[07]fa fa fd fd fa fa fa fa 0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56197==ABORTING
c
bec794fbee14fb726cf1a4e572b261ed96f3bab7
https://github.com/OpenSC/OpenSC/commit/2d02de4233a70fdad4cbf0862c83f03d9ba85d78
null
arvo:18982
n132/arvo:18982-vul
/src/opensc
[ { "end_line": 1109, "function_name": "coolkey_get_cplc_data", "start_line": 1094, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-double-free
opensc
asan
INFO: Seed: 100153880 INFO: Loaded 1 modules (21480 inline 8-bit counters): 21480 [0xbefb80, 0xbf4f68), INFO: Loaded 1 PC tables (21480 PCs): 21480 [0x8bd868,0x9116e8), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56197==ERROR: AddressSanitizer: attempting double-free on 0x6030000003d0 in thread T0: SCARINESS: 42 (double-free) #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x658b7b in coolkey_free_private_data /src/opensc/src/libopensc/card-coolkey.c:819:3 #2 0x6547d4 in coolkey_finish /src/opensc/src/libopensc/card-coolkey.c:1961:3 #3 0x55e155 in sc_disconnect_card /src/opensc/src/libopensc/card.c:419:11 #4 0x555003 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:273:5 #5 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7fd4d69f583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: free--coolkey_free_private_data--coolkey_finish 0x6030000003d0 is located 0 bytes inside of 17-byte region [0x6030000003d0,0x6030000003e1) freed by thread T0 here: #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x658b7b in coolkey_free_private_data /src/opensc/src/libopensc/card-coolkey.c:819:3 #2 0x6547d4 in coolkey_finish /src/opensc/src/libopensc/card-coolkey.c:1961:3 #3 0x55e155 in sc_disconnect_card /src/opensc/src/libopensc/card.c:419:11 #4 0x555003 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:273:5 #5 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7fd4d69f583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: free--coolkey_free_private_data--coolkey_finish previously allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1407:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1452:11 #3 0x65206f in coolkey_find_object_by_template /src/opensc/src/libopensc/card-coolkey.c:1539:8 #4 0x65a0c5 in coolkey_find_object /src/opensc/src/libopensc/card-coolkey.c:1583:9 #5 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #6 0x7922d1 in coolkey_find_matching_cert /src/opensc/src/libopensc/pkcs15-coolkey.c:139:6 #7 0x791678 in coolkey_get_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:274:7 #8 0x791e4a in coolkey_get_public_key_from_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:429:6 #9 0x78fd15 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:618:10 #10 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #11 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #12 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #13 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #14 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #15 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #16 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #17 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #18 0x7fd4d69f583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: double-free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in free ==56197==ABORTING
c
bec794fbee14fb726cf1a4e572b261ed96f3bab7
https://github.com/OpenSC/OpenSC/commit/2d02de4233a70fdad4cbf0862c83f03d9ba85d78
null
arvo:18988
n132/arvo:18988-vul
/src/lwan
[ { "end_line": 72, "function_name": "LLVMFuzzerTestOneInput", "start_line": 57, "target_file": "/src/lwan/src/bin/fuzz/template_fuzzer.cc" } ]
Global-buffer-overflow WRITE 1
lwan
asan
INFO: Seed: 1378597543 INFO: Loaded 1 modules (3106 inline 8-bit counters): 3106 [0x822a30, 0x823652), INFO: Loaded 1 PC tables (3106 PCs): 3106 [0x823658,0x82f878), /out/template_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==381==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000011aa460 at pc 0x00000059a91a bp 0x7ffea26cde40 sp 0x7ffea26cde38 WRITE of size 1 at 0x0000011aa460 thread T0 SCARINESS: 31 (1-byte-write-global-buffer-overflow) #0 0x59a919 in LLVMFuzzerTestOneInput /src/lwan/src/bin/fuzz/template_fuzzer.cc:63:16 #1 0x45dcb1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #2 0x4488d1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #3 0x44e58e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #4 0x478702 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #5 0x7fec8922683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #6 0x421c88 in _start (/out/template_fuzzer+0x421c88) DEDUP_TOKEN: LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) 0x0000011aa460 is located 0 bytes to the right of global variable 'copy' defined in '/src/lwan/src/bin/fuzz/template_fuzzer.cc:57:17' (0x11a2460) of size 32768 SUMMARY: AddressSanitizer: global-buffer-overflow /src/lwan/src/bin/fuzz/template_fuzzer.cc:63:16 in LLVMFuzzerTestOneInput Shadow bytes around the buggy address: 0x00008022d430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008022d440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008022d450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008022d460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008022d470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x00008022d480: 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9 f9 0x00008022d490: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x00008022d4a0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x00008022d4b0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x00008022d4c0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x00008022d4d0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==381==ABORTING
cpp
f7b91535da39550693214dbe7ae2c16d83d70a4f
https://github.com/lpereira/lwan/commit/d7fc0d27fbea5c68d61444033517d0e962e822e6
A buffer overflow exists in the template parser harness.
arvo:18990
n132/arvo:18990-vul
/src/opensc
[ { "end_line": 1109, "function_name": "coolkey_get_cplc_data", "start_line": 1094, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ {*}
opensc
asan
INFO: Seed: 1772777461 INFO: Loaded 1 modules (21480 inline 8-bit counters): 21480 [0xbefb80, 0xbf4f68), INFO: Loaded 1 PC tables (21480 PCs): 21480 [0x8bd868,0x9116e8), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56197==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6110000003c0 at pc 0x000000522e4a bp 0x7fffad416a50 sp 0x7fffad416218 READ of size 8224 at 0x6110000003c0 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x522e49 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x79163e in coolkey_get_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:291:3 #2 0x78fc92 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:657:8 #3 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #4 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #5 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #6 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #7 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7fb147c5583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: __asan_memcpy--coolkey_get_certificate--sc_pkcs15emu_coolkey_init 0x6110000003c0 is located 0 bytes to the right of 256-byte region [0x6110000002c0,0x6110000003c0) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1407:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1452:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790c9b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790f14 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78fa2b in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ed3a in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7fb147c5583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c227fff8020: 00 00 fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8030: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff8040: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff8050: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8070: 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56197==ABORTING
c
bec794fbee14fb726cf1a4e572b261ed96f3bab7
https://github.com/OpenSC/OpenSC/commit/2d02de4233a70fdad4cbf0862c83f03d9ba85d78
null
arvo:18991
n132/arvo:18991-vul
/src/libhevc
[ { "end_line": 1169, "function_name": "ihevcd_iquant_itrans_recon_ctb", "start_line": 530, "target_file": "/src/libhevc/decoder/ihevcd_iquant_itrans_recon_ctb.c" } ]
Use-of-uninitialized-value
libhevc
msan
INFO: Seed: 4246005449 INFO: Loaded 1 modules (9717 inline 8-bit counters): 9717 [0xab05f8, 0xab2bed), INFO: Loaded 1 PC tables (9717 PCs): 9717 [0x83b7d8,0x861728), /out/hevc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==1213==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x75b73f in ihevc_intra_pred_chroma_ref_substitution /src/libhevc/common/ihevc_chroma_intra_pred_filters.c:157:8 #1 0x5cfaa0 in ihevcd_iquant_itrans_recon_ctb /src/libhevc/decoder/ihevcd_iquant_itrans_recon_ctb.c:1049:25 #2 0x5a491e in ihevcd_process /src/libhevc/decoder/ihevcd_process_slice.c:981:17 #3 0x5aae1e in ihevcd_process_thread /src/libhevc/decoder/ihevcd_process_slice.c:1617:13 #4 0x7f07e18d46b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) #5 0x7f07e0fe851c in clone (/lib/x86_64-linux-gnu/libc.so.6+0x10751c) DEDUP_TOKEN: ihevc_intra_pred_chroma_ref_substitution--ihevcd_iquant_itrans_recon_ctb--ihevcd_process Uninitialized value was created by an allocation of 'luma_nbr_flags_4x4' in the stack frame of function 'ihevcd_iquant_itrans_recon_ctb' #0 0x5cca20 in ihevcd_iquant_itrans_recon_ctb /src/libhevc/decoder/ihevcd_iquant_itrans_recon_ctb.c:531 DEDUP_TOKEN: ihevcd_iquant_itrans_recon_ctb SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libhevc/common/ihevc_chroma_intra_pred_filters.c:157:8 in ihevc_intra_pred_chroma_ref_substitution Unique heap origins: 59 Stack depot allocated bytes: 5736 Unique origin histories: 5 History depot allocated bytes: 120 Exiting
c
3fac63c9b78796d97bdd7c33b238f4e099460051
https://android.googlesource.com/platform/external/libhevc/+/445e0d8d5ec10fcb8e43117c01ec6a671246ce69%5E%21/
A misplaced local array on the stack in libhevcdec causes color artifacts in decoded YUV for chroma planes. The array luma_nbr_flags_4x4[] is always allocated at the same address, which preserves values from previous iterations, leading to incorrect behavior.
arvo:19031
n132/arvo:19031-vul
/src/opensc
[ { "end_line": 754, "function_name": "coolkey_compare_id", "start_line": 747, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 4010734081 INFO: Loaded 1 modules (21485 inline 8-bit counters): 21485 [0xbf0bc0, 0xbf5fad), INFO: Loaded 1 PC tables (21485 PCs): 21485 [0x8bdc68,0x911b38), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56198==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000695 at pc 0x0000007ac736 bp 0x7ffcc1e3f0c0 sp 0x7ffcc1e3f0b8 READ of size 1 at 0x602000000695 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7ac735 in bebytes2ulong /src/opensc/src/libopensc/sc.c:208:24 #1 0x652786 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1467:36 #2 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #3 0x790b1b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #4 0x790d94 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #5 0x78f8ab in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #6 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #7 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #8 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #9 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #10 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #11 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #12 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #13 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #14 0x7fb6cd0cc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: bebytes2ulong--coolkey_find_attribute--sc_card_ctl 0x602000000695 is located 4 bytes to the right of 1-byte region [0x602000000690,0x602000000691) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1415:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790b1b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x79180b in coolkey_get_attribute_boolean /src/opensc/src/libopensc/pkcs15-coolkey.c:174:6 #6 0x791666 in coolkey_set_bool_flags /src/opensc/src/libopensc/pkcs15-coolkey.c:341:7 #7 0x78f8c0 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:563:3 #8 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #9 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #10 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #11 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #12 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #13 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #14 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #15 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #16 0x7fb6cd0cc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/sc.c:208:24 in bebytes2ulong Shadow bytes around the buggy address: 0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8090: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff80b0: fa fa fd fd fa fa 00 00 fa fa 00 fa fa fa fd fa 0x0c047fff80c0: fa fa fd fa fa fa 00 fa fa fa 00 05 fa fa fd fa =>0x0c047fff80d0: fa fa[01]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56198==ABORTING
c
249e9281761fc861bab93f76baf6cdcefb1774ee
https://github.com/OpenSC/OpenSC/commit/aa6d3e1d36969aa0f955b11faf9142666145a72b
null
arvo:19032
n132/arvo:19032-vul
/src/opensc
[ { "end_line": 754, "function_name": "coolkey_compare_id", "start_line": 747, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ {*}
opensc
asan
INFO: Seed: 1883253031 INFO: Loaded 1 modules (21485 inline 8-bit counters): 21485 [0xbf0bc0, 0xbf5fad), INFO: Loaded 1 PC tables (21485 PCs): 21485 [0x8bdc68,0x911b38), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56197==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x607000000066 at pc 0x000000522e4a bp 0x7fffc20e54f0 sp 0x7fffc20e4cb8 READ of size 241 at 0x607000000066 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x522e49 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x790e4a in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:199:2 #2 0x78f8ab in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #3 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #4 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #5 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #6 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #7 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7f54762ba83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: __asan_memcpy--coolkey_get_attribute_bytes--sc_pkcs15emu_coolkey_init 0x607000000066 is located 0 bytes to the right of 70-byte region [0x607000000020,0x607000000066) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1415:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790b1b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790d94 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78f8ab in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f54762ba83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c0e7fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c0e7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00[06]fa fa fa 0x0c0e7fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56197==ABORTING
c
249e9281761fc861bab93f76baf6cdcefb1774ee
https://github.com/OpenSC/OpenSC/commit/aa6d3e1d36969aa0f955b11faf9142666145a72b
null
arvo:19039
n132/arvo:19039-vul
/src/opensc
[ { "end_line": 121, "function_name": "gp_get_cplc_data", "start_line": 93, "target_file": "/src/opensc/src/libopensc/gp.c" } ]
UNKNOWN READ
opensc
ubsan
INFO: Seed: 909135527 INFO: Loaded 1 modules (24292 inline 8-bit counters): 24292 [0x905770, 0x90b654), INFO: Loaded 1 PC tables (24292 PCs): 24292 [0x64a2e0,0x6a9120), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==56191==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000007123003 (pc 0x0000005e5587 bp 0x7fff2f8b3d40 sp 0x7fff2f8b3d40 T56191) ==56191==The signal is caused by a READ memory access. #0 0x5e5586 in bebytes2ushort /src/opensc/src/libopensc/sc.c:218:25 #1 0x5346ce in coolkey_v0_get_attribute_len /src/opensc/src/libopensc/card-coolkey.c:352:9 #2 0x5353f5 in coolkey_v0_get_attribute_record_len /src/opensc/src/libopensc/card-coolkey.c:381:6 #3 0x5351fa in coolkey_v0_get_attribute_count /src/opensc/src/libopensc/card-coolkey.c:461:16 #4 0x534369 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1449:20 #5 0x4be871 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #6 0x5d7465 in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #7 0x5d74fa in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #8 0x5d6a42 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #9 0x5d6502 in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #10 0x4df54e in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #11 0x4c6a20 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #12 0x4b567e in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #13 0x445711 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #14 0x430331 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #15 0x435fee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #16 0x460162 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #17 0x7f711dbb283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #18 0x4096e8 in _start (/out/fuzz_pkcs15_reader+0x4096e8) DEDUP_TOKEN: bebytes2ushort--coolkey_v0_get_attribute_len--coolkey_v0_get_attribute_record_len UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/opensc/src/libopensc/sc.c:218:25 in bebytes2ushort ==56191==ABORTING
c
4f3d87d03c695c649d5ec877958bcd12f2ae3b5e
https://github.com/OpenSC/OpenSC/commit/249e9281761fc861bab93f76baf6cdcefb1774ee
A vulnerability exists in the gp module where the CPLC data length is not correctly checked.
arvo:19040
n132/arvo:19040-vul
/src/opensc
[ { "end_line": 754, "function_name": "coolkey_compare_id", "start_line": 747, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader ================================================================= ==56321==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000067f at pc 0x0000005c9562 bp 0x7ffefe5b7070 sp 0x7ffefe5b7068 READ of size 1 at 0x60200000067f thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5c9561 in coolkey_v1_get_attribute_len /src/opensc/src/libopensc/card-coolkey.c:317:26 #1 0x5ca77d in coolkey_v1_get_attribute_record_len /src/opensc/src/libopensc/card-coolkey.c:365:6 #2 0x5c8f8c in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1451:23 #3 0x4d95ba in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x7074b1 in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x707733 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x7061bf in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x7054cf in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x519654 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x4e8871 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x4c70fd in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x4c8114 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c8114) #12 0x7fc6142bf83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x41e0d8 in _start (/out/fuzz_pkcs15_reader+0x41e0d8) DEDUP_TOKEN: coolkey_v1_get_attribute_len--coolkey_v1_get_attribute_record_len--coolkey_find_attribute 0x60200000067f is located 0 bytes to the right of 15-byte region [0x602000000670,0x60200000067f) allocated by thread T0 here: #0 0x49652d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x5c82b1 in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x5c9017 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1415:11 #3 0x4d95ba in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x7074b1 in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x7079ca in coolkey_get_attribute_ulong /src/opensc/src/libopensc/pkcs15-coolkey.c:155:7 #6 0x7062d2 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:568:7 #7 0x7054cf in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x519654 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x4e8871 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x4c70fd in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x4c8114 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c8114) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/card-coolkey.c:317:26 in coolkey_v1_get_attribute_len Shadow bytes around the buggy address: 0x0c047fff8070: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fa 0x0c047fff8090: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa 0x0c047fff80a0: fa fa fd fa fa fa fd fd fa fa 00 00 fa fa 00 fa 0x0c047fff80b0: fa fa fd fd fa fa fd fd fa fa 00 fa fa fa 00 05 =>0x0c047fff80c0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa 00[07] 0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56321==ABORTING
c
249e9281761fc861bab93f76baf6cdcefb1774ee
https://github.com/OpenSC/OpenSC/commit/aa6d3e1d36969aa0f955b11faf9142666145a72b
null
arvo:19100
n132/arvo:19100-vul
/src/ndpi
[ { "end_line": 57, "function_name": "ndpi_check_amazon_video", "start_line": 30, "target_file": "/src/ndpi/src/lib/protocols/amazon_video.c" } ]
Heap-buffer-overflow READ 1
ndpi
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_process_packet < INPUT_FILE or /out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_process_packet [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 81 bytes from /tmp/poc ================================================================= ==16431==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x608000000071 at pc 0x00000058c043 bp 0x7fffafb8f250 sp 0x7fffafb8f248 READ of size 1 at 0x608000000071 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x58c042 in ndpi_check_amazon_video /src/ndpi/src/lib/protocols/amazon_video.c:39:8 #1 0x58c042 in ndpi_search_amazon_video /src/ndpi/src/lib/protocols/amazon_video.c:68:5 #2 0x4e49f6 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4109:4 #3 0x4ef9f6 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4155:5 #4 0x4ef9f6 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4853:3 #5 0x4c87c1 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:25:3 #6 0x5ba38e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #7 0x5ba38e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7fb2dfd8c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41dd88 in _start (/out/fuzz_process_packet+0x41dd88) DEDUP_TOKEN: ndpi_check_amazon_video--ndpi_search_amazon_video--check_ndpi_tcp_flow_func 0x608000000071 is located 0 bytes to the right of 81-byte region [0x608000000020,0x608000000071) allocated by thread T0 here: #0 0x4c5c1d in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x5ba327 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x5ba327 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37 #3 0x5ba327 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21 #4 0x5ba327 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37 #5 0x5ba327 in vector /usr/local/bin/../include/c++/v1/vector:1125:9 #6 0x5ba327 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23 #7 0x5ba327 in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7fb2dfd8c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/amazon_video.c:39:8 in ndpi_check_amazon_video Shadow bytes around the buggy address: 0x0c107fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00[01]fa 0x0c107fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16431==ABORTING
cpp
ae9429408bded48ad71bb15df28745cc484d23f2
https://github.com/ntop/nDPI/commit/c7efd0892f1f9299360956b740044a798123a773
A buffer overflow exists in the amazon video dissector.
arvo:19175
n132/arvo:19175-vul
/src/ndpi
[ { "end_line": 391, "function_name": "ndpi_search_kerberos", "start_line": 41, "target_file": "/src/ndpi/src/lib/protocols/kerberos.c" } ]
UNKNOWN READ
ndpi
asan
INFO: Seed: 4076396225 INFO: Loaded 1 modules (13730 inline 8-bit counters): 13730 [0x9652b0, 0x968852), INFO: Loaded 1 PC tables (13730 PCs): 13730 [0x968858,0x99e278), /out/fuzz_process_packet: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16347==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffcf00bc358 at pc 0x0000005dbb67 bp 0x7ffcf00bc290 sp 0x7ffcf00bc288 WRITE of size 1 at 0x7ffcf00bc358 thread T0 SCARINESS: 46 (1-byte-write-stack-buffer-overflow) #0 0x5dbb66 in ndpi_search_kerberos /src/ndpi/src/lib/protocols/kerberos.c:116:30 #1 0x577fe0 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4111:4 #2 0x581c4d in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4157:5 #3 0x581c4d in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4854:3 #4 0x553c48 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:25:3 #5 0x459e31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x444a51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44a70e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x474882 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7f9953cfd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41de08 in _start (/out/fuzz_process_packet+0x41de08) DEDUP_TOKEN: ndpi_search_kerberos--check_ndpi_tcp_flow_func--ndpi_check_flow_func Address 0x7ffcf00bc358 is located in stack of thread T0 at offset 120 in frame #0 0x5d9e8f in ndpi_search_kerberos /src/ndpi/src/lib/protocols/kerberos.c:42 DEDUP_TOKEN: ndpi_search_kerberos This frame has 4 object(s): [32, 56) 'cname_str' (line 87) [96, 120) 'realm_str' (line 110) <== Memory access at offset 120 overflows this variable [160, 184) 'realm_str256' (line 142) [224, 248) 'cname_str338' (line 173) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/ndpi/src/lib/protocols/kerberos.c:116:30 in ndpi_search_kerberos Shadow bytes around the buggy address: 0x10001e00f810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f850: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 =>0x10001e00f860: 00 00 00 f2 f2 f2 f2 f2 00 00 00[f2]f2 f2 f2 f2 0x10001e00f870: f8 f8 f8 f2 f2 f2 f2 f2 f8 f8 f8 f3 f3 f3 f3 f3 0x10001e00f880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x10001e00f8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16347==ABORTING
c
fbc59c5f81cfbf38de063e8afe21e2fa23cc2ad7
https://github.com/ntop/nDPI/commit/239842b821763a2afc62d859a186f673ba09b171
null
arvo:19190
n132/arvo:19190-vul
/src/opensc
[ { "end_line": 754, "function_name": "coolkey_compare_id", "start_line": 747, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ {*}
opensc
asan
INFO: Seed: 2487289523 INFO: Loaded 1 modules (21485 inline 8-bit counters): 21485 [0xbf0bc0, 0xbf5fad), INFO: Loaded 1 PC tables (21485 PCs): 21485 [0x8bdc68,0x911b38), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56196==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x607000000066 at pc 0x000000522e4a bp 0x7ffc6b157a10 sp 0x7ffc6b1571d8 READ of size 513 at 0x607000000066 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x522e49 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x78ea16 in coolkey_get_attribute_bytes_alloc /src/opensc/src/libopensc/pkcs15-coolkey.c:219:2 #2 0x791a93 in coolkey_make_public_key /src/opensc/src/libopensc/pkcs15-coolkey.c:385:7 #3 0x79125f in coolkey_get_public_key /src/opensc/src/libopensc/pkcs15-coolkey.c:454:8 #4 0x78fe1f in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:592:10 #5 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #6 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #7 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #8 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #9 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #10 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #11 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #12 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #13 0x7f86ce0e883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #14 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: __asan_memcpy--coolkey_get_attribute_bytes_alloc--coolkey_make_public_key 0x607000000066 is located 0 bytes to the right of 70-byte region [0x607000000020,0x607000000066) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1415:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790b1b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790d94 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78f8ab in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7f86ce0e883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c0e7fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c0e7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00[06]fa fa fa 0x0c0e7fff8010: fa fa fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c0e7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56196==ABORTING
c
249e9281761fc861bab93f76baf6cdcefb1774ee
https://github.com/OpenSC/OpenSC/commit/aa6d3e1d36969aa0f955b11faf9142666145a72b
null
arvo:19191
n132/arvo:19191-vul
/src/opensc
[ { "end_line": 754, "function_name": "coolkey_compare_id", "start_line": 747, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 30189008 INFO: Loaded 1 modules (21485 inline 8-bit counters): 21485 [0xbf0bc0, 0xbf5fad), INFO: Loaded 1 PC tables (21485 PCs): 21485 [0x8bdc68,0x911b38), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56201==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000387 at pc 0x0000007ac736 bp 0x7fff38d51ce0 sp 0x7fff38d51cd8 READ of size 1 at 0x603000000387 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7ac735 in bebytes2ulong /src/opensc/src/libopensc/sc.c:208:24 #1 0x7910ba in coolkey_get_attribute_ulong /src/opensc/src/libopensc/pkcs15-coolkey.c:163:11 #2 0x78fa0e in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:574:8 #3 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #4 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #5 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #6 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #7 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7fd1eb38383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: bebytes2ulong--coolkey_get_attribute_ulong--sc_pkcs15emu_coolkey_init 0x603000000387 is located 0 bytes to the right of 23-byte region [0x603000000370,0x603000000387) allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518ec in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x652593 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1415:11 #3 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x790b1b in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x790d94 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x78f8ab in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x78ebba in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7fd1eb38383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/sc.c:208:24 in bebytes2ulong Shadow bytes around the buggy address: 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 00 fa fa 00 00 00 fa 0x0c067fff8030: fa fa 00 00 00 fa fa fa fd fd fd fd fa fa fd fd 0x0c067fff8040: fd fd fa fa fd fd fd fa fa fa 00 00 00 fa fa fa 0x0c067fff8050: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff8060: fa fa 00 00 00 fa fa fa 00 00 05 fa fa fa 00 00 =>0x0c067fff8070:[07]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56201==ABORTING
c
249e9281761fc861bab93f76baf6cdcefb1774ee
https://github.com/OpenSC/OpenSC/commit/aa6d3e1d36969aa0f955b11faf9142666145a72b
null
arvo:19208
n132/arvo:19208-vul
/src/opensc
[ { "end_line": 1973, "function_name": "coolkey_add_object", "start_line": 1935, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-double-free
opensc
asan
INFO: Seed: 2079627382 INFO: Loaded 1 modules (21487 inline 8-bit counters): 21487 [0xbf0c40, 0xbf602f), INFO: Loaded 1 PC tables (21487 PCs): 21487 [0x8bde68,0x911d58), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56247==ERROR: AddressSanitizer: attempting double-free on 0x62c000060200 in thread T0: SCARINESS: 42 (double-free) #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x658a3b in coolkey_free_private_data /src/opensc/src/libopensc/card-coolkey.c:793:3 #2 0x654844 in coolkey_finish /src/opensc/src/libopensc/card-coolkey.c:1930:3 #3 0x55e155 in sc_disconnect_card /src/opensc/src/libopensc/card.c:419:11 #4 0x555003 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:273:5 #5 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7fa86b51883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x4201b8 in _start (/out/fuzz_pkcs15_reader+0x4201b8) DEDUP_TOKEN: free--coolkey_free_private_data--coolkey_finish 0x62c000060200 is located 0 bytes inside of 31487-byte region [0x62c000060200,0x62c000067cff) freed by thread T0 here: #0 0x52378d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x658a3b in coolkey_free_private_data /src/opensc/src/libopensc/card-coolkey.c:793:3 #2 0x654844 in coolkey_finish /src/opensc/src/libopensc/card-coolkey.c:1930:3 #3 0x55e155 in sc_disconnect_card /src/opensc/src/libopensc/card.c:419:11 #4 0x555003 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:273:5 #5 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7fa86b51883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: free--coolkey_free_private_data--coolkey_finish previously allocated by thread T0 here: #0 0x523a0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x6518f4 in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x652603 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1421:11 #3 0x6520df in coolkey_find_object_by_template /src/opensc/src/libopensc/card-coolkey.c:1508:8 #4 0x659f85 in coolkey_find_object /src/opensc/src/libopensc/card-coolkey.c:1552:9 #5 0x5632f8 in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #6 0x792241 in coolkey_find_matching_cert /src/opensc/src/libopensc/pkcs15-coolkey.c:139:6 #7 0x7915e8 in coolkey_get_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:274:7 #8 0x791dba in coolkey_get_public_key_from_certificate /src/opensc/src/libopensc/pkcs15-coolkey.c:429:6 #9 0x78fc85 in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:618:10 #10 0x78ecaa in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #11 0x5a2194 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #12 0x5720eb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #13 0x55462c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #14 0x45c1e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #15 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #16 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #17 0x476c32 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #18 0x7fa86b51883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: double-free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in free ==56247==ABORTING
c
32b49894c5991a63fcb913c3e5bc6dc3af9c3c22
https://github.com/OpenSC/OpenSC/commit/c246f6f69a749d4f68626b40795a4f69168008f4
A vulnerability exists in coolkey where the object ID is not ensured to be unique when filling the list, potentially leading to issues with object identification.
arvo:19222
n132/arvo:19222-vul
/src/opensc
[ { "end_line": 540, "function_name": "coolkey_v0_get_attribute_data", "start_line": 510, "target_file": "/src/opensc/src/libopensc/card-coolkey.c" } ]
Heap-buffer-overflow READ {*}
opensc
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader ================================================================= ==56188==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6040000000f5 at pc 0x0000004961ba bp 0x7ffeb4795410 sp 0x7ffeb4794bd8 READ of size 255 at 0x6040000000f5 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x4961b9 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x708771 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:199:2 #2 0x70713f in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #3 0x70644f in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #4 0x51a3e4 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #5 0x4e9601 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #6 0x4c7d3d in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #7 0x4c8d54 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c8d54) #8 0x7f3b5fcc683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41e198 in _start (/out/fuzz_pkcs15_reader+0x41e198) DEDUP_TOKEN: __asan_memcpy--coolkey_get_attribute_bytes--sc_pkcs15emu_coolkey_init 0x6040000000f5 is located 0 bytes to the right of 37-byte region [0x6040000000d0,0x6040000000f5) allocated by thread T0 here: #0 0x496d7d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x5c8f79 in coolkey_fill_object /src/opensc/src/libopensc/card-coolkey.c:1370:17 #2 0x5c9d77 in coolkey_find_attribute /src/opensc/src/libopensc/card-coolkey.c:1421:11 #3 0x4da34a in sc_card_ctl /src/opensc/src/libopensc/card.c:1017:7 #4 0x708431 in coolkey_get_attribute /src/opensc/src/libopensc/pkcs15-coolkey.c:98:6 #5 0x7086b3 in coolkey_get_attribute_bytes /src/opensc/src/libopensc/pkcs15-coolkey.c:192:6 #6 0x70713f in sc_pkcs15emu_coolkey_init /src/opensc/src/libopensc/pkcs15-coolkey.c:562:3 #7 0x70644f in sc_pkcs15emu_coolkey_init_ex /src/opensc/src/libopensc/pkcs15-coolkey.c:727:7 #8 0x51a3e4 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:121:8 #9 0x4e9601 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1269:8 #10 0x4c7d3d in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5 #11 0x4c8d54 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c8d54) DEDUP_TOKEN: malloc--coolkey_fill_object--coolkey_find_attribute SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c087fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff8000: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 01 =>0x0c087fff8010: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00[05]fa 0x0c087fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56188==ABORTING
c
c246f6f69a749d4f68626b40795a4f69168008f4
https://github.com/OpenSC/OpenSC/commit/4c67bbf3838aba9cf7e00697403d7b860bbae30b
A vulnerability exists in coolkey where the code addresses memory behind allocated buffers, potentially leading to out-of-bounds access.
arvo:19269
n132/arvo:19269-vul
/src/ndpi
[ { "end_line": 757, "function_name": "getTLScertificate", "start_line": 201, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
Heap-buffer-overflow READ 6
ndpi
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_process_packet < INPUT_FILE or /out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_process_packet [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 111 bytes from /tmp/poc ================================================================= ==16451==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000015f at pc 0x0000004824ad bp 0x7ffd079d9770 sp 0x7ffd079d8f28 READ of size 6 at 0x60b00000015f thread T0 SCARINESS: 20 (6-byte-read-heap-buffer-overflow) #0 0x4824ac in strncpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:482:5 #1 0x504288 in getTLScertificate /src/ndpi/src/lib/protocols/tls.c:596:9 #2 0x5084c2 in tlsDetectProtocolFromCertificate /src/ndpi/src/lib/protocols/tls.c:1133:12 #3 0x50957f in ndpi_search_tls_tcp_udp /src/ndpi/src/lib/protocols/tls.c:1491:8 #4 0x4e4af6 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4112:4 #5 0x4efaf0 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4158:5 #6 0x4efaf0 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4857:3 #7 0x4c87c1 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:25:3 #8 0x5d3c8e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #9 0x5d3c8e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #10 0x7f36be47683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41dd88 in _start (/out/fuzz_process_packet+0x41dd88) DEDUP_TOKEN: strncpy--getTLScertificate--tlsDetectProtocolFromCertificate 0x60b00000015f is located 0 bytes to the right of 111-byte region [0x60b0000000f0,0x60b00000015f) allocated by thread T0 here: #0 0x4c5c1d in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x5d3c27 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x5d3c27 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37 #3 0x5d3c27 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21 #4 0x5d3c27 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37 #5 0x5d3c27 in vector /usr/local/bin/../include/c++/v1/vector:1125:9 #6 0x5d3c27 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23 #7 0x5d3c27 in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f36be47683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cpp:482:5 in strncpy Shadow bytes around the buggy address: 0x0c167fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00 =>0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00 00[07]fa fa fa fa 0x0c167fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16451==ABORTING
cpp
65d526d8f6ae75f8d1a3f5c8dd19bf40ec03f320
https://github.com/ntop/nDPI/commit/6d7f3976f33b0d4fbbece60d6b7d549b13107674
null
arvo:19324
n132/arvo:19324-vul
/src/ndpi
[ { "end_line": 176, "function_name": "ndpi_search_memcached", "start_line": 102, "target_file": "/src/ndpi/src/lib/protocols/memcached.c" } ]
Heap-buffer-overflow READ 13
ndpi
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_process_packet < INPUT_FILE or /out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_process_packet [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 44 bytes from /tmp/poc ================================================================= ==16577==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000003c at pc 0x000000435219 bp 0x7ffdf8535130 sp 0x7ffdf85348d8 READ of size 13 at 0x60400000003c thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x435218 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:839:7 #1 0x43576a in bcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:885:10 #2 0x50f3a0 in ndpi_search_memcached /src/ndpi/src/lib/protocols/memcached.c:162:14 #3 0x4e35f2 in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:4077:2 #4 0x4f0a7f in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4169:5 #5 0x4f0a7f in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4871:3 #6 0x4c93b3 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3 #7 0x5d17ae in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #8 0x5d17ae in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #9 0x7fc10677183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41de48 in _start (/out/fuzz_process_packet+0x41de48) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--ndpi_search_memcached 0x60400000003c is located 0 bytes to the right of 44-byte region [0x604000000010,0x60400000003c) allocated by thread T0 here: #0 0x4c685d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x5d1747 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x5d1747 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37 #3 0x5d1747 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21 #4 0x5d1747 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37 #5 0x5d1747 in vector /usr/local/bin/../include/c++/v1/vector:1125:9 #6 0x5d1747 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23 #7 0x5d1747 in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7fc10677183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:839:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x0c087fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c087fff8000: fa fa 00 00 00 00 00[04]fa fa 00 00 00 00 00 05 0x0c087fff8010: fa fa 00 00 00 00 01 fa fa fa 00 00 00 00 07 fa 0x0c087fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16577==ABORTING
cpp
ff89a14b496f816b27d8a333bb022b3da34561d8
https://github.com/ntop/nDPI/commit/579dd7dff9bcb973ab83d7b222d5250de5028794
null
arvo:19332
n132/arvo:19332-vul
/src/ndpi
[ { "end_line": 485, "function_name": "ndpi_int_check_stun", "start_line": 140, "target_file": "/src/ndpi/src/lib/protocols/stun.c" } ]
Heap-buffer-overflow READ 2
ndpi
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_process_packet < INPUT_FILE or /out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_process_packet [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 51 bytes from /tmp/poc ================================================================= ==16456==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000112 at pc 0x00000052869c bp 0x7ffee9172fd0 sp 0x7ffee9172fc8 READ of size 2 at 0x606000000112 thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x52869b in ndpi_int_check_stun /src/ndpi/src/lib/protocols/stun.c:319:25 #1 0x525d18 in ndpi_search_stun /src/ndpi/src/lib/protocols/stun.c:516:6 #2 0x4e34e2 in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:4071:2 #3 0x4f05e8 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4163:5 #4 0x4f05e8 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4860:3 #5 0x4c9401 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:25:3 #6 0x5d35de in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #7 0x5d35de in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f3dbb0f783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41de48 in _start (/out/fuzz_process_packet+0x41de48) DEDUP_TOKEN: ndpi_int_check_stun--ndpi_search_stun--check_ndpi_udp_flow_func 0x606000000113 is located 0 bytes to the right of 51-byte region [0x6060000000e0,0x606000000113) allocated by thread T0 here: #0 0x4c685d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x5d3577 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x5d3577 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37 #3 0x5d3577 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21 #4 0x5d3577 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37 #5 0x5d3577 in vector /usr/local/bin/../include/c++/v1/vector:1125:9 #6 0x5d3577 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23 #7 0x5d3577 in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f3dbb0f783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/stun.c:319:25 in ndpi_int_check_stun Shadow bytes around the buggy address: 0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff8000: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa 0x0c0c7fff8010: 00 00 00 00 00 00 00 03 fa fa fa fa 00 00 00 00 =>0x0c0c7fff8020: 00 00[03]fa fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff8040: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff8050: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa 0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa 0x0c0c7fff8070: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16456==ABORTING
cpp
09cd95d54ab5141795a0653b1f6a6149725dbbf7
https://github.com/ntop/nDPI/commit/843204299c79c55c736231c06db98def2b3a6bba
A read buffer overflow exists in stun.
arvo:19338
n132/arvo:19338-vul
/src/openthread
[ { "end_line": 3106, "function_name": "MleRouter::SendChildUpdateResponse", "start_line": 3029, "target_file": "/src/openthread/src/core/thread/mle_router.cpp" } ]
Stack-buffer-overflow READ 11
openthread
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/radio-receive-done-fuzzer < INPUT_FILE or /out/radio-receive-done-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/radio-receive-done-fuzzer [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 56 bytes from /tmp/poc ================================================================= ==18407==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fe73fac765a at pc 0x00000049552a bp 0x7fff850336a0 sp 0x7fff85032e68 READ of size 11 at 0x7fe73fac765a thread T0 SCARINESS: 41 (multi-byte-read-stack-buffer-overflow) #0 0x495529 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x4d0ca1 in ot::Message::Write(unsigned short, unsigned short, void const*) /src/openthread/src/core/common/message.cpp:569:9 #2 0x4d0b7a in ot::Message::Append(void const*, unsigned short) /src/openthread/src/core/common/message.cpp:396:20 #3 0x520656 in ot::Mle::Mle::AppendResponse(ot::Message&, unsigned char const*, unsigned char) /src/openthread/src/core/thread/mle.cpp:1185:5 #4 0x53a10b in ot::Mle::MleRouter::SendChildUpdateResponse(ot::Child*, ot::Ip6::MessageInfo const&, unsigned char const*, unsigned char, ot::Mle::ChallengeTlv const&) /src/openthread/src/core/thread/mle_router.cpp:3068:13 #5 0x5396bb in ot::Mle::MleRouter::HandleChildUpdateRequest(ot::Message const&, ot::Ip6::MessageInfo const&, unsigned int) /src/openthread/src/core/thread/mle_router.cpp:2304:13 #6 0x5278f9 in ot::Mle::Mle::HandleUdpReceive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/mle.cpp:2770:30 #7 0x505d26 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:336:5 #8 0x4fa3c6 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, void const*, bool) /src/openthread/src/core/net/ip6.cpp:1222:9 #9 0x513d15 in ot::MeshForwarder::HandleLowpanHC(unsigned char*, unsigned short, ot::Mac::Address const&, ot::Mac::Address const&, otThreadLinkInfo const&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1353:9 #10 0x513221 in ot::MeshForwarder::HandleReceivedFrame(ot::Mac::RxFrame&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1090:13 #11 0x4e3d9b in ot::Mac::Mac::HandleReceivedFrame(ot::Mac::RxFrame*, otError) /src/openthread/src/core/mac/mac.cpp:1693:26 #12 0x4c8e1b in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:72:5 #13 0x5f203e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #14 0x5f203e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #15 0x7fe73ea5783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x41dc98 in _start (/out/radio-receive-done-fuzzer+0x41dc98) DEDUP_TOKEN: __asan_memcpy--ot::Message::Write(unsigned short, unsigned short, void const*)--ot::Message::Append(void const*, unsigned short) Address 0x7fe73fac765a is located in stack of thread T0 at offset 90 in frame #0 0x53931f in ot::Mle::MleRouter::HandleChildUpdateRequest(ot::Message const&, ot::Ip6::MessageInfo const&, unsigned int) /src/openthread/src/core/thread/mle_router.cpp:2259 DEDUP_TOKEN: ot::Mle::MleRouter::HandleChildUpdateRequest(ot::Message const&, ot::Ip6::MessageInfo const&, unsigned int) This frame has 13 object(s): [32, 40) 'macAddr' (line 2263) [64, 67) 'mode' (line 2264) [80, 90) 'challenge' (line 2265) <== Memory access at offset 90 overflows this variable [112, 122) 'leaderData' (line 2266) [144, 150) 'timeout' (line 2267) [176, 177) 'oldMode' (line 2269) [192, 202) 'tlvRequest' (line 2270) [224, 234) 'tlvs' (line 2271) [256, 258) 'addressRegistrationOffset' (line 2273) [272, 273) 'ref.tmp' (line 2301) [288, 289) 'tlv' (line 2354) [304, 305) 'iterator' (line 2355) [320, 321) 'ref.tmp129' (line 2372) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0ffd67f50e70: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffd67f50e80: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffd67f50e90: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffd67f50ea0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffd67f50eb0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0ffd67f50ec0: f1 f1 f1 f1 00 f2 f2 f2 03 f2 00[02]f2 f2 00 02 0x0ffd67f50ed0: f2 f2 06 f2 f2 f2 01 f2 00 02 f2 f2 00 02 f2 f2 0x0ffd67f50ee0: 02 f2 f8 f2 f8 f2 f8 f2 f8 f3 f3 f3 00 00 00 00 0x0ffd67f50ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffd67f50f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffd67f50f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==18407==ABORTING
cpp
dff1694fe160be593dea33a7eb604b844190604a
https://github.com/openthread/openthread/commit/f49d8b7b1d33ddc0ef03d0dea822dec83fbb8722
null
arvo:19386
n132/arvo:19386-vul
/src/openthread
[ { "end_line": 1131, "function_name": "Commissioner::GeneratePskc", "start_line": 1101, "target_file": "/src/openthread/src/core/meshcop/commissioner.cpp" } ]
Stack-buffer-overflow WRITE {*}
openthread
asan
INFO: Seed: 1850123962 INFO: Loaded 1 modules (20151 inline 8-bit counters): 20151 [0xa00190, 0xa05047), INFO: Loaded 1 PC tables (20151 PCs): 20151 [0x71af98,0x769b08), /out/ncp-uart-received-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==18324==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fd208ba84be at pc 0x000000520a60 bp 0x7ffe07a0bfd0 sp 0x7ffe07a0b798 WRITE of size 17 at 0x7fd208ba84be thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x520a5f in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x5bf7ed in ot::MeshCoP::Commissioner::GeneratePskc(char const*, char const*, ot::Mac::ExtendedPanId const&, ot::Pskc&) /src/openthread/src/core/meshcop/commissioner.cpp:1122:5 #2 0x56268f in ot::Ncp::NcpBase::HandlePropertySet_SPINEL_PROP_MESHCOP_COMMISSIONER_GENERATE_PSKC(unsigned char) /src/openthread/src/ncp/ncp_base_ftd.cpp:776:5 #3 0x559109 in ot::Ncp::NcpBase::HandlePropertySetForSpecialProperties(unsigned char, unsigned int, otError&) /src/openthread/src/ncp/ncp_base.cpp:940:9 #4 0x559a1a in ot::Ncp::NcpBase::HandleCommandPropertySet(unsigned char, unsigned int) /src/openthread/src/ncp/ncp_base.cpp:976:26 #5 0x558fe1 in ot::Ncp::NcpBase::CommandHandler_PROP_VALUE_update(unsigned char, unsigned int) /src/openthread/src/ncp/ncp_base.cpp:1212:17 #6 0x5573cf in ot::Ncp::NcpBase::HandleCommand(unsigned char) /src/openthread/src/ncp/ncp_base.cpp:870:17 #7 0x556eca in ot::Ncp::NcpBase::HandleReceive(unsigned char const*, unsigned short) /src/openthread/src/ncp/ncp_base.cpp:354:13 #8 0x554ca8 in ot::Ncp::NcpUart::HandleFrame(otError) /src/openthread/src/ncp/ncp_uart.cpp:267:18 #9 0x556040 in ot::Hdlc::Decoder::Decode(unsigned char const*, unsigned short) /src/openthread/src/ncp/hdlc.cpp:256:21 #10 0x55407b in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ncp_uart_received.cpp:68:5 #11 0x459d41 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x444961 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #13 0x44a61e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #14 0x474792 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #15 0x7fd207b5a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x41dd18 in _start (/out/ncp-uart-received-fuzzer+0x41dd18) DEDUP_TOKEN: __asan_memcpy--ot::MeshCoP::Commissioner::GeneratePskc(char const*, char const*, ot::Mac::ExtendedPanId const&, ot::Pskc&)--ot::Ncp::NcpBase::HandlePropertySet_SPINEL_PROP_MESHCOP_COMMISSIONER_GENERATE_PSKC(unsigned char) Address 0x7fd208ba84be is located in stack of thread T0 at offset 62 in frame #0 0x5bf64f in ot::MeshCoP::Commissioner::GeneratePskc(char const*, char const*, ot::Mac::ExtendedPanId const&, ot::Pskc&) /src/openthread/src/core/meshcop/commissioner.cpp:1105 DEDUP_TOKEN: ot::MeshCoP::Commissioner::GeneratePskc(char const*, char const*, ot::Mac::ExtendedPanId const&, ot::Pskc&) This frame has 1 object(s): [32, 62) 'salt' (line 1108) <== Memory access at offset 62 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0ffac116d040: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffac116d050: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffac116d060: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffac116d070: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ffac116d080: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0ffac116d090: f1 f1 f1 f1 00 00 00[06]f3 f3 f3 f3 00 00 00 00 0x0ffac116d0a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffac116d0b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffac116d0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffac116d0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffac116d0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==18324==ABORTING
cpp
e8735f45f2015c30c8e8572506f5d462558823fc
https://github.com/openthread/openthread/commit/b8c3161281f8e15873f8decabd8eac461717aefe
null
arvo:19466
n132/arvo:19466-vul
/src/ndpi
[ { "end_line": 764, "function_name": "getTLScertificate", "start_line": 203, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
Heap-buffer-overflow READ 6
ndpi
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_process_packet < INPUT_FILE or /out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_process_packet [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 248 bytes from /tmp/poc ================================================================= ==16453==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000138 at pc 0x000000482cbd bp 0x7fffba37e970 sp 0x7fffba37e128 READ of size 6 at 0x611000000138 thread T0 SCARINESS: 20 (6-byte-read-heap-buffer-overflow) #0 0x482cbc in strncpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:482:5 #1 0x50351e in getTLScertificate /src/ndpi/src/lib/protocols/tls.c:425:8 #2 0x5080f2 in tlsDetectProtocolFromCertificate /src/ndpi/src/lib/protocols/tls.c:1138:12 #3 0x509165 in ndpi_search_tls_tcp_udp /src/ndpi/src/lib/protocols/tls.c:1496:8 #4 0x4e5646 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4119:4 #5 0x4f0630 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4165:5 #6 0x4f0630 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4864:3 #7 0x4c9401 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:25:3 #8 0x5d361e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #9 0x5d361e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #10 0x7fab766a283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x41de48 in _start (/out/fuzz_process_packet+0x41de48) DEDUP_TOKEN: strncpy--getTLScertificate--tlsDetectProtocolFromCertificate 0x611000000138 is located 0 bytes to the right of 248-byte region [0x611000000040,0x611000000138) allocated by thread T0 here: #0 0x4c685d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3 #1 0x5d35b7 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10 #2 0x5d35b7 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37 #3 0x5d35b7 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21 #4 0x5d35b7 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37 #5 0x5d35b7 in vector /usr/local/bin/../include/c++/v1/vector:1125:9 #6 0x5d35b7 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23 #7 0x5d35b7 in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7fab766a283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:482:5 in strncpy Shadow bytes around the buggy address: 0x0c227fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c227fff8020: 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa fa 0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8050: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8070: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16453==ABORTING
cpp
14e5adc7c2bd56cdc9d0e0e3d2e5f469945a7997
https://github.com/ntop/nDPI/commit/ea001b439a134f4e0e4245d29988547103c047b4
null
arvo:19548
n132/arvo:19548-vul
/src/opensc
[ { "end_line": 742, "function_name": "pgp_parse_algo_attr_blob", "start_line": 691, "target_file": "/src/opensc/src/libopensc/card-openpgp.c" } ]
Stack-buffer-overflow WRITE 4
opensc
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader ================================================================= ==56192==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f055016aae0 at pc 0x00000057892e bp 0x7ffdc0871010 sp 0x7ffdc0871008 WRITE of size 4 at 0x7f055016aae0 thread T0 SCARINESS: 51 (4-byte-write-stack-buffer-overflow) #0 0x57892d in pgp_parse_algo_attr_blob /src/opensc/src/libopensc/card-openpgp.c:725:18 #1 0x575723 in pgp_get_card_features /src/opensc/src/libopensc/card-openpgp.c:882:9 #2 0x56db79 in pgp_init /src/opensc/src/libopensc/card-openpgp.c:608:2 #3 0x4d3b6b in sc_connect_card /src/opensc/src/libopensc/card.c:358:8 #4 0x4c7d13 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:209:5 #5 0x4c8d54 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c8d54) #6 0x7f054eabd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x41e198 in _start (/out/fuzz_pkcs15_reader+0x41e198) DEDUP_TOKEN: pgp_parse_algo_attr_blob--pgp_get_card_features--pgp_init Address 0x7f055016aae0 is located in stack of thread T0 at offset 96 in frame #0 0x5785cf in pgp_parse_algo_attr_blob /src/opensc/src/libopensc/card-openpgp.c:693 DEDUP_TOKEN: pgp_parse_algo_attr_blob This frame has 1 object(s): [32, 96) 'oid' (line 694) <== Memory access at offset 96 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/opensc/src/libopensc/card-openpgp.c:725:18 in pgp_parse_algo_attr_blob Shadow bytes around the buggy address: 0x0fe12a025500: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025510: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025520: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025530: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025540: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0fe12a025550: f1 f1 f1 f1 00 00 00 00 00 00 00 00[f3]f3 f3 f3 0x0fe12a025560: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025570: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025580: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a025590: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe12a0255a0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56192==ABORTING
c
af42a93874132cbca201cb4fd2040498dc460285
https://github.com/OpenSC/OpenSC/commit/333c41c5d51450177553b8fd8cb2d710a7f7dec5
A stack-buffer-overflow occurs in the pgp code due to writing beyond the oid object.
arvo:19647
n132/arvo:19647-vul
/src/binutils-gdb
[ { "end_line": 2443, "function_name": "_bfd_vms_slurp_etir", "start_line": 1850, "target_file": "/src/binutils-gdb/bfd/vms-alpha.c" } ]
Heap-buffer-overflow READ 1
binutils-gdb
asan
Reading 288 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_bfd < INPUT_FILE or /out/fuzz_bfd INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_bfd [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==58627==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000000e2 at pc 0x0000004d016c bp 0x7ffeeb3fcdd0 sp 0x7ffeeb3fcdc8 READ of size 1 at 0x6030000000e2 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x4d016b in bfd_getl16 /src/binutils-gdb/bfd/libbfd.c:601:11 #1 0x8cfb37 in _bfd_vms_slurp_etir /src/binutils-gdb/bfd/vms-alpha.c:1857:17 #2 0x8cf7f1 in vms_slurp_debug /src/binutils-gdb/bfd/vms-alpha.c:2452:8 #3 0x8cd3c6 in _bfd_vms_slurp_object_records /src/binutils-gdb/bfd/vms-alpha.c:2562:10 #4 0x8c721d in alpha_vms_object_p /src/binutils-gdb/bfd/vms-alpha.c:2740:9 #5 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #6 0xea316f in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8 #7 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #8 0x4c9867 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5 #9 0x4c9e1e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #10 0x4c9e1e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #11 0x7f9729ba183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41e4a8 in _start (/out/fuzz_bfd+0x41e4a8) DEDUP_TOKEN: bfd_getl16--_bfd_vms_slurp_etir--vms_slurp_debug 0x6030000000e2 is located 0 bytes to the right of 18-byte region [0x6030000000d0,0x6030000000e2) allocated by thread T0 here: #0 0x4973a9 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3 #1 0x4cfc7e in bfd_realloc /src/binutils-gdb/bfd/libbfd.c:317:9 #2 0x8cc870 in vms_get_remaining_object_record /src/binutils-gdb/bfd/vms-alpha.c:864:22 #3 0x8cd582 in _bfd_vms_get_object_record /src/binutils-gdb/bfd/vms-alpha.c:818:7 #4 0x8cd2c7 in _bfd_vms_slurp_object_records /src/binutils-gdb/bfd/vms-alpha.c:2537:14 #5 0x8c721d in alpha_vms_object_p /src/binutils-gdb/bfd/vms-alpha.c:2740:9 #6 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #7 0xea316f in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8 #8 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #9 0x4c9867 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5 #10 0x4c9e1e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #11 0x4c9e1e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #12 0x7f9729ba183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--bfd_realloc--vms_get_remaining_object_record SUMMARY: AddressSanitizer: heap-buffer-overflow /src/binutils-gdb/bfd/libbfd.c:601:11 in bfd_getl16 Shadow bytes around the buggy address: 0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff8000: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 =>0x0c067fff8010: 00 fa fa fa 00 00 00 fa fa fa 00 00[02]fa fa fa 0x0c067fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==58627==ABORTING
cpp
7936714c0c5030f872ced475f848692ce835708a
https://github.com/bminor/binutils-gdb/commit/2c0e48e5b797de474ef2e19f4146349065833138
null
arvo:19684
n132/arvo:19684-vul
/src/binutils-gdb
[ { "end_line": 5950, "function_name": "som_bfd_count_ar_symbols", "start_line": 5875, "target_file": "/src/binutils-gdb/bfd/som.c" } ]
Heap-buffer-overflow READ 1
binutils-gdb
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_bfd < INPUT_FILE or /out/fuzz_bfd INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_bfd [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 307 bytes from /tmp/poc ================================================================= ==58628==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000031 at pc 0x0000004d068d bp 0x7ffe3a292b10 sp 0x7ffe3a292b08 READ of size 1 at 0x602000000031 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x4d068c in bfd_getb32 /src/binutils-gdb/bfd/libbfd.c:683:24 #1 0xe2ce76 in som_bfd_count_ar_symbols /src/binutils-gdb/bfd/som.c:5908:31 #2 0xe1c001 in som_slurp_armap /src/binutils-gdb/bfd/som.c:6183:9 #3 0xea30a3 in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:887:8 #4 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #5 0x4c9867 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5 #6 0x4c9e1e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #7 0x4c9e1e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7ff8a66ef83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41e4a8 in _start (/out/fuzz_bfd+0x41e4a8) DEDUP_TOKEN: bfd_getb32--som_bfd_count_ar_symbols--som_slurp_armap 0x602000000031 is located 0 bytes to the right of 1-byte region [0x602000000030,0x602000000031) allocated by thread T0 here: #0 0x49708d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4cfb80 in bfd_malloc /src/binutils-gdb/bfd/libbfd.c:275:9 #2 0xe2cdc1 in som_bfd_count_ar_symbols /src/binutils-gdb/bfd/som.c:5891:16 #3 0xe1c001 in som_slurp_armap /src/binutils-gdb/bfd/som.c:6183:9 #4 0xea30a3 in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:887:8 #5 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #6 0x4c9867 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5 #7 0x4c9e1e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #8 0x4c9e1e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #9 0x7ff8a66ef83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--bfd_malloc--som_bfd_count_ar_symbols SUMMARY: AddressSanitizer: heap-buffer-overflow /src/binutils-gdb/bfd/libbfd.c:683:24 in bfd_getb32 Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa 00 06 fa fa[01]fa fa fa fa fa fa fa fa fa 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==58628==ABORTING
cpp
cef2097a8731b04accf50d99c9b5a556cebd5f15
https://github.com/bminor/binutils-gdb/commit/e5af216040aba59952c99d6479ba5279cee6825d
null
arvo:19744
n132/arvo:19744-vul
/src/imagemagick
[ { "end_line": 1594, "function_name": "CheckPSDChannels", "start_line": 1548, "target_file": "/src/imagemagick/coders/psd.c" } ]
Heap-use-after-free WRITE 8
imagemagick
asan
INFO: Seed: 3231472408 INFO: Loaded 1 modules (180907 inline 8-bit counters): 180907 [0x1fd9b40, 0x2005deb), INFO: Loaded 1 PC tables (180907 PCs): 180907 [0x2005df0,0x22c88a0), /out/encoder_psd_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==200835==ERROR: AddressSanitizer: SEGV on unknown address 0x61a003c3a848 (pc 0x000000a177d6 bp 0x7ffd1e9acb70 sp 0x7ffd1e9acb30 T0) ==200835==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0xa177d6 in SetPSDPixel /src/imagemagick/coders/psd.c:949:21 #1 0xa17169 in ReadPSDChannelPixels /src/imagemagick/coders/psd.c:1060:11 #2 0xa15bbf in ReadPSDChannelRaw /src/imagemagick/coders/psd.c:1112:12 #3 0xa1479d in ReadPSDChannel /src/imagemagick/coders/psd.c:1402:14 #4 0xa139cf in ReadPSDLayer /src/imagemagick/coders/psd.c:1515:12 #5 0xa0c533 in ReadPSDLayersInternal /src/imagemagick/coders/psd.c:2012:12 #6 0xa0f268 in ReadPSDImage /src/imagemagick/coders/psd.c:2351:11 #7 0x68b13f in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #8 0x624623 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13 #9 0x55fb82 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12 #10 0x5579df in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:49:11 #11 0x45d491 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #12 0x45ea85 in fuzzer::Fuzzer::TryDetectingAMemoryLeak(unsigned char const*, unsigned long, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:632:3 #13 0x447fc9 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:293:6 #14 0x44dc6e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #15 0x477b92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #16 0x7fce90df483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #17 0x421428 in _start (/out/encoder_psd_fuzzer+0x421428) DEDUP_TOKEN: SetPSDPixel--ReadPSDChannelPixels--ReadPSDChannelRaw AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/imagemagick/coders/psd.c:949:21 in SetPSDPixel ==200835==ABORTING
cpp
cd35745673de213b5367666e8801f606a667c444
https://github.com/imagemagick/imagemagick/commit/df9e141e9a5e82b61123e1aebebc10f7a14d5a5d
null
arvo:19746
n132/arvo:19746-vul
/src/binutils-gdb
[ { "end_line": 641, "function_name": "_bfd_vms_slurp_eisd", "start_line": 511, "target_file": "/src/binutils-gdb/bfd/vms-alpha.c" } ]
Heap-buffer-overflow READ 1
binutils-gdb
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_bfd < INPUT_FILE or /out/fuzz_bfd INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_bfd [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 15681 bytes from /tmp/poc ================================================================= ==58627==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x615000000284 at pc 0x000000e42852 bp 0x7fff63023270 sp 0x7fff63023268 READ of size 1 at 0x615000000284 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0xe42851 in _bfd_vms_save_counted_string /src/binutils-gdb/bfd/vms-misc.c:166:22 #1 0x8cbedd in _bfd_vms_slurp_eisd /src/binutils-gdb/bfd/vms-alpha.c #2 0x8c787e in alpha_vms_object_p /src/binutils-gdb/bfd/vms-alpha.c:2765:12 #3 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #4 0xea39df in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8 #5 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #6 0x4c9867 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5 #7 0x4c9e1e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #8 0x4c9e1e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #9 0x7fd34c5d083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x41e4a8 in _start (/out/fuzz_bfd+0x41e4a8) DEDUP_TOKEN: _bfd_vms_save_counted_string--_bfd_vms_slurp_eisd--alpha_vms_object_p 0x615000000284 is located 4 bytes to the right of 512-byte region [0x615000000080,0x615000000280) allocated by thread T0 here: #0 0x4973a9 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3 #1 0x4cfc7e in bfd_realloc /src/binutils-gdb/bfd/libbfd.c:317:9 #2 0x4cfda1 in bfd_realloc_or_free /src/binutils-gdb/bfd/libbfd.c:347:15 #3 0x8c75b5 in alpha_vms_object_p /src/binutils-gdb/bfd/vms-alpha.c:2724:10 #4 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #5 0xea39df in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8 #6 0x4cbd02 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:322:14 #7 0x4c9867 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5 #8 0x4c9e1e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #9 0x4c9e1e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #10 0x7fd34c5d083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--bfd_realloc--bfd_realloc_or_free SUMMARY: AddressSanitizer: heap-buffer-overflow /src/binutils-gdb/bfd/vms-misc.c:166:22 in _bfd_vms_save_counted_string Shadow bytes around the buggy address: 0x0c2a7fff8000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2a7fff8050:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==58627==ABORTING
cpp
930be6676412ab9a13ae7614ba57fb7e86a1ce72
https://github.com/bminor/binutils-gdb/commit/bf31e6044082986689e17af54e2ca3cc1ac8419b
null
arvo:19902
n132/arvo:19902-vul
/src/mruby
[ { "end_line": 2579, "function_name": "mrb_str_len_to_dbl", "start_line": 2492, "target_file": "/src/mruby/src/string.c" } ]
Stack-buffer-overflow WRITE 1
mruby
asan
INFO: Seed: 4071679382 INFO: Loaded 1 modules (12750 inline 8-bit counters): 12750 [0x9a0a20, 0x9a3bee), INFO: Loaded 1 PC tables (12750 PCs): 12750 [0x6f1268,0x722f48), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1889==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fcaa3084966 at pc 0x000000564bd5 bp 0x7ffe4aa975b0 sp 0x7ffe4aa975a8 WRITE of size 1 at 0x7fcaa3084966 thread T0 SCARINESS: 46 (1-byte-write-stack-buffer-overflow) #0 0x564bd4 in mrb_str_len_to_dbl /src/mruby/src/string.c:2542:12 #1 0x563b86 in mrb_str_len_to_inum /src/mruby/src/string.c:2381:37 #2 0x56bb8f in mrb_str_to_i /src/mruby/src/string.c:2487:10 #3 0x5ddaa8 in mrb_vm_exec /src/mruby/src/vm.c:1444:18 #4 0x5d30ec in mrb_vm_run /src/mruby/src/vm.c:947:12 #5 0x5b8711 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6438:7 #6 0x554f71 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #7 0x45ac31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #8 0x445751 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #9 0x44b40e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #10 0x475332 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #11 0x7fcaa202783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41ebc8 in _start (/out/mruby_fuzzer+0x41ebc8) DEDUP_TOKEN: mrb_str_len_to_dbl--mrb_str_len_to_inum--mrb_str_to_i Address 0x7fcaa3084966 is located in stack of thread T0 at offset 102 in frame #0 0x56470f in mrb_str_len_to_dbl /src/mruby/src/string.c:2493 DEDUP_TOKEN: mrb_str_len_to_dbl This frame has 2 object(s): [32, 102) 'buf' (line 2494) <== Memory access at offset 102 overflows this variable [144, 152) 'end' (line 2497) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/mruby/src/string.c:2542:12 in mrb_str_len_to_dbl Shadow bytes around the buggy address: 0x0ff9d46088d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff9d46088e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff9d46088f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff9d4608900: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff9d4608910: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0ff9d4608920: f1 f1 f1 f1 00 00 00 00 00 00 00 00[06]f2 f2 f2 0x0ff9d4608930: f2 f2 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 0x0ff9d4608940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff9d4608950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff9d4608960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff9d4608970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1889==ABORTING
c
dbba0ca517ad0c32cdd7f0bd68de9c35145e1735
https://github.com/mruby/mruby/commit/2124b9b4c95e66e63b1eb26a8dab49753b82fd6c
A buffer overflow exists in the `mrb_str_len_to_dbl` function, which can lead to a stack-buffer-overflow when processing certain string inputs.
arvo:19903
n132/arvo:19903-vul
/src/imagemagick
[ { "end_line": 2690, "function_name": "FxEvaluateSubexpression", "start_line": 1424, "target_file": "/src/imagemagick/MagickCore/fx.c" } ]
Heap-buffer-overflow WRITE 1
imagemagick
asan
INFO: Seed: 182224827 INFO: Loaded 1 modules (178764 inline 8-bit counters): 178764 [0x9bdfb30, 0x9c0b57c), INFO: Loaded 1 PC tables (178764 PCs): 178764 [0x9c0b57c,0x9d687dc), /out/encoder_label_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==209201==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf10280ff at pc 0x08482c2e bp 0xff930c28 sp 0xff930c20 WRITE of size 1 at 0xf10280ff thread T0 SCARINESS: 31 (1-byte-write-heap-buffer-overflow) #0 0x8482c2d in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:2229:34 #1 0x847b158 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1514:17 #2 0x84857b7 in FxGetSymbol /src/imagemagick/MagickCore/fx.c:628:21 #3 0x8481361 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:2689:11 #4 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #5 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #6 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #7 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #8 0x847a55c in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1476:13 #9 0x847a55c in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1476:13 #10 0x847c3fe in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1921:23 #11 0x847a061 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:2729:10 #12 0x856df88 in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3841:18 #13 0x8747631 in ReadLABELImage /src/imagemagick/coders/label.c:127:9 #14 0x83ab11f in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #15 0x82461e0 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4094:12 #16 0x823d337 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned int, bool (*)(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&)) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:15:11 #17 0x823d12a in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:19:10 #18 0x81418c6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #19 0x812dd73 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #20 0x8133478 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #21 0x8158287 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #22 0xf7cb8646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646) #23 0x8108d41 in _start (/out/encoder_label_fuzzer+0x8108d41) DEDUP_TOKEN: FxEvaluateSubexpression--FxEvaluateSubexpression--FxGetSymbol 0xf10280ff is located 1 bytes to the left of 4100-byte region [0xf1028100,0xf1029104) allocated by thread T0 here: #0 0x8207ee5 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x84ee257 in AcquireMagickMemory /src/imagemagick/MagickCore/memory.c:527:10 #2 0x84ee418 in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:641:10 #3 0x862ecbe in AcquireString /src/imagemagick/MagickCore/string.c:142:24 #4 0x847a378 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1457:17 #5 0x847b158 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1514:17 #6 0x84857b7 in FxGetSymbol /src/imagemagick/MagickCore/fx.c:628:21 #7 0x8481361 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:2689:11 #8 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #9 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #10 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #11 0x847a922 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1482:17 #12 0x847a55c in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1476:13 #13 0x847a55c in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1476:13 #14 0x847c3fe in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1921:23 #15 0x847a061 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:2729:10 #16 0x856df88 in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3841:18 #17 0x8747631 in ReadLABELImage /src/imagemagick/coders/label.c:127:9 #18 0x83ab11f in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #19 0x82461e0 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4094:12 #20 0x823d337 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned int, bool (*)(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&)) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:15:11 #21 0x823d12a in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:19:10 #22 0x81418c6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #23 0x812dd73 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #24 0x8133478 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #25 0x8158287 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #26 0xf7cb8646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646) DEDUP_TOKEN: malloc--AcquireMagickMemory--AcquireQuantumMemory SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/fx.c:2229:34 in FxEvaluateSubexpression Shadow bytes around the buggy address: 0x3e204fc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e204fd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e204fe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e204ff0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e205000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x3e205010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa] 0x3e205020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e205030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e205040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e205050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e205060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==209201==ABORTING
cpp
19ae4e774b0e4f34270c2eec3f28c6aafcc6a0fd
https://github.com/imagemagick/imagemagick/commit/4a0d0200e0d95c9731bae0423463f0741b74c8f1
null
arvo:19910
n132/arvo:19910-vul
/src/binutils-gdb
[ { "end_line": 280, "function_name": "z8k_lookup_instr", "start_line": 190, "target_file": "/src/binutils-gdb/opcodes/z8k-dis.c" } ]
Index-out-of-bounds
binutils-gdb
ubsan
INFO: Seed: 4260874140 INFO: Loaded 1 modules (315830 inline 8-bit counters): 315830 [0x2c99068, 0x2ce621e), INFO: Loaded 1 PC tables (315830 PCs): 315830 [0x1ae9db8,0x1fbb918), /out/fuzz_disassemble: Running 1 inputs 1 time(s) each. Running: /tmp/poc z8k-dis.c:220:17: runtime error: index 10 out of bounds for type 'unsigned int const[10]' #0 0x636845 in z8k_lookup_instr /src/binutils-gdb/opcodes/z8k-dis.c:220:17 #1 0x6360dd in print_insn_z8k /src/binutils-gdb/opcodes/z8k-dis.c:160:27 #2 0x4b4b06 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_disassemble.c:71:13 #3 0x443d61 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #4 0x42e881 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x43453e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #6 0x45e462 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f5a0df4683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x407cf8 in _start (/out/fuzz_disassemble+0x407cf8) DEDUP_TOKEN: z8k_lookup_instr--print_insn_z8k--LLVMFuzzerTestOneInput SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior z8k-dis.c:220:17 in
c
4c6ee6465acc58f0f86c44668c4e862901186239
https://github.com/bminor/binutils-gdb/commit/030a2e78acf66c5c12e073ec3887a167da7a7195
An out-of-bounds access occurs in z8k-dis.c due to indexing beyond the bounds of an array of type 'unsigned int const[10]', specifically with index 10. This affects functions such as z8k_lookup_instr, where nibl_index and tabl_index are involved, and can lead to undefined behavior by exceeding the bounds of byte_info. Other related variables in opcodes/z8k-dis.c, opcodes/z8kgen.c, and gas/config/tc-z8k.c are also impacted by improper type handling and lack of bounds checking.
arvo:20008
n132/arvo:20008-vul
/src/imagemagick
[ { "end_line": 2641, "function_name": "FxEvaluateSubexpression", "start_line": 1424, "target_file": "/src/imagemagick/MagickCore/fx.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 205664530 INFO: Loaded 1 modules (180644 inline 8-bit counters): 180644 [0x2c2dfa0, 0x2c5a144), INFO: Loaded 1 PC tables (180644 PCs): 180644 [0x2c5a148,0x2f1bb88), /out/ping_mvg_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==200882==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x8f1b27 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1870:42 #1 0x8e303e in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1921:23 #2 0x8e1ee2 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1502:17 #3 0x8e2044 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1526:17 #4 0x8de752 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:2733:10 #5 0xa7a06f in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3841:18 #6 0xccef89 in ReadCAPTIONImage /src/imagemagick/coders/caption.c:145:13 #7 0x7a60b8 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #8 0x8278b7 in DrawPrimitive /src/imagemagick/MagickCore/draw.c:5464:30 #9 0x819c7e in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4396:17 #10 0xe5f166 in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #11 0x7a60b8 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #12 0xbc281b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #13 0x6e9521 in PingBlob /src/imagemagick/MagickCore/blob.c:3606:13 #14 0x56d517 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3860:12 #15 0x52aea9 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #16 0x45fde1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #17 0x44a901 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #18 0x4505be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #19 0x47a4e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #20 0x7fb56ce7883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #21 0x423d78 in _start (/out/ping_mvg_fuzzer+0x423d78) DEDUP_TOKEN: FxEvaluateSubexpression--FxEvaluateSubexpression--FxEvaluateSubexpression Uninitialized value was created by a heap allocation #0 0x4db35d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:925:3 #1 0x9a6f0e in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:641:10 #2 0xbe06ca in AcquireString /src/imagemagick/MagickCore/string.c:142:24 #3 0x8debb7 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1457:17 #4 0x8e303e in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1921:23 #5 0x8e1ee2 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1502:17 #6 0x8e2044 in FxEvaluateSubexpression /src/imagemagick/MagickCore/fx.c:1526:17 #7 0x8de752 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:2733:10 #8 0xa7a06f in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3841:18 #9 0xccef89 in ReadCAPTIONImage /src/imagemagick/coders/caption.c:145:13 #10 0x7a60b8 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #11 0x8278b7 in DrawPrimitive /src/imagemagick/MagickCore/draw.c:5464:30 #12 0x819c7e in RenderMVGContent /src/imagemagick/MagickCore/draw.c:4396:17 #13 0xe5f166 in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10 #14 0x7a60b8 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15 #15 0xbc281b in ReadStream /src/imagemagick/MagickCore/stream.c:1043:9 #16 0x6e9521 in PingBlob /src/imagemagick/MagickCore/blob.c:3606:13 #17 0x56d517 in Magick::Image::ping(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:3860:12 #18 0x52aea9 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/ping_fuzzer.cc:43:11 #19 0x45fde1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 DEDUP_TOKEN: malloc--AcquireQuantumMemory--AcquireString SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/fx.c:1870:42 in FxEvaluateSubexpression Unique heap origins: 1237 Stack depot allocated bytes: 188584 Unique origin histories: 346 History depot allocated bytes: 8304 Exiting
cpp
48aca49d708e7dbc3ff75c994252311661c2588d
https://github.com/imagemagick/imagemagick/commit/065c9cc3da0d89a7744b983a2721b3a2c29f5a01
null
arvo:20026
n132/arvo:20026-vul
/src/unicorn
[ { "end_line": 159, "function_name": "store_reg", "start_line": 150, "target_file": "/src/unicorn/qemu/target-arm/translate.c" } ]
Index-out-of-bounds
unicorn
ubsan
INFO: Seed: 1800225197 INFO: Loaded 1 modules (270402 inline 8-bit counters): 270402 [0x1750988, 0x17929ca), INFO: Loaded 1 PC tables (270402 PCs): 270402 [0x17929d0,0x1bb2df0), /out/fuzz_emu_arm_thumb: Running 1 inputs 1 time(s) each. Running: /tmp/poc /src/unicorn/qemu/target-arm/translate.c:157:30: runtime error: index 16 out of bounds for type 'TCGv_i32 [16]' #0 0x4a0863 in store_reg_arm /src/unicorn/qemu/target-arm/translate.c:157:30 #1 0x4ab53b in gen_load_exclusive_arm /src/unicorn/qemu/target-arm/translate.c:7512:9 #2 0x49df27 in disas_arm_insn_arm /src/unicorn/qemu/target-arm/translate.c #3 0x4da92d in gen_intermediate_code_internal_arm /src/unicorn/qemu/target-arm/translate.c:11408:17 #4 0x4da92d in gen_intermediate_code_arm /src/unicorn/qemu/target-arm/translate.c:11559:5 #5 0x5191f2 in cpu_arm_gen_code_arm /src/unicorn/qemu/translate-all.c:213:5 #6 0x518f38 in tb_gen_code_arm /src/unicorn/qemu/translate-all.c:1148:5 #7 0x523403 in tb_find_slow_arm /src/unicorn/qemu/cpu-exec.c:397:10 #8 0x52214d in cpu_arm_exec_arm /src/unicorn/qemu/cpu-exec.c:225:22 #9 0x51a938 in tcg_exec_all_arm /src/unicorn/qemu/cpus.c:133:17 #10 0x51a847 in qemu_tcg_cpu_loop /src/unicorn/qemu/cpus.c:102:13 #11 0x51ad10 in resume_all_vcpus_arm /src/unicorn/qemu/cpus.c:76:5 #12 0x51ac70 in vm_start_arm /src/unicorn/qemu/cpus.c:46:9 #13 0x42b79e in uc_emu_start /src/unicorn/qemu/../uc.c:627:9 #14 0x429894 in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c:48:9 #15 0x114313e in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:554:15 #16 0x1129072 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6 #17 0x112d2ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:775:9 #18 0x1128dda in main /src/libfuzzer/FuzzerMain.cpp:19:10 #19 0x7f2154d6083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #20 0x407e68 in _start (/out/fuzz_emu_arm_thumb+0x407e68) DEDUP_TOKEN: store_reg_arm--gen_load_exclusive_arm--disas_arm_insn_arm SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/unicorn/qemu/target-arm/translate.c:157:30 in
cpp
7e4ac9e86ef286c1418ea32aaf5b48646a952ac4
https://github.com/unicorn-engine/unicorn/commit/ec2e4544819b2ef0ecd297ba331d4f2172b77245
null
arvo:20060
n132/arvo:20060-vul
/src/wavpack
[ { "end_line": 216, "function_name": "WavpackDeleteTagItem", "start_line": 180, "target_file": "/src/wavpack/src/tag_utils.c" } ]
Use-of-uninitialized-value
wavpack
msan
INFO: Seed: 757129467 INFO: Loaded 1 modules (2091 inline 8-bit counters): 2091 [0x7de3b2, 0x7debdd), INFO: Loaded 1 PC tables (2091 PCs): 2091 [0x5955e8,0x59d898), /out/fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==28295==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x54238c in WavpackDeleteTagItem /src/wavpack/src/tag_utils.c:195:27 #1 0x541971 in WavpackAppendTagItem /src/wavpack/src/tag_utils.c:166:12 #2 0x525f27 in LLVMFuzzerTestOneInput /src/wavpack/fuzzing/fuzzer.cc:226:9 #3 0x459ee1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #4 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #6 0x4745e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f58fee8d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x41de78 in _start (/out/fuzzer+0x41de78) DEDUP_TOKEN: WavpackDeleteTagItem--WavpackAppendTagItem--LLVMFuzzerTestOneInput Uninitialized value was created by a heap allocation #0 0x4d5230 in realloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:902:3 #1 0x5427b7 in append_ape_tag_item /src/wavpack/src/tag_utils.c:432:51 #2 0x525ee3 in LLVMFuzzerTestOneInput /src/wavpack/fuzzing/fuzzer.cc:225:9 #3 0x459ee1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #4 0x444a01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x44a6be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #6 0x4745e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f58fee8d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: realloc--append_ape_tag_item--LLVMFuzzerTestOneInput SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/wavpack/src/tag_utils.c:195:27 in WavpackDeleteTagItem Unique heap origins: 37 Stack depot allocated bytes: 2744 Unique origin histories: 8 History depot allocated bytes: 192 Exiting
cpp
f66e65851d45f51f9f83708f6260ca53883750a5
https://github.com/dbry/WavPack/commit/c4e193f3a360817eb097fb54f2f9f84d5dda7112
The code in question accesses uninitialized memory, specifically in a way where the values read are always discarded. This behavior occurs in the affected file and does not result in a vulnerability.
arvo:20079
n132/arvo:20079-vul
/src/unicorn
[ { "end_line": 2657, "function_name": "tcg_gen_code_common", "start_line": 2525, "target_file": "/src/unicorn/qemu/tcg/tcg.c" }, { "end_line": 2690, "function_name": "tcg_gen_code", "start_line": 2659, "target_file": "/src/unicorn/qemu/tcg/tcg.c" }, { "end_line": 259, "function_name": "cpu_gen_code", "start_line": 197, "target_file": "/src/unicorn/qemu/translate-all.c" } ]
UNKNOWN READ
unicorn
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_emu_arm64_arm < INPUT_FILE or /out/fuzz_emu_arm64_arm INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_emu_arm64_arm [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 60 bytes from /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==4482==ERROR: AddressSanitizer: SEGV on unknown address 0x115ffd1d7039 (pc 0x000000c86966 bp 0x7fffa1976c40 sp 0x7fffa1976b80 T0) ==4482==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0xc86965 in tcg_constant_folding_aarch64 /src/unicorn/qemu/tcg/optimize.c:574:32 #1 0x848c8b in tcg_gen_code_common_aarch64 /src/unicorn/qemu/tcg/tcg.c:2548:9 #2 0x848c8b in tcg_gen_code_aarch64 /src/unicorn/qemu/tcg/tcg.c:2673 #3 0x87d629 in cpu_arm_gen_code_aarch64 /src/unicorn/qemu/translate-all.c:241:21 #4 0x87ceb7 in tb_gen_code_aarch64 /src/unicorn/qemu/translate-all.c:1148:5 #5 0x88cffc in tb_find_slow_aarch64 /src/unicorn/qemu/cpu-exec.c:397:10 #6 0x88b2f9 in cpu_arm_exec_aarch64 /src/unicorn/qemu/cpu-exec.c:225:22 #7 0x87f95c in tcg_exec_all_aarch64 /src/unicorn/qemu/cpus.c:133:17 #8 0x87f75f in qemu_tcg_cpu_loop /src/unicorn/qemu/cpus.c:102:13 #9 0x87f4a0 in resume_all_vcpus_aarch64 /src/unicorn/qemu/cpus.c:76:5 #10 0x87f3cc in vm_start_aarch64 /src/unicorn/qemu/cpus.c:46:9 #11 0x532608 in uc_emu_start /src/unicorn/qemu/../uc.c:627:9 #12 0x53034f in LLVMFuzzerTestOneInput /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c:48:9 #13 0x1d326a1 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5 #14 0x1d32c4e in main /src/libfuzzer/afl/afl_driver.cpp:339:12 #15 0x7fbbeb18683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #16 0x41cfc8 in _start (/out/fuzz_emu_arm64_arm+0x41cfc8) DEDUP_TOKEN: tcg_constant_folding_aarch64--tcg_gen_code_common_aarch64--tcg_gen_code_aarch64 AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/unicorn/qemu/tcg/optimize.c:574:32 in tcg_constant_folding_aarch64 ==4482==ABORTING
cpp
393a5641fdb83a33b500e86e165ab1d5ddf9ad99
https://github.com/unicorn-engine/unicorn/commit/c5203079596f4614bcf7b4e653b4bb8810e64a3e
null
arvo:20089
n132/arvo:20089-vul
/src/ndpi
[ { "end_line": 1744, "function_name": "ndpi_workflow_process_packet", "start_line": 1354, "target_file": "/src/ndpi/example/reader_util.c" } ]
Heap-buffer-overflow READ 2
ndpi
asan
INFO: Seed: 4157342411 INFO: Loaded 1 modules (20158 inline 8-bit counters): 20158 [0xbbea80, 0xbc393e), INFO: Loaded 1 PC tables (20158 PCs): 20158 [0xbc3940,0xc12520), /out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16441==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000045cfc at pc 0x000000560e7a bp 0x7ffcbb72d240 sp 0x7ffcbb72d238 READ of size 2 at 0x602000045cfc thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x560e79 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1457:13 #1 0x554f0c in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:82:9 #2 0x45a721 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #3 0x445241 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #4 0x44aefe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #5 0x474e22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #6 0x7fc11741083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x41e6b8 in _start (/out/fuzz_ndpi_reader+0x41e6b8) DEDUP_TOKEN: ndpi_workflow_process_packet--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) 0x602000045cfc is located 11 bytes to the right of 1-byte region [0x602000045cf0,0x602000045cf1) allocated by thread T0 here: #0 0x5222bd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x554ec9 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:80:35 #2 0x45a721 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #3 0x445241 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #4 0x44aefe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #5 0x474e22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #6 0x7fc11741083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/example/reader_util.c:1457:13 in ndpi_workflow_process_packet Shadow bytes around the buggy address: 0x0c0480000b40: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04 0x0c0480000b50: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04 0x0c0480000b60: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04 0x0c0480000b70: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04 0x0c0480000b80: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04 =>0x0c0480000b90: fa fa 00 04 fa fa 00 04 fa fa 00 00 fa fa 01[fa] 0x0c0480000ba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480000bb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480000bc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480000bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0480000be0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16441==ABORTING
c
98d9f524f9ff7746d0345939fe543020f8057212
https://github.com/ntop/nDPI/commit/812505b56bb4508bc42e1615d6425ad26444d3f8
null
arvo:20091
n132/arvo:20091-vul
/src/ndpi
[ { "end_line": 1744, "function_name": "ndpi_workflow_process_packet", "start_line": 1354, "target_file": "/src/ndpi/example/reader_util.c" } ]
Heap-buffer-overflow READ 4
ndpi
asan
INFO: Seed: 4294585470 INFO: Loaded 1 modules (20158 inline 8-bit counters): 20158 [0xbbea80, 0xbc393e), INFO: Loaded 1 PC tables (20158 PCs): 20158 [0xbc3940,0xc12520), /out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16444==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000005397 at pc 0x0000005664d3 bp 0x7fff73ea3670 sp 0x7fff73ea3668 READ of size 4 at 0x603000005397 thread T0 SCARINESS: 17 (4-byte-read-heap-buffer-overflow) #0 0x5664d2 in get_ndpi_flow_info6 /src/ndpi/example/reader_util.c:915:15 #1 0x56124d in packet_processing /src/ndpi/example/reader_util.c:1164:12 #2 0x5609aa in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1737:10 #3 0x554f0c in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:82:9 #4 0x45a721 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #5 0x445241 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #6 0x44aefe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #7 0x474e22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #8 0x7fd3d5fbe83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x41e6b8 in _start (/out/fuzz_ndpi_reader+0x41e6b8) DEDUP_TOKEN: get_ndpi_flow_info6--packet_processing--ndpi_workflow_process_packet 0x603000005397 is located 2 bytes to the right of 21-byte region [0x603000005380,0x603000005395) allocated by thread T0 here: #0 0x5222bd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x554ec9 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:80:35 #2 0x45a721 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #3 0x445241 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #4 0x44aefe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #5 0x474e22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #6 0x7fd3d5fbe83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/example/reader_util.c:915:15 in get_ndpi_flow_info6 Shadow bytes around the buggy address: 0x0c067fff8a20: fa fa 00 00 02 fa fa fa 00 00 01 fa fa fa 00 00 0x0c067fff8a30: 00 06 fa fa 00 00 01 fa fa fa 00 00 01 fa fa fa 0x0c067fff8a40: 00 00 00 06 fa fa 00 00 01 fa fa fa 00 00 01 fa 0x0c067fff8a50: fa fa 00 00 03 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8a60: 01 fa fa fa 00 00 02 fa fa fa 00 00 06 fa fa fa =>0x0c067fff8a70: 00 00[05]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8a90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8aa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8ab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8ac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16444==ABORTING
c
98d9f524f9ff7746d0345939fe543020f8057212
https://github.com/ntop/nDPI/commit/812505b56bb4508bc42e1615d6425ad26444d3f8
null
arvo:20113
n132/arvo:20113-vul
/src/arrow
[ { "end_line": 338, "function_name": "BufferReader::DoReadAt", "start_line": 328, "target_file": "/src/arrow/cpp/src/arrow/io/memory.cc" } ]
Heap-buffer-overflow READ 4
arrow
asan
INFO: Seed: 1505833662 INFO: Loaded 1 modules (292539 inline 8-bit counters): 292539 [0x1931cd0, 0x197938b), INFO: Loaded 1 PC tables (292539 PCs): 292539 [0x1979390,0x1deff40), /out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==621==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61a000000f60 at pc 0x000001012bb3 bp 0x7ffd4d771550 sp 0x7ffd4d771548 READ of size 4 at 0x61a000000f60 thread T0 SCARINESS: 27 (4-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x1012bb2 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:380:32 #1 0x1012bb2 in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #2 0x10061f8 in arrow::internal::ValidateArrayData(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:467:10 #3 0x709933 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:272:5 #4 0x67edcf in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1167:5 #5 0x636bed in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #6 0x53c871 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #7 0x527391 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #8 0x52d04e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #9 0x556f72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #10 0x7fd4203c683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x500808 in _start (/out/arrow-ipc-stream-fuzz+0x500808) DEDUP_TOKEN: Visit--arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*)--arrow::internal::ValidateArrayData(arrow::Array const&) Address 0x61a000000f60 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow /src/arrow/cpp/src/arrow/array/validate.cc:380:32 in Visit Shadow bytes around the buggy address: 0x0c347fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff81c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff81d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c347fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa 0x0c347fff81f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8230: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==621==ABORTING
cpp
8b09ecc5c690dd270dea83490f292c2e00eef75b
https://github.com/apache/arrow/commit/724da320eaac94003a8f1229d6a820fe8c8c1816
null
arvo:20115
n132/arvo:20115-vul
/src/arrow
[ { "end_line": 338, "function_name": "BufferReader::DoReadAt", "start_line": 328, "target_file": "/src/arrow/cpp/src/arrow/io/memory.cc" } ]
UNKNOWN READ
arrow
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/arrow-ipc-stream-fuzz < INPUT_FILE or /out/arrow-ipc-stream-fuzz INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/arrow-ipc-stream-fuzz [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== AddressSanitizer:DEADLYSIGNAL ================================================================= ==698==ERROR: AddressSanitizer: SEGV on unknown address 0x6250000034b0 (pc 0x000001168a78 bp 0x7ffd9d082c50 sp 0x7ffd9d082b80 T0) ==698==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) Reading 34784 bytes from /tmp/poc #0 0x1168a78 in value_offset /src/arrow/cpp/src/arrow/array.h:589:12 #1 0x1168a78 in ValidateOffsets<arrow::LargeListArray> /src/arrow/cpp/src/arrow/array/validate.cc:249:60 #2 0x1168a78 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayVisitor::ValidateListArray<arrow::LargeListArray>(arrow::LargeListArray const&) /src/arrow/cpp/src/arrow/array/validate.cc:209:5 #3 0x1141030 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:72:54 #4 0x1141030 in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #5 0x113fa0d in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:297:10 #6 0x114430b in Visit /src/arrow/cpp/src/arrow/array/validate.cc:135:34 #7 0x114430b in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #8 0x113fa0d in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:297:10 #9 0x6a3f30 in arrow::RecordBatch::Validate() const /src/arrow/cpp/src/arrow/record_batch.cc:263:5 #10 0x6aff1d in arrow::SimpleRecordBatch::Validate() const /src/arrow/cpp/src/arrow/record_batch.cc:162:25 #11 0x6a5708 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:269:3 #12 0x602727 in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1167:5 #13 0x5ac6e9 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #14 0x5aad7e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #15 0x5aad7e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #16 0x7f8ae6a9083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #17 0x4ff678 in _start (/out/arrow-ipc-stream-fuzz+0x4ff678) DEDUP_TOKEN: value_offset--ValidateOffsets<arrow::LargeListArray>--arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayVisitor::ValidateListArray<arrow::LargeListArray>(arrow::LargeListArray const&) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/arrow/cpp/src/arrow/array.h:589:12 in value_offset ==698==ABORTING
cpp
8b09ecc5c690dd270dea83490f292c2e00eef75b
https://github.com/apache/arrow/commit/724da320eaac94003a8f1229d6a820fe8c8c1816
null
arvo:20120
n132/arvo:20120-vul
/src/arrow
[ { "end_line": 338, "function_name": "BufferReader::DoReadAt", "start_line": 328, "target_file": "/src/arrow/cpp/src/arrow/io/memory.cc" } ]
Heap-use-after-free READ 8
arrow
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/arrow-ipc-stream-fuzz < INPUT_FILE or /out/arrow-ipc-stream-fuzz INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/arrow-ipc-stream-fuzz [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== Reading 34816 bytes from /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==703==ERROR: AddressSanitizer: SEGV on unknown address 0x62d000010978 (pc 0x0000013a2527 bp 0x7fff069b5570 sp 0x7fff069b5500 T0) ==703==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x13a2527 in arrow::internal::CountSetBits(unsigned char const*, long, long) /src/arrow/cpp/src/arrow/util/bit_util.cc:95:16 #1 0x10686be in GetNullCount /src/arrow/cpp/src/arrow/array.cc:113:21 #2 0x10686be in arrow::Array::null_count() const /src/arrow/cpp/src/arrow/array.cc:125:51 #3 0x113edd5 in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:269:13 #4 0x114430b in Visit /src/arrow/cpp/src/arrow/array/validate.cc:135:34 #5 0x114430b in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #6 0x113fa0d in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:297:10 #7 0x6a3f30 in arrow::RecordBatch::Validate() const /src/arrow/cpp/src/arrow/record_batch.cc:263:5 #8 0x6aff1d in arrow::SimpleRecordBatch::Validate() const /src/arrow/cpp/src/arrow/record_batch.cc:162:25 #9 0x6a5708 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:269:3 #10 0x602727 in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1167:5 #11 0x5ac6e9 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #12 0x5aad7e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #13 0x5aad7e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #14 0x7f643d87083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x4ff678 in _start (/out/arrow-ipc-stream-fuzz+0x4ff678) DEDUP_TOKEN: arrow::internal::CountSetBits(unsigned char const*, long, long)--GetNullCount--arrow::Array::null_count() const AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/arrow/cpp/src/arrow/util/bit_util.cc:95:16 in arrow::internal::CountSetBits(unsigned char const*, long, long) ==703==ABORTING
cpp
8b09ecc5c690dd270dea83490f292c2e00eef75b
https://github.com/apache/arrow/commit/724da320eaac94003a8f1229d6a820fe8c8c1816
null
arvo:20124
n132/arvo:20124-vul
/src/arrow
[ { "end_line": 338, "function_name": "BufferReader::DoReadAt", "start_line": 328, "target_file": "/src/arrow/cpp/src/arrow/io/memory.cc" } ]
Segv on unknown address
arrow
asan
INFO: Seed: 3881491901 INFO: Loaded 1 modules (292539 inline 8-bit counters): 292539 [0x1931cd0, 0x197938b), INFO: Loaded 1 PC tables (292539 PCs): 292539 [0x1979390,0x1deff40), /out/arrow-ipc-file-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==623==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x000000ed254d bp 0x7ffd89d9eb90 sp 0x7ffd89d9ea80 T0) ==623==The signal is caused by a READ memory access. ==623==Hint: this fault was caused by a dereference of a high value address (see register values below). Dissassemble the provided pc to learn which register was used. SCARINESS: 20 (wild-addr-read) #0 0xed254d in SafeLoadAs<int> /src/arrow/cpp/src/arrow/util/ubsan.h:58:3 #1 0xed254d in arrow::ipc::ReadMessage(long, int, arrow::io::RandomAccessFile*, std::__1::unique_ptr<arrow::ipc::Message, std::__1::default_delete<arrow::ipc::Message> >*) /src/arrow/cpp/src/arrow/ipc/message.cc:254:32 #2 0x6da041 in arrow::ipc::RecordBatchFileReader::RecordBatchFileReaderImpl::ReadMessageFromBlock(arrow::ipc::internal::FileBlock const&, std::__1::unique_ptr<arrow::ipc::Message, std::__1::default_delete<arrow::ipc::Message> >*) /src/arrow/cpp/src/arrow/ipc/reader.cc:686:5 #3 0x6d7f7d in arrow::ipc::RecordBatchFileReader::RecordBatchFileReaderImpl::ReadDictionaries() /src/arrow/cpp/src/arrow/ipc/reader.cc:697:7 #4 0x648eff in arrow::ipc::RecordBatchFileReader::RecordBatchFileReaderImpl::ReadRecordBatch(int, std::__1::shared_ptr<arrow::RecordBatch>*) /src/arrow/cpp/src/arrow/ipc/reader.cc:710:7 #5 0x68127a in ReadRecordBatch /src/arrow/cpp/src/arrow/ipc/reader.cc:802:17 #6 0x68127a in arrow::ipc::internal::FuzzIpcFile(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1183:5 #7 0x636bed in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/file_fuzz.cc:25:17 #8 0x53c871 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #9 0x527391 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x52d04e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #11 0x556f72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0x7f2434cea83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x500808 in _start (/out/arrow-ipc-file-fuzz+0x500808) DEDUP_TOKEN: SafeLoadAs<int>--arrow::ipc::ReadMessage(long, int, arrow::io::RandomAccessFile*, std::__1::unique_ptr<arrow::ipc::Message, std::__1::default_delete<arrow::ipc::Message> >*)--arrow::ipc::RecordBatchFileReader::RecordBatchFileReaderImpl::ReadMessageFromBlock(arrow::ipc::internal::FileBlock const&, std::__1::unique_ptr<arrow::ipc::Message, std::__1::default_delete<arrow::ipc::Message> >*) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/arrow/cpp/src/arrow/util/ubsan.h:58:3 in SafeLoadAs<int> ==623==ABORTING
cpp
8b09ecc5c690dd270dea83490f292c2e00eef75b
https://github.com/apache/arrow/commit/724da320eaac94003a8f1229d6a820fe8c8c1816
null
arvo:20135
n132/arvo:20135-vul
/src/arrow
[ { "end_line": 338, "function_name": "BufferReader::DoReadAt", "start_line": 328, "target_file": "/src/arrow/cpp/src/arrow/io/memory.cc" } ]
UNKNOWN READ
arrow
asan
INFO: Seed: 2598637202 INFO: Loaded 1 modules (292539 inline 8-bit counters): 292539 [0x1931cd0, 0x197938b), INFO: Loaded 1 PC tables (292539 PCs): 292539 [0x1979390,0x1deff40), /out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==622==ERROR: AddressSanitizer: SEGV on unknown address 0x61e0003d1558 (pc 0x00000100f76a bp 0x7ffe1cd9aff0 sp 0x7ffe1cd9aee0 T0) ==622==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x100f76a in Visit<arrow::Int8Type> /src/arrow/cpp/src/arrow/array/validate.cc #1 0x100f76a in VisitArrayInline<arrow::internal::(anonymous namespace)::BoundsCheckVisitor> /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #2 0x100f76a in CheckBounds /src/arrow/cpp/src/arrow/array/validate.cc:458:12 #3 0x100f76a in Visit /src/arrow/cpp/src/arrow/array/validate.cc:398:9 #4 0x100f76a in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #5 0x101f356 in ValidateArrayData /src/arrow/cpp/src/arrow/array/validate.cc:467:10 #6 0x101f356 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor::ValidateListArray<arrow::ListArray>(arrow::ListArray const&) /src/arrow/cpp/src/arrow/array/validate.cc:418:32 #7 0x1006f85 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:341:49 #8 0x1006f85 in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #9 0x10061f8 in arrow::internal::ValidateArrayData(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:467:10 #10 0x709933 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:272:5 #11 0x67edcf in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1167:5 #12 0x636bed in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #13 0x53c871 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #14 0x527391 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #15 0x52d04e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #16 0x556f72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #17 0x7f0ab6b0583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #18 0x500808 in _start (/out/arrow-ipc-stream-fuzz+0x500808) DEDUP_TOKEN: Visit<arrow::Int8Type>--VisitArrayInline<arrow::internal::(anonymous namespace)::BoundsCheckVisitor>--CheckBounds AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/arrow/cpp/src/arrow/array/validate.cc in Visit<arrow::Int8Type> ==622==ABORTING
cpp
8b09ecc5c690dd270dea83490f292c2e00eef75b
https://github.com/apache/arrow/commit/724da320eaac94003a8f1229d6a820fe8c8c1816
null
arvo:20139
n132/arvo:20139-vul
/src/arrow
[ { "end_line": 338, "function_name": "BufferReader::DoReadAt", "start_line": 328, "target_file": "/src/arrow/cpp/src/arrow/io/memory.cc" } ]
UNKNOWN READ
arrow
ubsan
INFO: Seed: 836697749 INFO: Loaded 1 modules (270778 inline 8-bit counters): 270778 [0x1500960, 0x1542b1a), INFO: Loaded 1 PC tables (270778 PCs): 270778 [0x1542b20,0x19646c0), /out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x0001394cc5e4 (pc 0x000000b33b0b bp 0x7ffe4b9860b0 sp 0x7ffe4b986080 T622) ==622==The signal is caused by a READ memory access. #0 0xb33b0b in GetBit /src/arrow/cpp/src/arrow/util/bit_util.h:428:11 #1 0xb33b0b in arrow::Array::IsNull(long) const /src/arrow/cpp/src/arrow/array.h:307:13 #2 0xb6051a in Visit /src/arrow/cpp/src/arrow/array/validate.cc:355:17 #3 0xb6051a in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #4 0xb5f674 in arrow::internal::ValidateArrayData(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:467:10 #5 0x6eaf07 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:272:5 #6 0x69122b in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1167:5 #7 0x67e3e6 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #8 0x60d751 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #9 0x5f8271 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #10 0x5fdf2e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #11 0x627e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #12 0x7f6aee38683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x5d16e8 in _start (/out/arrow-ipc-stream-fuzz+0x5d16e8) DEDUP_TOKEN: GetBit--arrow::Array::IsNull(long) const--Visit UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/arrow/cpp/src/arrow/util/bit_util.h:428:11 in GetBit ==622==ABORTING
cpp
8b09ecc5c690dd270dea83490f292c2e00eef75b
https://github.com/apache/arrow/commit/724da320eaac94003a8f1229d6a820fe8c8c1816
null
arvo:20147
n132/arvo:20147-vul
/src/binutils-gdb
[ { "end_line": 10249, "function_name": "print_insn_arm", "start_line": 9713, "target_file": "/src/binutils-gdb/opcodes/arm-dis.c" } ]
Index-out-of-bounds
binutils-gdb
ubsan
INFO: Seed: 730144037 INFO: Loaded 1 modules (315704 inline 8-bit counters): 315704 [0x2c94dd8, 0x2ce1f10), INFO: Loaded 1 PC tables (315704 PCs): 315704 [0x1ae7238,0x1fb85b8), /out/fuzz_disassemble: Running 1 inputs 1 time(s) each. Running: /tmp/poc arm-dis.c:10129:28: runtime error: index 16 out of bounds for type 'const char *const[16]' #0 0x4f9050 in print_insn_arm /src/binutils-gdb/opcodes/arm-dis.c:10129:28 #1 0x4f5df2 in print_insn /src/binutils-gdb/opcodes/arm-dis.c:12001:3 #2 0x4b4b06 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_disassemble.c:71:13 #3 0x443d61 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #4 0x42e881 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #5 0x43453e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #6 0x45e462 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #7 0x7f450233283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #8 0x407cf8 in _start (/out/fuzz_disassemble+0x407cf8) DEDUP_TOKEN: print_insn_arm--print_insn--LLVMFuzzerTestOneInput SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior arm-dis.c:10129:28 in
c
cf1d9e092f871df3b34a58cfcde915c689ac9067
https://github.com/bminor/binutils-gdb/commit/2bddb71a7421213dd9d8b8f2db133b43f5e1357e
An out-of-bounds array access occurs in the ARM disassembler, specifically in the print_insn_arm function in arm-dis.c, when disassembling certain instructions such as ".inst 0x81bdfe9f". This can result in invalid register names like "reg-names-std" being interpreted as ARM registers.
arvo:20181
n132/arvo:20181-vul
/src/arrow
[ { "end_line": 330, "function_name": "ValidateArray", "start_line": 263, "target_file": "/src/arrow/cpp/src/arrow/array/validate.cc" } ]
Global-buffer-overflow READ 1
arrow
asan
======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/arrow-ipc-stream-fuzz < INPUT_FILE or /out/arrow-ipc-stream-fuzz INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/arrow-ipc-stream-fuzz [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==693==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000002b3b1b8 at pc 0x00000116e1df bp 0x7ffdd1e2d8d0 sp 0x7ffdd1e2d8c8 READ of size 1 at 0x000002b3b1b8 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) Reading 9018 bytes from /tmp/poc #0 0x116e1de in Visit /src/arrow/cpp/src/arrow/array/validate.cc:358:28 #1 0x116e1de in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5 #2 0x115f6ba in arrow::internal::ValidateArrayData(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:467:10 #3 0x6a92b1 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:272:5 #4 0x6051b7 in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1172:5 #5 0x5ad199 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #6 0x5ab82e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5 #7 0x5ab82e in main /src/libfuzzer/afl/afl_driver.cpp:253:12 #8 0x7f539e77f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x500128 in _start (/out/arrow-ipc-stream-fuzz+0x500128) DEDUP_TOKEN: Visit--arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*)--arrow::internal::ValidateArrayData(arrow::Array const&) 0x000002b3b1b8 is located 40 bytes to the left of global variable 'guard variable for arrow::SparseTensor::dim_name(int) const::kEmpty' defined in '/src/arrow/cpp/src/arrow/sparse_tensor.cc' (0x2b3b1e0) of size 8 0x000002b3b1b8 is located 0 bytes to the right of global variable 'kEmpty' defined in '/src/arrow/cpp/src/arrow/sparse_tensor.cc:774:28' (0x2b3b1a0) of size 24 SUMMARY: AddressSanitizer: global-buffer-overflow /src/arrow/cpp/src/arrow/array/validate.cc:358:28 in Visit Shadow bytes around the buggy address: 0x00008055f5e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008055f5f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008055f600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008055f610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x00008055f620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x00008055f630: 00 00 00 00 00 00 00[f9]f9 f9 f9 f9 00 f9 f9 f9 0x00008055f640: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 f9 f9 f9 0x00008055f650: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x00008055f660: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x00008055f670: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x00008055f680: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==693==ABORTING
cpp
92931939ac2c8c89c278c2413608c3f1d2663f91
https://github.com/apache/arrow/commit/a6307cc8a0127a4852b7d3d2c20940a094eed0d6
null
arvo:20187
n132/arvo:20187-vul
/src/opensc
[ { "end_line": 115, "function_name": "fuzz_reader_connect", "start_line": 99, "target_file": "/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c" } ]
Heap-buffer-overflow READ 1
opensc
asan
INFO: Seed: 2688487734 INFO: Loaded 1 modules (21532 inline 8-bit counters): 21532 [0xbf5780, 0xbfab9c), INFO: Loaded 1 PC tables (21532 PCs): 21532 [0x8c17a8,0x915968), /out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==56560==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61a0000005f0 at pc 0x00000055bd5e bp 0x7ffff49f4b10 sp 0x7ffff49f4b08 READ of size 1 at 0x61a0000005f0 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x55bd5d in sc_hex_dump /src/opensc/src/libopensc/log.c:320:24 #1 0x55b711 in _sc_debug_hex /src/opensc/src/libopensc/log.c:290:2 #2 0x6ca94e in authentic_match_card /src/opensc/src/libopensc/card-authentic.c:416:2 #3 0x55d65d in sc_connect_card /src/opensc/src/libopensc/card.c:353:8 #4 0x554ee1 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:209:5 #5 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #6 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #7 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #8 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #9 0x7f5c99d7683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #10 0x420278 in _start (/out/fuzz_pkcs15_reader+0x420278) DEDUP_TOKEN: sc_hex_dump--_sc_debug_hex--authentic_match_card 0x61a0000005f0 is located 0 bytes to the right of 1392-byte region [0x61a000000080,0x61a0000005f0) allocated by thread T0 here: #0 0x523ff2 in calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3 #1 0x55df50 in sc_card_new /src/opensc/src/libopensc/card.c:133:9 #2 0x55cdfd in sc_connect_card /src/opensc/src/libopensc/card.c:258:9 #3 0x554ee1 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:209:5 #4 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 #5 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6 #6 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9 #7 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 #8 0x7f5c99d7683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: calloc--sc_card_new--sc_connect_card SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/log.c:320:24 in sc_hex_dump Shadow bytes around the buggy address: 0x0c347fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c347fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]fa 0x0c347fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==56560==ABORTING
c
a487e9595e0030c1775e324b2a1bbba5f982bfe2
https://github.com/OpenSC/OpenSC/commit/4ef7ed9ffd2acacfc5026db4fb984a1386a07bdb
null