task_id
stringlengths 8
10
| docker_image
stringlengths 17
19
| basedir
stringclasses 157
values | target_functions
listlengths 1
3
| crash_type
stringclasses 85
values | project_name
stringclasses 157
values | sanitizer
stringclasses 3
values | sanitizer_output
stringlengths 1.13k
6.5M
| language
stringclasses 2
values | vuln_commit
stringlengths 40
40
| fix
stringlengths 69
110
| vulnerability_description
stringlengths 38
824
⌀ |
|---|---|---|---|---|---|---|---|---|---|---|---|
arvo:20188
|
n132/arvo:20188-vul
|
/src/opensc
|
[
{
"end_line": 115,
"function_name": "fuzz_reader_connect",
"start_line": 99,
"target_file": "/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c"
}
] |
Heap-buffer-overflow WRITE {*}
|
opensc
|
asan
|
INFO: Seed: 2713151264
INFO: Loaded 1 modules (21532 inline 8-bit counters): 21532 [0xbf5780, 0xbfab9c),
INFO: Loaded 1 PC tables (21532 PCs): 21532 [0x8c17a8,0x915968),
/out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==56559==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000110 at pc 0x000000523370 bp 0x7ffd16781830 sp 0x7ffd16780ff8
WRITE of size 119 at 0x611000000110 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x52336f in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x5542f3 in fuzz_reader_connect /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:112:9
#2 0x55ce5b in sc_connect_card /src/opensc/src/libopensc/card.c:261:6
#3 0x554ee1 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:209:5
#4 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f88aa4c783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x420278 in _start (/out/fuzz_pkcs15_reader+0x420278)
DEDUP_TOKEN: __asan_memcpy--fuzz_reader_connect--sc_connect_card
0x611000000110 is located 0 bytes to the right of 208-byte region [0x611000000040,0x611000000110)
allocated by thread T0 here:
#0 0x523ff2 in calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x5548ce in fuzz_add_reader /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:165:20
#2 0x554ea8 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:206:5
#3 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#4 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#5 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#6 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7f88aa4c783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--fuzz_add_reader--LLVMFuzzerTestOneInput
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c227fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c227fff8020: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==56559==ABORTING
|
c
|
a487e9595e0030c1775e324b2a1bbba5f982bfe2
|
https://github.com/OpenSC/OpenSC/commit/4ef7ed9ffd2acacfc5026db4fb984a1386a07bdb
| null |
arvo:20199
|
n132/arvo:20199-vul
|
/src/arrow
|
[
{
"end_line": 330,
"function_name": "ValidateArray",
"start_line": 263,
"target_file": "/src/arrow/cpp/src/arrow/array/validate.cc"
}
] |
Heap-buffer-overflow READ 8
|
arrow
|
asan
|
INFO: Seed: 2151527062
INFO: Loaded 1 modules (293490 inline 8-bit counters): 293490 [0x1940010, 0x1987a82),
INFO: Loaded 1 PC tables (293490 PCs): 293490 [0x1987a88,0x1e021a8),
/out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==590==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x626000005e80 at pc 0x00000120e5c6 bp 0x7ffd03034e50 sp 0x7ffd03034e48
READ of size 8 at 0x626000005e80 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x120e5c5 in arrow::internal::CountSetBits(unsigned char const*, long, long) /src/arrow/cpp/src/arrow/util/bit_util.cc:95:37
#1 0xf4a893 in GetNullCount /src/arrow/cpp/src/arrow/array.cc:113:21
#2 0xf4a893 in arrow::Array::null_count() const /src/arrow/cpp/src/arrow/array.cc:125:51
#3 0x10034de in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:269:13
#4 0x1007cfe in Visit /src/arrow/cpp/src/arrow/array/validate.cc:135:34
#5 0x1007cfe in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5
#6 0x1003fa4 in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:297:10
#7 0x1024616 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayVisitor::ValidateListArray<arrow::ListArray>(arrow::ListArray const&) /src/arrow/cpp/src/arrow/array/validate.cc:223:32
#8 0x1006bee in Visit /src/arrow/cpp/src/arrow/array/validate.cc:70:49
#9 0x1006bee in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5
#10 0x1003fa4 in arrow::internal::ValidateArray(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:297:10
#11 0x70af35 in arrow::RecordBatch::Validate() const /src/arrow/cpp/src/arrow/record_batch.cc:263:5
#12 0x7152f8 in arrow::SimpleRecordBatch::Validate() const /src/arrow/cpp/src/arrow/record_batch.cc:162:25
#13 0x70c30c in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:269:3
#14 0x68116f in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1172:5
#15 0x63768d in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17
#16 0x53d311 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#17 0x527e31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#18 0x52daee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#19 0x557a12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#20 0x7f454f96683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#21 0x5012a8 in _start (/out/arrow-ipc-stream-fuzz+0x5012a8)
DEDUP_TOKEN: arrow::internal::CountSetBits(unsigned char const*, long, long)--GetNullCount--arrow::Array::null_count() const
0x626000005e83 is located 0 bytes to the right of 11651-byte region [0x626000003100,0x626000005e83)
allocated by thread T0 here:
#0 0x604ead in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x516117 in operator new(unsigned long) (/out/arrow-ipc-stream-fuzz+0x516117)
#2 0x527e31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x52daee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x557a12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7f454f96683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/arrow/cpp/src/arrow/util/bit_util.cc:95:37 in arrow::internal::CountSetBits(unsigned char const*, long, long)
Shadow bytes around the buggy address:
0x0c4c7fff8b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4c7fff8bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c4c7fff8bd0:[03]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8be0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8bf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c7fff8c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==590==ABORTING
|
cpp
|
92931939ac2c8c89c278c2413608c3f1d2663f91
|
https://github.com/apache/arrow/commit/a6307cc8a0127a4852b7d3d2c20940a094eed0d6
| null |
arvo:20203
|
n132/arvo:20203-vul
|
/src/arrow
|
[
{
"end_line": 330,
"function_name": "ValidateArray",
"start_line": 263,
"target_file": "/src/arrow/cpp/src/arrow/array/validate.cc"
}
] |
Global-buffer-overflow READ 1
|
arrow
|
asan
|
INFO: Seed: 3212450906
INFO: Loaded 1 modules (293490 inline 8-bit counters): 293490 [0x1940010, 0x1987a82),
INFO: Loaded 1 PC tables (293490 PCs): 293490 [0x1987a88,0x1e021a8),
/out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==592==ERROR: AddressSanitizer: global-buffer-overflow on address 0x00000275e738 at pc 0x00000101ecf5 bp 0x7ffde1c56270 sp 0x7ffde1c56268
READ of size 1 at 0x00000275e738 thread T0
SCARINESS: 12 (1-byte-read-global-buffer-overflow)
#0 0x101ecf4 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:358:28
#1 0x101ecf4 in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5
#2 0x102cbd0 in ValidateArrayData /src/arrow/cpp/src/arrow/array/validate.cc:467:10
#3 0x102cbd0 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor::ValidateListArray<arrow::LargeListArray>(arrow::LargeListArray const&) /src/arrow/cpp/src/arrow/array/validate.cc:418:32
#4 0x1012957 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:343:54
#5 0x1012957 in arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:110:5
#6 0x1012488 in arrow::internal::ValidateArrayData(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:467:10
#7 0x70c6f3 in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:272:5
#8 0x68116f in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1172:5
#9 0x63768d in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17
#10 0x53d311 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#11 0x527e31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#12 0x52daee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#13 0x557a12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#14 0x7f5b6f3fb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x5012a8 in _start (/out/arrow-ipc-stream-fuzz+0x5012a8)
DEDUP_TOKEN: Visit--arrow::Status arrow::VisitArrayInline<arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor>(arrow::Array const&, arrow::internal::(anonymous namespace)::ValidateArrayDataVisitor*)--ValidateArrayData
0x00000275e738 is located 40 bytes to the left of global variable 'guard variable for arrow::SparseTensor::dim_name(int) const::kEmpty' defined in '/src/arrow/cpp/src/arrow/sparse_tensor.cc' (0x275e760) of size 8
0x00000275e738 is located 0 bytes to the right of global variable 'kEmpty' defined in '/src/arrow/cpp/src/arrow/sparse_tensor.cc:774:28' (0x275e720) of size 24
SUMMARY: AddressSanitizer: global-buffer-overflow /src/arrow/cpp/src/arrow/array/validate.cc:358:28 in Visit
Shadow bytes around the buggy address:
0x0000804e3c90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000804e3ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000804e3cb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000804e3cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000804e3cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000804e3ce0: 00 00 00 00 00 00 00[f9]f9 f9 f9 f9 00 f9 f9 f9
0x0000804e3cf0: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 f9 f9 f9
0x0000804e3d00: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9
0x0000804e3d10: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9
0x0000804e3d20: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9
0x0000804e3d30: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==592==ABORTING
|
cpp
|
92931939ac2c8c89c278c2413608c3f1d2663f91
|
https://github.com/apache/arrow/commit/a6307cc8a0127a4852b7d3d2c20940a094eed0d6
| null |
arvo:20288
|
n132/arvo:20288-vul
|
/src/imagemagick
|
[
{
"end_line": 2646,
"function_name": "FxEvaluateSubexpression",
"start_line": 1426,
"target_file": "/src/imagemagick/MagickCore/fx.c"
}
] |
Use-of-uninitialized-value
|
imagemagick
|
msan
|
INFO: Seed: 3088268908
INFO: Loaded 1 modules (180839 inline 8-bit counters): 180839 [0x2c373e0, 0x2c63647),
INFO: Loaded 1 PC tables (180839 PCs): 180839 [0x2c63648,0x2f25cb8),
/out/encoder_label_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==208858==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x74e63e in ScaleQuantumToChar /src/imagemagick/./MagickCore/quantum.h:117:7
#1 0x745952 in IsSVGCompliant /src/imagemagick/MagickCore/color.c:1432:12
#2 0x744984 in GetColorTuple /src/imagemagick/MagickCore/color.c:1544:29
#3 0x74da92 in QueryColorname /src/imagemagick/MagickCore/color.c:2578:3
#4 0xa7d782 in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3865:22
#5 0xde9f1a in ReadLABELImage /src/imagemagick/coders/label.c:127:9
#6 0x7a7d48 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#7 0x53b9b6 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4094:12
#8 0x52b026 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long, bool (*)(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&)) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:15:11
#9 0x52ad1b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:19:10
#10 0x45fde1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#11 0x44a901 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#12 0x4505be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#13 0x47a4e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#14 0x7f49ae35383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x423d78 in _start (/out/encoder_label_fuzzer+0x423d78)
DEDUP_TOKEN: ScaleQuantumToChar--IsSVGCompliant--GetColorTuple
Uninitialized value was stored to memory at
#0 0x4d4cc6 in __msan_memcpy /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:1567:3
#1 0x74d8dc in QueryColorname /src/imagemagick/MagickCore/color.c:2571:10
#2 0xa7d782 in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3865:22
#3 0xde9f1a in ReadLABELImage /src/imagemagick/coders/label.c:127:9
#4 0x7a7d48 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#5 0x53b9b6 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4094:12
#6 0x52b026 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long, bool (*)(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&)) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:15:11
#7 0x52ad1b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:19:10
#8 0x45fde1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x44a901 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x4505be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x47a4e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f49ae35383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy--QueryColorname--InterpretImageProperties
Uninitialized value was stored to memory at
#0 0xa80312 in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3843:20
#1 0xde9f1a in ReadLABELImage /src/imagemagick/coders/label.c:127:9
#2 0x7a7d48 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#3 0x53b9b6 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4094:12
#4 0x52b026 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long, bool (*)(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&)) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:15:11
#5 0x52ad1b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:19:10
#6 0x45fde1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x44a901 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x4505be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x47a4e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f49ae35383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: InterpretImageProperties--ReadLABELImage--ReadImage
Uninitialized value was stored to memory at
#0 0x8e0ab0 in FxEvaluateChannelExpression /src/imagemagick/MagickCore/fx.c:2686:9
#1 0xa7c51f in InterpretImageProperties /src/imagemagick/MagickCore/property.c:3841:18
#2 0xde9f1a in ReadLABELImage /src/imagemagick/coders/label.c:127:9
#3 0x7a7d48 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#4 0x53b9b6 in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4094:12
#5 0x52b026 in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long, bool (*)(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&)) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:15:11
#6 0x52ad1b in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_label_fuzzer.cc:19:10
#7 0x45fde1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x44a901 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x4505be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x47a4e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f49ae35383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: FxEvaluateChannelExpression--InterpretImageProperties--ReadLABELImage
Uninitialized value was created
<empty stack>
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/./MagickCore/quantum.h:117:7 in ScaleQuantumToChar
Unique heap origins: 765
Stack depot allocated bytes: 102896
Unique origin histories: 153
History depot allocated bytes: 3672
Exiting
|
cpp
|
59125f0af71ea162da80e14fb4bc44ca7c4a8038
|
https://github.com/imagemagick/imagemagick/commit/4bb0afabfcbf9123f95a787db9b10af791dd1dc7
| null |
arvo:20364
|
n132/arvo:20364-vul
|
/src/wabt
|
[
{
"end_line": 1311,
"function_name": "BinaryReaderIR::OnFunctionSymbol",
"start_line": 1292,
"target_file": "/src/wabt/src/binary-reader-ir.cc"
}
] |
UNKNOWN READ
|
wabt
|
asan
|
INFO: Seed: 3131135977
INFO: Loaded 1 modules (9209 inline 8-bit counters): 9209 [0x8461210, 0x8463609),
INFO: Loaded 1 PC tables (9209 PCs): 9209 [0x8354f44,0x8366f0c),
/out/wasm2wat_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2982==ERROR: AddressSanitizer: SEGV on unknown address 0x107ffffc (pc 0x082075fe bp 0xffaeb918 sp 0xffaeb8c0 T0)
==2982==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x82075fe in wabt::(anonymous namespace)::BinaryReaderIR::OnFunctionSymbol(unsigned int, unsigned int, wabt::string_view, unsigned int) /src/wabt/src/binary-reader-ir.cc:1293:16
#1 0x8297923 in wabt::(anonymous namespace)::BinaryReader::ReadLinkingSection(unsigned int) /src/wabt/src/binary-reader.cc:1804:19
#2 0x8287c71 in wabt::(anonymous namespace)::BinaryReader::ReadCustomSection(unsigned int) /src/wabt/src/binary-reader.cc:1938:5
#3 0x8285db5 in wabt::(anonymous namespace)::BinaryReader::ReadSections() /src/wabt/src/binary-reader.cc:2407:26
#4 0x82844fa in wabt::(anonymous namespace)::BinaryReader::ReadModule() /src/wabt/src/binary-reader.cc:2512:3
#5 0x8283ed6 in wabt::ReadBinary(void const*, unsigned int, wabt::BinaryReaderDelegate*, wabt::ReadBinaryOptions const&) /src/wabt/src/binary-reader.cc:2529:17
#6 0x81f86a9 in wabt::ReadBinaryIr(char const*, void const*, unsigned int, wabt::ReadBinaryOptions const&, std::__1::vector<wabt::Error, std::__1::allocator<wabt::Error> >*, wabt::Module*) /src/wabt/src/binary-reader-ir.cc:1345:10
#7 0x81efeb3 in LLVMFuzzerTestOneInput /src/wasm2wat_fuzzer.cc:24:3
#8 0x80f45c6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x80e0a73 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x80e6178 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x810af87 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0xf7cfd646 in __libc_start_main (/lib32/libc.so.6+0x18646)
#13 0x80bba48 in _start (/out/wasm2wat_fuzzer+0x80bba48)
DEDUP_TOKEN: wabt::(anonymous namespace)::BinaryReaderIR::OnFunctionSymbol(unsigned int, unsigned int, wabt::string_view, unsigned int)--wabt::(anonymous namespace)::BinaryReader::ReadLinkingSection(unsigned int)--wabt::(anonymous namespace)::BinaryReader::ReadCustomSection(unsigned int)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/wabt/src/binary-reader-ir.cc:1293:16 in wabt::(anonymous namespace)::BinaryReaderIR::OnFunctionSymbol(unsigned int, unsigned int, wabt::string_view, unsigned int)
==2982==ABORTING
|
cpp
|
49a78c6173e5702326c9fb033f9ca1057f2cff64
|
https://github.com/WebAssembly/wabt/commit/ef0d3789f229e1176910e45fc47600336ae3aed9
| null |
arvo:20391
|
n132/arvo:20391-vul
|
/src/qpdf
|
[
{
"end_line": 235,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 225,
"target_file": "/src/qpdf/fuzz/qpdf_fuzzer.cc"
}
] |
Use-of-uninitialized-value
|
qpdf
|
msan
|
INFO: Seed: 877436314
INFO: Loaded 1 modules (35737 inline 8-bit counters): 35737 [0x10df240, 0x10e7dd9),
INFO: Loaded 1 PC tables (35737 PCs): 35737 [0x10e7de0,0x1173770),
/out/qpdf_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
WARNING: fuzz input: can't find PDF header
WARNING: fuzz input: file is damaged
WARNING: fuzz input: can't find startxref
WARNING: fuzz input: Attempting to reconstruct cross-reference table
WARNING: fuzz input (object 1 0, offset 10): dictionary ended prematurely; using null as value for last key
WARNING: fuzz input (page tree node, offset 72): /Type key should be /Page but is not; overriding
WARNING: fuzz input (object 7 0, offset 81): unknown token while reading object; treating as string
WARNING: fuzz input (object 7 0, offset 81): expected dictionary key but found non-name object; inserting key /QPDFFake1
WARNING: fuzz input (object 7 0, offset 79): stream dictionary lacks /Length key
WARNING: fuzz input (object 7 0, offset 109): attempting to recover stream length
WARNING: fuzz input (object 7 0, offset 109): recovered stream length: 348
Corrupt JPEG data: 7 extraneous bytes before marker 0xdb
WARNING: fuzz input (offset 109): error decoding stream data for object 7 0: invalid jpeg data reading from buffer
WARNING: fuzz input (offset 109): stream will be re-processed without filtering to avoid data loss
==23727==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x6e6224 in QPDFTokenizer::isSpace(char) /src/qpdf/libqpdf/QPDFTokenizer.cc:145:26
#1 0x6e7b37 in QPDFTokenizer::presentCharacter(char) /src/qpdf/libqpdf/QPDFTokenizer.cc:259:6
#2 0x6e46c4 in QPDFTokenizer::readToken(PointerHolder<InputSource>, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool, unsigned long) /src/qpdf/libqpdf/QPDFTokenizer.cc:838:6
#3 0x88ed52 in Pl_QPDFTokenizer::finish() /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc:51:57
#4 0x87b008 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:98:26
#5 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#6 0x5c7820 in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2839:23
#7 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#8 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#9 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#10 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#11 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#12 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#13 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#14 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#15 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#16 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#17 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#18 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#19 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#20 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#21 0x4602b1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#22 0x465e1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:775:9
#23 0x48f1e2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#24 0x7f8ff447a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#25 0x420578 in _start (/out/qpdf_fuzzer+0x420578)
DEDUP_TOKEN: QPDFTokenizer::isSpace(char)--QPDFTokenizer::presentCharacter(char)--QPDFTokenizer::readToken(PointerHolder<InputSource>, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool, unsigned long)
Uninitialized value was stored to memory at
#0 0x4e89a7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1558:3
#1 0x8769ac in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:40:9
#2 0x87cc95 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26
#3 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#4 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#5 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#6 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#7 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#8 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#9 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#10 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#11 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#12 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#13 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#14 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#15 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#16 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#17 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#18 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#19 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_DCT::decompress(void*, Buffer*)
Uninitialized value was stored to memory at
#0 0x4e89a7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1558:3
#1 0x8769ac in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:40:9
#2 0x87cc95 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26
#3 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#4 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#5 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#6 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#7 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#8 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#9 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#10 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#11 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#12 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#13 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#14 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#15 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#16 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#17 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#18 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#19 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_DCT::decompress(void*, Buffer*)
Uninitialized value was stored to memory at
#0 0x4e89a7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1558:3
#1 0x8769ac in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:40:9
#2 0x87cc95 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26
#3 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#4 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#5 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#6 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#7 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#8 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#9 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#10 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#11 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#12 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#13 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#14 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#15 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#16 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#17 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#18 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#19 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_DCT::decompress(void*, Buffer*)
Uninitialized value was stored to memory at
#0 0x4e89a7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1558:3
#1 0x8769ac in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:40:9
#2 0x87cc95 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26
#3 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#4 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#5 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#6 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#7 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#8 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#9 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#10 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#11 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#12 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#13 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#14 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#15 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#16 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#17 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#18 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#19 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_DCT::decompress(void*, Buffer*)
Uninitialized value was stored to memory at
#0 0x4e89a7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1558:3
#1 0x8769ac in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:40:9
#2 0x87cc95 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26
#3 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#4 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#5 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#6 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#7 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#8 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#9 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#10 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#11 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#12 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#13 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#14 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#15 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#16 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#17 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#18 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#19 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_DCT::decompress(void*, Buffer*)
Uninitialized value was stored to memory at
#0 0x4e89a7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1558:3
#1 0x876b3f in Pl_Buffer::write(unsigned char*, unsigned long) /src/qpdf/libqpdf/Pl_Buffer.cc:45:9
#2 0x87cc95 in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:357:26
#3 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#4 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#5 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#6 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#7 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#8 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#9 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#10 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#11 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#12 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#13 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#14 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#15 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#16 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#17 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#18 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
#19 0x475961 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
DEDUP_TOKEN: __msan_memcpy--Pl_Buffer::write(unsigned char*, unsigned long)--Pl_DCT::decompress(void*, Buffer*)
Uninitialized value was created by a heap allocation
#0 0x4eefdd in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:916:3
#1 0x9bd20a in alloc_large /src/libjpeg-turbo/jmemmgr.c:391:29
#2 0x9bdc2e in alloc_sarray /src/libjpeg-turbo/jmemmgr.c:475:27
#3 0x87ca2a in Pl_DCT::decompress(void*, Buffer*) /src/qpdf/libqpdf/Pl_DCT.cc:350:25
#4 0x87af30 in Pl_DCT::finish() /src/qpdf/libqpdf/Pl_DCT.cc:123:17
#5 0x881e80 in Pl_Flate::finish() /src/qpdf/libqpdf/Pl_Flate.cc:237:22
#6 0x5c687f in QPDF::pipeStreamData(PointerHolder<QPDF::EncryptionParameters>, PointerHolder<InputSource>, QPDF&, int, int, long long, unsigned long, QPDFObjectHandle, bool, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2804:19
#7 0x5c8176 in QPDF::pipeStreamData(int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/libqpdf/QPDF.cc:2860:12
#8 0x77e7fa in QPDF::Pipe::pipeStreamData(QPDF*, int, int, long long, unsigned long, QPDFObjectHandle, Pipeline*, bool, bool) /src/qpdf/include/qpdf/QPDF.hh:718:19
#9 0x77671b in QPDF_Stream::pipeStreamData(Pipeline*, bool*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDF_Stream.cc:700:8
#10 0x6735a7 in QPDFObjectHandle::pipeStreamData(Pipeline*, int, qpdf_stream_decode_level_e, bool, bool) /src/qpdf/libqpdf/QPDFObjectHandle.cc:1187:51
#11 0x70fae5 in QPDFWriter::unparseObject(QPDFObjectHandle, int, int, unsigned long, bool) /src/qpdf/libqpdf/QPDFWriter.cc:1825:24
#12 0x71dc51 in QPDFWriter::writeObject(QPDFObjectHandle, int) /src/qpdf/libqpdf/QPDFWriter.cc:2168:2
#13 0x72f148 in QPDFWriter::writeStandard() /src/qpdf/libqpdf/QPDFWriter.cc:3675:2
#14 0x726354 in QPDFWriter::write() /src/qpdf/libqpdf/QPDFWriter.cc:2744:2
#15 0x53f120 in FuzzHelper::doWrite(PointerHolder<QPDFWriter>) /src/qpdf/fuzz/qpdf_fuzzer.cc:70:12
#16 0x53fcb2 in FuzzHelper::testWrite() /src/qpdf/fuzz/qpdf_fuzzer.cc:94:5
#17 0x543d37 in FuzzHelper::doChecks() /src/qpdf/fuzz/qpdf_fuzzer.cc:196:5
#18 0x543d9d in FuzzHelper::run() /src/qpdf/fuzz/qpdf_fuzzer.cc:212:9
#19 0x544298 in LLVMFuzzerTestOneInput /src/qpdf/fuzz/qpdf_fuzzer.cc:227:7
DEDUP_TOKEN: malloc--alloc_large--alloc_sarray
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/qpdf/libqpdf/QPDFTokenizer.cc:145:26 in QPDFTokenizer::isSpace(char)
Unique heap origins: 1457
Stack depot allocated bytes: 254760
Unique origin histories: 531
History depot allocated bytes: 12744
Exiting
|
cpp
|
c1684eae9144129027642f5069a0fd97f0559ec8
|
https://github.com/qpdf/qpdf/commit/232f5fc9f3bed8e1b02bca5d10b2eca444e30f95
| null |
arvo:20493
|
n132/arvo:20493-vul
|
/src/jbig2dec
|
[
{
"end_line": 1104,
"function_name": "jbig2_decode_generic_template0_TPGDON",
"start_line": 906,
"target_file": "/src/jbig2dec/jbig2_generic.c"
}
] |
Use-of-uninitialized-value
|
jbig2dec
|
msan
|
INFO: Seed: 2453089386
INFO: Loaded 1 modules (1977 inline 8-bit counters): 1977 [0x7f40b8, 0x7f4871),
INFO: Loaded 1 PC tables (1977 PCs): 1977 [0x5aab10,0x5b26a0),
/out/jbig2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==10132==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x58042b in jbig2_arith_decode /src/jbig2dec/jbig2_arith.c:264:23
#1 0x55d70f in jbig2_decode_generic_template0_TPGDON /src/jbig2dec/jbig2_generic.c:1075:27
#2 0x55b031 in jbig2_immediate_generic_region /src/jbig2dec/jbig2_generic.c:1519:16
#3 0x52d799 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:355:16
#4 0x528b0d in jbig2_data_in /src/jbig2dec/jbig2.c:389:20
#5 0x524e11 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7
#6 0x459ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x444a11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44a6ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x4745f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f778b1ee83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41de88 in _start (/out/jbig2_fuzzer+0x41de88)
DEDUP_TOKEN: jbig2_arith_decode--jbig2_decode_generic_template0_TPGDON--jbig2_immediate_generic_region
Uninitialized value was created by a heap allocation
#0 0x4d546d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:925:3
#1 0x5252cf in jbig2_alloc(_Jbig2Allocator*, unsigned long) /src/jbig2_fuzzer.cc:38:9
#2 0x525cd5 in jbig2_alloc /src/jbig2dec/jbig2.c:68:12
#3 0x578b15 in jbig2_image_new /src/jbig2dec/jbig2_image.c:66:19
#4 0x55a7e8 in jbig2_immediate_generic_region /src/jbig2dec/jbig2_generic.c:1488:13
#5 0x52d799 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:355:16
#6 0x528b0d in jbig2_data_in /src/jbig2dec/jbig2.c:389:20
#7 0x524e11 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:107:7
#8 0x459ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x444a11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x44a6ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x4745f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f778b1ee83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--jbig2_alloc(_Jbig2Allocator*, unsigned long)--jbig2_alloc
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/jbig2dec/jbig2_arith.c:264:23 in jbig2_arith_decode
Unique heap origins: 31
Stack depot allocated bytes: 2400
Unique origin histories: 3
History depot allocated bytes: 72
Exiting
|
cpp
|
9d1f28c1e9b8619073b36400e787eff8d84b27c3
|
git://git.ghostscript.com/jbig2dec.git743d799bfd9014f9ef638634656fea21390d1444
| null |
arvo:20529
|
n132/arvo:20529-vul
|
/src/janus-gateway
|
[
{
"end_line": 270,
"function_name": "janus_rtcp_incoming_transport_cc",
"start_line": 170,
"target_file": "/src/janus-gateway/rtcp.c"
}
] |
Dynamic-stack-buffer-overflow READ 2
|
janus-gateway
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/rtcp_fuzzer < INPUT_FILE
or
/out/rtcp_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/rtcp_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==5971==ERROR: AddressSanitizer: dynamic-stack-buffer-overflow on address 0x7ffe9df9e3d8 at pc 0x0000004d5b6b bp 0x7ffe9df9b530 sp 0x7ffe9df9b528
READ of size 2 at 0x7ffe9df9e3d8 thread T0
SCARINESS: 29 (2-byte-read-dynamic-stack-buffer-overflow)
Reading 24 bytes from /tmp/poc
#0 0x4d5b6a in janus_rtcp_incoming_transport_cc /src/janus-gateway/rtcp.c:199:3
#1 0x4cde57 in janus_rtcp_fix_ssrc /src/janus-gateway/rtcp.c:560:6
#2 0x4ca949 in LLVMFuzzerTestOneInput /src/janus-gateway/fuzzers/rtcp_fuzzer.c:56:2
#3 0x4caebe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#4 0x4caebe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#5 0x7fec785e483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41f1d8 in _start (/out/rtcp_fuzzer+0x41f1d8)
DEDUP_TOKEN: janus_rtcp_incoming_transport_cc--janus_rtcp_fix_ssrc--LLVMFuzzerTestOneInput
Address 0x7ffe9df9e3d8 is located in stack of thread T0 at offset 9272 in frame
#0 0x4cc8cf in janus_rtcp_fix_ssrc /src/janus-gateway/rtcp.c:432
DEDUP_TOKEN: janus_rtcp_fix_ssrc
This frame has 93 object(s):
[32, 96) 'janus_log_ts' (line 437)
[128, 256) 'janus_log_src' (line 437)
[288, 344) 'janustmresult' (line 437)
[384, 392) 'janusltime' (line 437)
[416, 480) 'janus_log_ts29' (line 448)
[512, 640) 'janus_log_src30' (line 448)
[672, 728) 'janustmresult33' (line 448)
[768, 776) 'janusltime34' (line 448)
[800, 864) 'janus_log_ts100' (line 464)
[896, 1024) 'janus_log_src101' (line 464)
[1056, 1112) 'janustmresult104' (line 464)
[1152, 1160) 'janusltime105' (line 464)
[1184, 1248) 'janus_log_ts181' (line 480)
[1280, 1408) 'janus_log_src182' (line 480)
[1440, 1496) 'janustmresult185' (line 480)
[1536, 1544) 'janusltime186' (line 480)
[1568, 1632) 'janus_log_ts229' (line 490)
[1664, 1792) 'janus_log_src230' (line 490)
[1824, 1880) 'janustmresult233' (line 490)
[1920, 1928) 'janusltime234' (line 490)
[1952, 2016) 'janus_log_ts278' (line 500)
[2048, 2176) 'janus_log_src279' (line 500)
[2208, 2264) 'janustmresult282' (line 500)
[2304, 2312) 'janusltime283' (line 500)
[2336, 2400) 'janus_log_ts326' (line 510)
[2432, 2560) 'janus_log_src327' (line 510)
[2592, 2648) 'janustmresult330' (line 510)
[2688, 2696) 'janusltime331' (line 510)
[2720, 2784) 'janus_log_ts358' (line 521)
[2816, 2944) 'janus_log_src359' (line 521)
[2976, 3032) 'janustmresult362' (line 521)
[3072, 3080) 'janusltime363' (line 521)
[3104, 3168) 'janus_log_ts429' (line 530)
[3200, 3328) 'janus_log_src430' (line 530)
[3360, 3416) 'janustmresult433' (line 530)
[3456, 3464) 'janusltime434' (line 530)
[3488, 3508) 'bitmask' (line 535)
[3552, 3616) 'janus_log_ts503' (line 545)
[3648, 3776) 'janus_log_src504' (line 545)
[3808, 3864) 'janustmresult507' (line 545)
[3904, 3912) 'janusltime508' (line 545)
[3936, 4000) 'janus_log_ts539' (line 550)
[4032, 4160) 'janus_log_src540' (line 550)
[4192, 4248) 'janustmresult543' (line 550)
[4288, 4296) 'janusltime544' (line 550)
[4320, 4384) 'janus_log_ts597' (line 562)
[4416, 4544) 'janus_log_src598' (line 562)
[4576, 4632) 'janustmresult601' (line 562)
[4672, 4680) 'janusltime602' (line 562)
[4704, 4768) 'janus_log_ts658' (line 577)
[4800, 4928) 'janus_log_src659' (line 577)
[4960, 5016) 'janustmresult662' (line 577)
[5056, 5064) 'janusltime663' (line 577)
[5088, 5152) 'janus_log_ts713' (line 586)
[5184, 5312) 'janus_log_src714' (line 586)
[5344, 5400) 'janustmresult717' (line 586)
[5440, 5448) 'janusltime718' (line 586)
[5472, 5536) 'janus_log_ts741' (line 588)
[5568, 5696) 'janus_log_src742' (line 588)
[5728, 5784) 'janustmresult745' (line 588)
[5824, 5832) 'janusltime746' (line 588)
[5856, 5920) 'janus_log_ts769' (line 591)
[5952, 6080) 'janus_log_src770' (line 591)
[6112, 6168) 'janustmresult773' (line 591)
[6208, 6216) 'janusltime774' (line 591)
[6240, 6304) 'janus_log_ts844' (line 602)
[6336, 6464) 'janus_log_src845' (line 602)
[6496, 6552) 'janustmresult848' (line 602)
[6592, 6600) 'janusltime849' (line 602)
[6624, 6688) 'janus_log_ts929' (line 615)
[6720, 6848) 'janus_log_src930' (line 615)
[6880, 6936) 'janustmresult933' (line 615)
[6976, 6984) 'janusltime934' (line 615)
[7008, 7072) 'janus_log_ts998' (line 629)
[7104, 7232) 'janus_log_src999' (line 629)
[7264, 7320) 'janustmresult1002' (line 629)
[7360, 7368) 'janusltime1003' (line 629)
[7392, 7456) 'janus_log_ts1044' (line 632)
[7488, 7616) 'janus_log_src1045' (line 632)
[7648, 7704) 'janustmresult1048' (line 632)
[7744, 7752) 'janusltime1049' (line 632)
[7776, 7840) 'janus_log_ts1072' (line 635)
[7872, 8000) 'janus_log_src1073' (line 635)
[8032, 8088) 'janustmresult1076' (line 635)
[8128, 8136) 'janusltime1077' (line 635)
[8160, 8224) 'janus_log_ts1153' (line 652)
[8256, 8384) 'janus_log_src1154' (line 652)
[8416, 8472) 'janustmresult1157' (line 652)
[8512, 8520) 'janusltime1158' (line 652)
[8544, 8608) 'janus_log_ts1202' (line 657)
[8640, 8768) 'janus_log_src1203' (line 657)
[8800, 8856) 'janustmresult1206' (line 657)
[8896, 8904) 'janusltime1207' (line 657) <== Memory access at offset 9272 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: dynamic-stack-buffer-overflow /src/janus-gateway/rtcp.c:199:3 in janus_rtcp_incoming_transport_cc
Shadow bytes around the buggy address:
0x100053bebc20: f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f8 f8 f8 f8
0x100053bebc30: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2
0x100053bebc40: f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f2 f8 f3 f3 f3
0x100053bebc50: 00 00 00 00 00 00 00 00 00 00 00 00 ca ca ca ca
0x100053bebc60: 00 00 00 cb cb cb cb cb ca ca ca ca 00 00 00 cb
=>0x100053bebc70: cb cb cb cb ca ca ca ca 00 00 00[cb]cb cb cb cb
0x100053bebc80: ca ca ca ca 00 00 00 cb cb cb cb cb ca ca ca ca
0x100053bebc90: 00 00 00 cb cb cb cb cb 00 00 00 00 00 00 00 00
0x100053bebca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100053bebcb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x100053bebcc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==5971==ABORTING
|
cpp
|
06b438119464296fb2e7f7861bbf12bc5727d211
|
https://github.com/meetecho/janus-gateway/commit/03cfcd34a472e1a249221a8fb1d275784ee63ea3
| null |
arvo:20563
|
n132/arvo:20563-vul
|
/src/ndpi
|
[
{
"end_line": 266,
"function_name": "ndpi_search_mail_smtp_tcp",
"start_line": 66,
"target_file": "/src/ndpi/src/lib/protocols/mail_smtp.c"
}
] |
Heap-buffer-overflow READ 4
|
ndpi
|
asan
|
INFO: Seed: 3564236824
INFO: Loaded 1 modules (14317 inline 8-bit counters): 14317 [0xaf9510, 0xafccfd),
INFO: Loaded 1 PC tables (14317 PCs): 14317 [0xafcd00,0xb34bd0),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==16450==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000045d13 at pc 0x0000004c7b8d bp 0x7fffb7d04f40 sp 0x7fffb7d046c8
READ of size 4 at 0x602000045d13 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x4c7b8c in printf_common(void*, char const*, __va_list_tag*) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors_format.inc:547:9
#1 0x4c9420 in snprintf /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1718:1
#2 0x5ebf9b in ndpi_search_mail_smtp_tcp /src/ndpi/src/lib/protocols/mail_smtp.c:179:5
#3 0x5789a0 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4129:4
#4 0x582edb in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4175:5
#5 0x582edb in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4879:3
#6 0x55445a in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#7 0x459f31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x444a51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x44a70e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x474632 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7fbf68cc383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41dec8 in _start (/out/fuzz_process_packet+0x41dec8)
DEDUP_TOKEN: printf_common(void*, char const*, __va_list_tag*)--snprintf--ndpi_search_mail_smtp_tcp
0x602000045d13 is located 0 bytes to the right of 3-byte region [0x602000045d10,0x602000045d13)
allocated by thread T0 here:
#0 0x521acd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x644185 in ndpi_base64_decode /src/ndpi/src/lib/ndpi_utils.c:816:15
#2 0x5ebf6d in ndpi_search_mail_smtp_tcp /src/ndpi/src/lib/protocols/mail_smtp.c:176:9
#3 0x5789a0 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4129:4
#4 0x582edb in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:4175:5
#5 0x582edb in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4879:3
#6 0x55445a in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#7 0x459f31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x444a51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x44a70e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x474632 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7fbf68cc383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ndpi_base64_decode--ndpi_search_mail_smtp_tcp
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors_format.inc:547:9 in printf_common(void*, char const*, __va_list_tag*)
Shadow bytes around the buggy address:
0x0c0480000b50: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04
0x0c0480000b60: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04
0x0c0480000b70: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04
0x0c0480000b80: fa fa 00 04 fa fa 00 04 fa fa 00 04 fa fa 00 04
0x0c0480000b90: fa fa 00 04 fa fa 00 00 fa fa fd fa fa fa fd fa
=>0x0c0480000ba0: fa fa[03]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480000bb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480000bc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480000bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480000be0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480000bf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16450==ABORTING
|
c
|
7234f369499e02f44efcbbf0efe43bae596ddc53
|
https://github.com/ntop/nDPI/commit/d4ae8a5f164167ef4fcf5b76b743e92b9e76d9dd
| null |
arvo:20644
|
n132/arvo:20644-vul
|
/src/ndpi
|
[
{
"end_line": 1777,
"function_name": "ndpi_workflow_process_packet",
"start_line": 1379,
"target_file": "/src/ndpi/example/reader_util.c"
}
] |
Heap-buffer-overflow READ 1
|
ndpi
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_ndpi_reader
=================================================================
==16398==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000108 at pc 0x0000004d4a85 bp 0x7ffc489e7630 sp 0x7ffc489e7628
READ of size 1 at 0x604000000108 thread T0
SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x4d4a84 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1629:11
#1 0x4c81f9 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#2 0x6313a4 in HonggfuzzMain (/out/fuzz_ndpi_reader+0x6313a4)
#3 0x7fc62b82883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#4 0x41c9e8 in _start (/out/fuzz_ndpi_reader+0x41c9e8)
DEDUP_TOKEN: ndpi_workflow_process_packet--LLVMFuzzerTestOneInput--HonggfuzzMain
0x604000000108 is located 10 bytes to the right of 46-byte region [0x6040000000d0,0x6040000000fe)
allocated by thread T0 here:
#0 0x4955cd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4c81b6 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:81:31
#2 0x6313a4 in HonggfuzzMain (/out/fuzz_ndpi_reader+0x6313a4)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--HonggfuzzMain
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/example/reader_util.c:1629:11 in ndpi_workflow_process_packet
Shadow bytes around the buggy address:
0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff8000: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 01 fa
0x0c087fff8010: fa fa 00 00 00 00 07 fa fa fa 00 00 00 00 00 06
=>0x0c087fff8020: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16398==ABORTING
|
c
|
b287dccecfecd32f114b043f395019eb3b000791
|
https://github.com/ntop/nDPI/commit/bf7dcd63c3a663cd0e1e8c567511ccfd8047d24a
| null |
arvo:20655
|
n132/arvo:20655-vul
|
/src/harfbuzz
|
[
{
"end_line": 77,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 34,
"target_file": "/src/harfbuzz/test/fuzzing/hb-set-fuzzer.cc"
}
] |
Heap-buffer-overflow READ 4
|
harfbuzz
|
asan
|
INFO: Seed: 2252443695
INFO: Loaded 1 modules (28333 inline 8-bit counters): 28333 [0x85b8cd0, 0x85bfb7d),
INFO: Loaded 1 PC tables (28333 PCs): 28333 [0x84a981c,0x84e0d84),
/out/hb-set-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==18849==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf5700694 at pc 0x081a1f39 bp 0xffe212d8 sp 0xffe212d0
READ of size 4 at 0xf5700694 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x81a1f38 in LLVMFuzzerTestOneInput /src/harfbuzz/./test/fuzzing/hb-set-fuzzer.cc:46:28
#1 0x80a66e6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#2 0x8092b93 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x8098298 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x80bd0a7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0xf7d29646 in __libc_start_main (/lib32/libc.so.6+0x18646)
#6 0x806db68 in _start (/out/hb-set-fuzzer+0x806db68)
DEDUP_TOKEN: LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int)
0xf5700697 is located 0 bytes to the right of 7-byte region [0xf5700690,0xf5700697)
allocated by thread T0 here:
#0 0x816cd05 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x8082a54 in operator new(unsigned int) (/out/hb-set-fuzzer+0x8082a54)
#2 0x8092b93 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x8098298 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x80bd0a7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0xf7d29646 in __libc_start_main (/lib32/libc.so.6+0x18646)
DEDUP_TOKEN: malloc--operator new(unsigned int)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/harfbuzz/./test/fuzzing/hb-set-fuzzer.cc:46:28 in LLVMFuzzerTestOneInput
Shadow bytes around the buggy address:
0x3eae0080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eae0090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eae00a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eae00b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eae00c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x3eae00d0: fa fa[07]fa fa fa 07 fa fa fa 00 00 fa fa 04 fa
0x3eae00e0: fa fa 00 fa fa fa 00 fa fa fa 00 00 fa fa 00 04
0x3eae00f0: fa fa 00 04 fa fa 00 04 fa fa fa fa fa fa fa fa
0x3eae0100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eae0110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eae0120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==18849==ABORTING
|
cpp
|
7b42403c1c03e6f2f32fcc792b588ca5a42b1e19
|
https://github.com/harfbuzz/harfbuzz/commit/97229244ebd2e50ec0021ecd442e3c1c27156a5c
|
A minor overflow issue exists in hb-set-fuzzer where the size check compares against the pointer size instead of the struct size, potentially allowing operations with insufficiently sized data.
|
arvo:20712
|
n132/arvo:20712-vul
|
/src/ndpi
|
[
{
"end_line": 222,
"function_name": "search_valid_dns",
"start_line": 83,
"target_file": "/src/ndpi/src/lib/protocols/dns.c"
}
] |
Heap-buffer-overflow READ 2
|
ndpi
|
asan
|
INFO: Seed: 1588430608
INFO: Loaded 1 modules (12046 inline 8-bit counters): 12046 [0xab8c20, 0xabbb2e),
INFO: Loaded 1 PC tables (12046 PCs): 12046 [0xabbb30,0xaeac10),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==16448==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000218 at pc 0x00000057b707 bp 0x7ffe1db24000 sp 0x7ffe1db23ff8
READ of size 2 at 0x604000000218 thread T0
SCARINESS: 24 (2-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x57b706 in get16 /src/ndpi/src/lib/protocols/dns.c:40:17
#1 0x57a95e in search_valid_dns /src/ndpi/src/lib/protocols/dns.c:171:15
#2 0x578ff9 in ndpi_search_dns /src/ndpi/src/lib/protocols/dns.c:257:19
#3 0x564795 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4117:2
#4 0x56a3e4 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4879:3
#5 0x55453a in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#6 0x45a011 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x45b605 in fuzzer::Fuzzer::TryDetectingAMemoryLeak(unsigned char const*, unsigned long, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:632:3
#8 0x444b49 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:293:6
#9 0x44a7ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x474712 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7fbb2888783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41dfa8 in _start (/out/fuzz_process_packet+0x41dfa8)
DEDUP_TOKEN: get16--search_valid_dns--ndpi_search_dns
Address 0x604000000218 is a wild pointer.
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/dns.c:40:17 in get16
Shadow bytes around the buggy address:
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff8000: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00
0x0c087fff8010: fa fa 00 00 00 00 00 06 fa fa fd fd fd fd fd fd
0x0c087fff8020: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 01 fa
0x0c087fff8030: fa fa 00 00 00 00 07 fa fa fa 00 00 00 00 00 06
=>0x0c087fff8040: fa fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16448==ABORTING
|
c
|
edce5a8c1fbdf7fd7362e4ca3b44da52356487fc
|
https://github.com/ntop/nDPI/commit/080e23e30ebc1940be5f503b84cb397fea1323cb
| null |
arvo:20747
|
n132/arvo:20747-vul
|
/src/ndpi
|
[
{
"end_line": 1807,
"function_name": "ndpi_workflow_process_packet",
"start_line": 1406,
"target_file": "/src/ndpi/example/reader_util.c"
}
] |
UNKNOWN
|
ndpi
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_ndpi_reader
=================================================================
==16392==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000047b at pc 0x0000004da9ab bp 0x7ffff849ecd0 sp 0x7ffff849ecc8
READ of size 4 at 0x60400000047b thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x4da9aa in get_ndpi_flow_info6 /src/ndpi/example/reader_util.c:933:52
#1 0x4d567d in packet_processing /src/ndpi/example/reader_util.c:1216:12
#2 0x4d4c55 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1801:10
#3 0x4c81f9 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#4 0x631a34 in HonggfuzzMain (/out/fuzz_ndpi_reader+0x631a34)
#5 0x7fae2488183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41c9e8 in _start (/out/fuzz_ndpi_reader+0x41c9e8)
DEDUP_TOKEN: get_ndpi_flow_info6--packet_processing--ndpi_workflow_process_packet
0x60400000047b is located 0 bytes to the right of 43-byte region [0x604000000450,0x60400000047b)
allocated by thread T0 here:
#0 0x4955cd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4c81b6 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:81:31
#2 0x631a34 in HonggfuzzMain (/out/fuzz_ndpi_reader+0x631a34)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--HonggfuzzMain
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/example/reader_util.c:933:52 in get_ndpi_flow_info6
Shadow bytes around the buggy address:
0x0c087fff8030: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fff8040: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa
0x0c087fff8050: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd
0x0c087fff8060: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fff8070: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
=>0x0c087fff8080: fa fa fd fd fd fd fd fd fa fa 00 00 00 00 00[03]
0x0c087fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16392==ABORTING
|
c
|
fdf8dd724fc86c4d38daa66b62021ae2d34f1432
|
https://github.com/ntop/nDPI/commit/3eb9907dd7bfd21be4980632761852eaee5aec81
| null |
arvo:20766
|
n132/arvo:20766-vul
|
/src/ndpi
|
[
{
"end_line": 1809,
"function_name": "ndpi_workflow_process_packet",
"start_line": 1406,
"target_file": "/src/ndpi/example/reader_util.c"
}
] |
Heap-buffer-overflow READ 2
|
ndpi
|
asan
|
INFO: Seed: 4111652964
INFO: Loaded 1 modules (18012 inline 8-bit counters): 18012 [0xb812e0, 0xb8593c),
INFO: Loaded 1 PC tables (18012 PCs): 18012 [0xb85940,0xbcbf00),
/out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==16447==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000017d at pc 0x0000005618eb bp 0x7fffd49db460 sp 0x7fffd49db458
READ of size 2 at 0x60400000017d thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x5618ea in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1717:23
#1 0x555259 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#2 0x45aa91 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#3 0x4455b1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#4 0x44b26e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#5 0x475192 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7f4f6e4f483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41ea28 in _start (/out/fuzz_ndpi_reader+0x41ea28)
DEDUP_TOKEN: ndpi_workflow_process_packet--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
0x60400000017d is located 0 bytes to the right of 45-byte region [0x604000000150,0x60400000017d)
allocated by thread T0 here:
#0 0x52262d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x555216 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:81:31
#2 0x45aa91 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#3 0x4455b1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#4 0x44b26e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#5 0x475192 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7f4f6e4f483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/example/reader_util.c:1717:23 in ndpi_workflow_process_packet
Shadow bytes around the buggy address:
0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff8000: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00
0x0c087fff8010: fa fa 00 00 00 00 00 05 fa fa 00 00 00 00 01 fa
=>0x0c087fff8020: fa fa 00 00 00 00 07 fa fa fa 00 00 00 00 00[05]
0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16447==ABORTING
|
c
|
b2cbe76e716e628438a94d2e112acddb67ec89f2
|
https://github.com/ntop/nDPI/commit/e9195589d29d86da1849ad0d195900e6567354cf
| null |
arvo:20775
|
n132/arvo:20775-vul
|
/src/openthread
|
[
{
"end_line": 279,
"function_name": "Leader::HandleCommissioningSet",
"start_line": 182,
"target_file": "/src/openthread/src/core/thread/network_data_leader_ftd.cpp"
}
] |
Stack-buffer-overflow READ 2
|
openthread
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/ip6-send-fuzzer
=================================================================
==18830==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f019577f71e at pc 0x0000004f557e bp 0x7ffe12ed7830 sp 0x7ffe12ed7828
READ of size 2 at 0x7f019577f71e thread T0
SCARINESS: 29 (2-byte-read-stack-buffer-overflow)
#0 0x4f557d in ot::ExtendedTlv::GetLength() const /src/openthread/src/core/./common/tlvs.hpp:268:56
#1 0x56c680 in ot::Tlv::GetSize() const /src/openthread/src/core/common/tlvs.cpp:44:89
#2 0x54fe6a in ot::Tlv::GetNext() /src/openthread/src/core/./common/tlvs.hpp:151:93
#3 0x551b45 in ot::NetworkData::Leader::HandleCommissioningSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:209:9
#4 0x567341 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:593:23
#5 0x508726 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:336:5
#6 0x4fc3c5 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, void const*, bool) /src/openthread/src/core/net/ip6.cpp:1225:9
#7 0x4fea30 in ot::Ip6::Ip6::SendRaw(ot::Message&) /src/openthread/src/core/net/ip6.cpp:1131:13
#8 0x4c7b0c in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:72:13
#9 0x606764 in HonggfuzzMain (/out/ip6-send-fuzzer+0x606764)
#10 0x7f019471183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41bd98 in _start (/out/ip6-send-fuzzer+0x41bd98)
DEDUP_TOKEN: ot::ExtendedTlv::GetLength() const--ot::Tlv::GetSize() const--ot::Tlv::GetNext()
Address 0x7f019577f71e is located in stack of thread T0 at offset 286 in frame
#0 0x55198f in ot::NetworkData::Leader::HandleCommissioningSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:183
DEDUP_TOKEN: ot::NetworkData::Leader::HandleCommissioningSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&)
This frame has 1 object(s):
[32, 286) 'tlvs' (line 186) <== Memory access at offset 286 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/openthread/src/core/./common/tlvs.hpp:268:56 in ot::ExtendedTlv::GetLength() const
Shadow bytes around the buggy address:
0x0fe0b2ae7e90: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe0b2ae7ea0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe0b2ae7eb0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe0b2ae7ec0: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe0b2ae7ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe0b2ae7ee0: 00 00 00[06]f3 f3 f3 f3 f3 f3 f3 f3 00 00 00 00
0x0fe0b2ae7ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe0b2ae7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe0b2ae7f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe0b2ae7f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe0b2ae7f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==18830==ABORTING
|
cpp
|
ea09b6e0642cca442f92cc722d60ec93b22da68e
|
https://github.com/openthread/openthread/commit/167d616bc2eefe9e4712da5a65681502de5851c0
|
A buffer overflow vulnerability exists in the HandleCommissioningSet() function in network-data, where Commissioner Dataset TLVs with extended TLV length are not properly rejected.
|
arvo:20797
|
n132/arvo:20797-vul
|
/src/ndpi
|
[
{
"end_line": 1231,
"function_name": "processClientServerHello",
"start_line": 705,
"target_file": "/src/ndpi/src/lib/protocols/tls.c"
}
] |
Index-out-of-bounds
|
ndpi
|
ubsan
|
INFO: Seed: 3888275133
INFO: Loaded 1 modules (17233 inline 8-bit counters): 17233 [0x8866e0, 0x88aa31),
INFO: Loaded 1 PC tables (17233 PCs): 17233 [0x88aa38,0x8cdf48),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
protocols/tls.c:1178:18: runtime error: index 1026 out of bounds for type 'char [1024]'
#0 0x4d32f9 in processClientServerHello /src/ndpi/src/lib/protocols/tls.c:1178:18
#1 0x4d3d0b in processTLSBlock /src/ndpi/src/lib/protocols/tls.c:480:5
#2 0x4d3af6 in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:578:7
#3 0x4bfbb1 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4141:4
#4 0x4c244d in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#5 0x4b40d5 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#6 0x443371 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x42de91 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x433b4e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x45da72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7ff113c8283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x407308 in _start (/out/fuzz_process_packet+0x407308)
DEDUP_TOKEN: processClientServerHello--processTLSBlock--ndpi_search_tls_tcp
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior protocols/tls.c:1178:18 in
|
c
|
4976d93d4e7ce5e63cb562fb7f0f916c3103e2de
|
https://github.com/ntop/nDPI/commit/3c05d4551dfb1181770416c4301a4f92415e41af
| null |
arvo:20800
|
n132/arvo:20800-vul
|
/src/yara
|
[
{
"end_line": 372,
"function_name": "pe_parse_debug_directory",
"start_line": 284,
"target_file": "/src/yara/libyara/modules/pe/pe.c"
}
] |
Heap-buffer-overflow READ 4
|
yara
|
asan
|
INFO: Seed: 2368957
INFO: Loaded 1 modules (8523 inline 8-bit counters): 8523 [0x8f0110, 0x8f225b),
INFO: Loaded 1 PC tables (8523 PCs): 8523 [0x665ff8,0x6874a8),
/out/pe_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==38369==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6210000061f9 at pc 0x000000595978 bp 0x7ffc57ed4db0 sp 0x7ffc57ed4da8
READ of size 4 at 0x6210000061f9 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x595977 in pe_parse_debug_directory /src/yara/libyara/modules/pe/pe.c:339:9
#1 0x591a8b in pe__load /src/yara/libyara/modules/pe/pe.c:3182:9
#2 0x5654ac in yr_modules_load /src/yara/libyara/modules.c:179:16
#3 0x5d7a03 in yr_execute_code /src/yara/libyara/exec.c:1278:18
#4 0x56f6f0 in yr_scanner_scan_mem_blocks /src/yara/libyara/scanner.c:444:3
#5 0x56c053 in yr_rules_scan_mem_blocks /src/yara/libyara/rules.c:235:12
#6 0x56c2b2 in yr_rules_scan_mem /src/yara/libyara/rules.c:285:10
#7 0x5548e2 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/pe_fuzzer.cc:74:3
#8 0x45a3b1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x444ed1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x44ab8e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x474ab2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f835ff2283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41e348 in _start (/out/pe_fuzzer+0x41e348)
DEDUP_TOKEN: pe_parse_debug_directory--pe__load--yr_modules_load
0x6210000061f9 is located 2 bytes to the right of 4343-byte region [0x621000005100,0x6210000061f7)
allocated by thread T0 here:
#0 0x521f4d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4331b7 in operator new(unsigned long) (/out/pe_fuzzer+0x4331b7)
#2 0x444ed1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x44ab8e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x474ab2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7f835ff2283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/yara/libyara/modules/pe/pe.c:339:9 in pe_parse_debug_directory
Shadow bytes around the buggy address:
0x0c427fff8be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c427fff8bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c427fff8c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c427fff8c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c427fff8c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fff8c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07[fa]
0x0c427fff8c40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff8c50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff8c60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff8c70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff8c80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==38369==ABORTING
|
cpp
|
9616f8708ff4583ba708159577d957cbad3bb5c2
|
https://github.com/VirusTotal/yara/commit/871b921f79facab9f99bf0855f7b99027671b719
|
A buffer overrun occurs in the pe_parse_debug_directory function.
|
arvo:20830
|
n132/arvo:20830-vul
|
/src/ndpi
|
[
{
"end_line": 352,
"function_name": "ndpi_search_mail_imap_tcp",
"start_line": 38,
"target_file": "/src/ndpi/src/lib/protocols/mail_imap.c"
}
] |
Index-out-of-bounds
|
ndpi
|
ubsan
|
INFO: Seed: 423667838
INFO: Loaded 1 modules (17234 inline 8-bit counters): 17234 [0x847dc0, 0x84c112),
INFO: Loaded 1 PC tables (17234 PCs): 17234 [0x84c118,0x88f638),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
protocols/mail_imap.c:167:4: runtime error: index 256 out of bounds for type 'char [256]'
#0 0x4f8202 in ndpi_search_mail_imap_tcp /src/ndpi/src/lib/protocols/mail_imap.c:167:13
#1 0x4bfb31 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4141:4
#2 0x4c241a in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#3 0x4b40d5 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#4 0x443371 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x42de91 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x433b4e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x45da72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7fd1099f383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x407308 in _start (/out/fuzz_process_packet+0x407308)
DEDUP_TOKEN: ndpi_search_mail_imap_tcp--check_ndpi_tcp_flow_func--ndpi_detection_process_packet
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior protocols/mail_imap.c:167:4 in
|
c
|
83fdfe24d09396f293f6e78ecd341526f339a995
|
https://github.com/ntop/nDPI/commit/933351840dbed3646aeb4f75a359649434b001eb
|
An off-by-one error exists in the imap function.
|
arvo:20832
|
n132/arvo:20832-vul
|
/src/ndpi
|
[
{
"end_line": 222,
"function_name": "search_valid_dns",
"start_line": 83,
"target_file": "/src/ndpi/src/lib/protocols/dns.c"
}
] |
Heap-buffer-overflow READ 2
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_process_packet < INPUT_FILE
or
/out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_process_packet [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 44 bytes from /tmp/poc
=================================================================
==16529==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400000003b at pc 0x0000004ee7fc bp 0x7fff946ae1b0 sp 0x7fff946ae1a8
READ of size 2 at 0x60400000003b thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x4ee7fb in get16 /src/ndpi/src/lib/protocols/dns.c:40:17
#1 0x4ed6ce in search_valid_dns /src/ndpi/src/lib/protocols/dns.c:119:41
#2 0x4ec434 in ndpi_search_dns /src/ndpi/src/lib/protocols/dns.c:260:19
#3 0x4d89fd in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:4097:2
#4 0x4deb09 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#5 0x4c9493 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#6 0x5988fe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#7 0x5988fe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7efc3552083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41df28 in _start (/out/fuzz_process_packet+0x41df28)
DEDUP_TOKEN: get16--search_valid_dns--ndpi_search_dns
0x60400000003c is located 0 bytes to the right of 44-byte region [0x604000000010,0x60400000003c)
allocated by thread T0 here:
#0 0x4c693d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x598897 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x598897 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37
#3 0x598897 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21
#4 0x598897 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37
#5 0x598897 in vector /usr/local/bin/../include/c++/v1/vector:1125:9
#6 0x598897 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23
#7 0x598897 in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7efc3552083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/dns.c:40:17 in get16
Shadow bytes around the buggy address:
0x0c087fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c087fff8000: fa fa 00 00 00 00 00[04]fa fa 00 00 00 00 00 05
0x0c087fff8010: fa fa 00 00 00 00 01 fa fa fa 00 00 00 00 07 fa
0x0c087fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16529==ABORTING
|
cpp
|
3c05d4551dfb1181770416c4301a4f92415e41af
|
https://github.com/ntop/nDPI/commit/fe513014a8f5156b243ec2eb5e6862a0506c6632
| null |
arvo:20856
|
n132/arvo:20856-vul
|
/src/ndpi
|
[
{
"end_line": 90,
"function_name": "check_ymsg",
"start_line": 59,
"target_file": "/src/ndpi/src/lib/protocols/yahoo.c"
}
] |
Heap-buffer-overflow READ 4
|
ndpi
|
asan
|
INFO: Seed: 2467151449
INFO: Loaded 1 modules (12080 inline 8-bit counters): 12080 [0xab9ce0, 0xabcc10),
INFO: Loaded 1 PC tables (12080 PCs): 12080 [0xabcc10,0xaebf10),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==16450==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6070000000d2 at pc 0x0000004c0399 bp 0x7ffdb94269e0 sp 0x7ffdb9426188
READ of size 4 at 0x6070000000d2 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x4c0398 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:839:7
#1 0x4c08ea in bcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:885:10
#2 0x5c47a3 in check_ymsg /src/ndpi/src/lib/protocols/yahoo.c:81:9
#3 0x5c23c5 in ndpi_search_yahoo_tcp /src/ndpi/src/lib/protocols/yahoo.c:101:11
#4 0x5c1f24 in ndpi_search_yahoo /src/ndpi/src/lib/protocols/yahoo.c:375:2
#5 0x564c31 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4141:4
#6 0x56a3a4 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#7 0x55453a in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#8 0x45a011 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x444b31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x44a7ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x474712 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f42a951e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41dfa8 in _start (/out/fuzz_process_packet+0x41dfa8)
DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--check_ymsg
0x6070000000d2 is located 0 bytes to the right of 66-byte region [0x607000000090,0x6070000000d2)
allocated by thread T0 here:
#0 0x521bad in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x432e17 in operator new(unsigned long) (/out/fuzz_process_packet+0x432e17)
#2 0x444b31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x44a7ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x474712 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7f42a951e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:839:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)
Shadow bytes around the buggy address:
0x0c0e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 02 fa fa fa
=>0x0c0e7fff8010: fa fa 00 00 00 00 00 00 00 00[02]fa fa fa fa fa
0x0c0e7fff8020: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa 00 00
0x0c0e7fff8030: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0e7fff8040: 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 00 00
0x0c0e7fff8050: 00 00 00 fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c0e7fff8060: fd fa fa fa fa fa 00 00 00 00 00 00 00 00 00 fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16450==ABORTING
|
c
|
e9195589d29d86da1849ad0d195900e6567354cf
|
https://github.com/ntop/nDPI/commit/c6acf97bfbe5ad26db3c2f5dd4d379ac674d6fb3
| null |
arvo:20920
|
n132/arvo:20920-vul
|
/src/imagemagick
|
[
{
"end_line": 731,
"function_name": "TIFFGetProfiles",
"start_line": 664,
"target_file": "/src/imagemagick/coders/tiff.c"
}
] |
Heap-buffer-overflow READ 16
|
imagemagick
|
asan
|
INFO: Seed: 148329004
INFO: Loaded 1 modules (182204 inline 8-bit counters): 182204 [0x2005780, 0x2031f3c),
INFO: Loaded 1 PC tables (182204 PCs): 182204 [0x2031f40,0x22f9b00),
/out/encoder_tiff_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==208861==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000002d34 at pc 0x00000052446a bp 0x7fffdf288c50 sp 0x7fffdf288418
READ of size 16 at 0x602000002d34 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x524469 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x89101b in BlobToStringInfo /src/imagemagick/MagickCore/string.c:246:12
#2 0xb2c910 in ReadProfile /src/imagemagick/coders/tiff.c:619:11
#3 0xb29220 in TIFFGetProfiles /src/imagemagick/coders/tiff.c:699:14
#4 0xb1e688 in ReadTIFFImage /src/imagemagick/coders/tiff.c:1554:12
#5 0x68fca0 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#6 0x6279e3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13
#7 0x55fb82 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#8 0x5579df in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:49:11
#9 0x45d491 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#10 0x447fb1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#11 0x44dc6e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#12 0x477b92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fee7e19c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x421428 in _start (/out/encoder_tiff_fuzzer+0x421428)
DEDUP_TOKEN: __asan_memcpy--BlobToStringInfo--ReadProfile
0x602000002d34 is located 0 bytes to the right of 4-byte region [0x602000002d30,0x602000002d34)
allocated by thread T0 here:
#0 0x525349 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0xbad042 in _TIFFCheckRealloc /src/libtiff/libtiff/tif_aux.c:106:8
#2 0xbb5183 in _TIFFVSetField /src/libtiff/libtiff/tif_dir.c:617:16
#3 0xbb2a59 in TIFFSetField /src/libtiff/libtiff/tif_dir.c:812:11
#4 0xbd16a7 in TIFFFetchNormalTag /src/libtiff/libtiff/tif_dirread.c:5495:8
#5 0xbc9bb8 in TIFFReadDirectory /src/libtiff/libtiff/tif_dirread.c:4033:13
#6 0xc3f9b9 in TIFFClientOpen /src/libtiff/libtiff/tif_open.c:482:8
#7 0xb1da01 in ReadTIFFImage /src/imagemagick/coders/tiff.c:1372:8
#8 0x68fca0 in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#9 0x6279e3 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13
#10 0x55fb82 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#11 0x5579df in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:49:11
#12 0x45d491 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#13 0x447fb1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#14 0x44dc6e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#15 0x477b92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#16 0x7fee7e19c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--_TIFFCheckRealloc--_TIFFVSetField
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff8550: fa fa 00 00 fa fa 04 fa fa fa 00 00 fa fa 05 fa
0x0c047fff8560: fa fa 00 00 fa fa 04 fa fa fa 00 00 fa fa 05 fa
0x0c047fff8570: fa fa 00 00 fa fa 00 01 fa fa 00 00 fa fa 00 02
0x0c047fff8580: fa fa 00 00 fa fa 00 01 fa fa 00 00 fa fa 00 04
0x0c047fff8590: fa fa 00 00 fa fa 00 00 fa fa fd fa fa fa fd fd
=>0x0c047fff85a0: fa fa fd fa fa fa[04]fa fa fa fd fa fa fa fd fd
0x0c047fff85b0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fa
0x0c047fff85c0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff85d0: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fd
0x0c047fff85e0: fa fa fd fd fa fa 00 06 fa fa 00 06 fa fa 00 00
0x0c047fff85f0: fa fa 00 05 fa fa 00 00 fa fa 00 06 fa fa 00 06
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==208861==ABORTING
|
cpp
|
4b0098f85e7011e95cd52869fd0bacf25889a15f
|
https://github.com/imagemagick/imagemagick/commit/824f344ceb823e156ad6e85314d79c087933c2a0
| null |
arvo:20959
|
n132/arvo:20959-vul
|
/src/wabt
|
[
{
"end_line": 1311,
"function_name": "BinaryReaderIR::OnFunctionSymbol",
"start_line": 1292,
"target_file": "/src/wabt/src/binary-reader-ir.cc"
}
] |
UNKNOWN READ
|
wabt
|
asan
|
INFO: Seed: 1481457140
INFO: Loaded 1 modules (9225 inline 8-bit counters): 9225 [0x9dc420, 0x9de829),
INFO: Loaded 1 PC tables (9225 PCs): 9225 [0x6b1050,0x6d50e0),
/out/wasm2wat_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2975==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000360 at pc 0x0000005710ba bp 0x7ffc66c2a670 sp 0x7ffc66c2a668
READ of size 8 at 0x606000000360 thread T0
SCARINESS: 33 (8-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x5710b9 in wabt::(anonymous namespace)::BinaryReaderIR::OnFunctionSymbol(unsigned int, unsigned int, wabt::string_view, unsigned int) /src/wabt/src/binary-reader-ir.cc:1293:16
#1 0x601026 in wabt::(anonymous namespace)::BinaryReader::ReadLinkingSection(unsigned long) /src/wabt/src/binary-reader.cc:1804:19
#2 0x5f4361 in wabt::(anonymous namespace)::BinaryReader::ReadCustomSection(unsigned long) /src/wabt/src/binary-reader.cc:1938:5
#3 0x5f2e9d in wabt::(anonymous namespace)::BinaryReader::ReadSections() /src/wabt/src/binary-reader.cc:2407:26
#4 0x5f18bc in wabt::(anonymous namespace)::BinaryReader::ReadModule() /src/wabt/src/binary-reader.cc:2512:3
#5 0x5f1339 in wabt::ReadBinary(void const*, unsigned long, wabt::BinaryReaderDelegate*, wabt::ReadBinaryOptions const&) /src/wabt/src/binary-reader.cc:2529:17
#6 0x55cd7a in wabt::ReadBinaryIr(char const*, void const*, unsigned long, wabt::ReadBinaryOptions const&, std::__1::vector<wabt::Error, std::__1::allocator<wabt::Error> >*, wabt::Module*) /src/wabt/src/binary-reader-ir.cc:1345:10
#7 0x5546aa in LLVMFuzzerTestOneInput /src/wasm2wat_fuzzer.cc:24:3
#8 0x45a251 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x444d71 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x44aa2e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x474952 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7feb107f683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41e1e8 in _start (/out/wasm2wat_fuzzer+0x41e1e8)
DEDUP_TOKEN: wabt::(anonymous namespace)::BinaryReaderIR::OnFunctionSymbol(unsigned int, unsigned int, wabt::string_view, unsigned int)--wabt::(anonymous namespace)::BinaryReader::ReadLinkingSection(unsigned long)--wabt::(anonymous namespace)::BinaryReader::ReadCustomSection(unsigned long)
Address 0x606000000360 is a wild pointer.
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/wabt/src/binary-reader-ir.cc:1293:16 in wabt::(anonymous namespace)::BinaryReaderIR::OnFunctionSymbol(unsigned int, unsigned int, wabt::string_view, unsigned int)
Shadow bytes around the buggy address:
0x0c0c7fff8010: 00 00 00 00 00 00 07 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8020: 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c0c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2975==ABORTING
|
cpp
|
49a78c6173e5702326c9fb033f9ca1057f2cff64
|
https://github.com/WebAssembly/wabt/commit/ef0d3789f229e1176910e45fc47600336ae3aed9
| null |
arvo:21000
|
n132/arvo:21000-vul
|
/src/ndpi
|
[
{
"end_line": 103,
"function_name": "ndpi_search_setup_capwap",
"start_line": 39,
"target_file": "/src/ndpi/src/lib/protocols/capwap.c"
}
] |
Heap-buffer-overflow READ 4
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_process_packet < INPUT_FILE
or
/out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_process_packet [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 33 bytes from /tmp/poc
=================================================================
==16529==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000039 at pc 0x000000512c06 bp 0x7ffef3dba590 sp 0x7ffef3dba588
READ of size 2 at 0x604000000039 thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x512c05 in ndpi_search_setup_capwap /src/ndpi/src/lib/protocols/capwap.c:69:15
#1 0x4d8baa in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:4084:7
#2 0x4deb09 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#3 0x4c9493 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#4 0x59888e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#5 0x59888e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#6 0x7f6e763e883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41df28 in _start (/out/fuzz_process_packet+0x41df28)
DEDUP_TOKEN: ndpi_search_setup_capwap--check_ndpi_udp_flow_func--ndpi_detection_process_packet
0x604000000039 is located 8 bytes to the right of 33-byte region [0x604000000010,0x604000000031)
allocated by thread T0 here:
#0 0x4c693d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x598827 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x598827 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37
#3 0x598827 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21
#4 0x598827 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37
#5 0x598827 in vector /usr/local/bin/../include/c++/v1/vector:1125:9
#6 0x598827 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23
#7 0x598827 in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7f6e763e883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/capwap.c:69:15 in ndpi_search_setup_capwap
Shadow bytes around the buggy address:
0x0c087fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c087fff8000: fa fa 00 00 00 00 01[fa]fa fa 00 00 00 00 00 05
0x0c087fff8010: fa fa 00 00 00 00 01 fa fa fa 00 00 00 00 07 fa
0x0c087fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16529==ABORTING
|
cpp
|
1e933e8b026f6f88f27d64ec2260013f38d268d0
|
https://github.com/ntop/nDPI/commit/4976d93d4e7ce5e63cb562fb7f0f916c3103e2de
|
A buffer overread occurs in the ndpi_search_setup_capwap function.
|
arvo:21070
|
n132/arvo:21070-vul
|
/src/openthread
|
[
{
"end_line": 169,
"function_name": "EnergyScanServer::HandleScanResult",
"start_line": 137,
"target_file": "/src/openthread/src/core/thread/energy_scan_server.cpp"
}
] |
Index-out-of-bounds
|
openthread
|
ubsan
|
INFO: Seed: 1454048726
INFO: Loaded 1 modules (26796 inline 8-bit counters): 26796 [0x9bdfd0, 0x9c487c),
INFO: Loaded 1 PC tables (26796 PCs): 26796 [0x61de98,0x686958),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
thread/energy_scan_server.cpp:143:9: runtime error: index 64 out of bounds for type 'int8_t [64]'
#0 0x55937c in ot::EnergyScanServer::HandleScanResult(otEnergyScanResult*) /src/openthread/src/core/thread/energy_scan_server.cpp:143:44
#1 0x4cc112 in ot::Mac::Mac::ReportEnergyScanResult(signed char) /src/openthread/src/core/mac/mac.cpp:350:5
#2 0x4cbf3f in ot::Mac::Mac::PerformEnergyScan() /src/openthread/src/core/mac/mac.cpp:317:13
#3 0x4c44ed in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:18
#4 0x4b48a7 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:82:13
#5 0x442c91 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#6 0x42d7b1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#7 0x43346e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#8 0x45d392 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7f1bad9c583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x406c28 in _start (/out/ip6-send-fuzzer+0x406c28)
DEDUP_TOKEN: ot::EnergyScanServer::HandleScanResult(otEnergyScanResult*)--ot::Mac::Mac::ReportEnergyScanResult(signed char)--ot::Mac::Mac::PerformEnergyScan()
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior thread/energy_scan_server.cpp:143:9 in
|
cpp
|
3530fc5907eafa33064b4f23805659400bdba75d
|
https://github.com/openthread/openthread/commit/c77342e5cca0866fdec3ac540900f688bf841a00
|
A buffer overrun occurs in the energy-scan feature when receiving energy results.
|
arvo:21139
|
n132/arvo:21139-vul
|
/src/htslib
|
[
{
"end_line": 2543,
"function_name": "vcf_parse_format",
"start_line": 2203,
"target_file": "/src/htslib/vcf.c"
}
] |
UNKNOWN WRITE
|
htslib
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/hts_open_fuzzer
[W::vcf_parse] Contig '@SQ' is not defined in the header. (Quick workaround: index the file with tabix.)
[W::vcf_parse] FILTER 'AF:dx##' is not defined in the header
[W::vcf_parse] INFO 'L:SQ' is not defined in the header, assuming Type=String
[W::vcf_parse_format] FORMAT 'AN' is not defined in the header, assuming Type=String
[W::vcf_parse_format] FORMAT '՛*AN' is not defined in the header, assuming Type=String
[W::vcf_parse_format] FORMAT '՛*@S' is not defined in the header, assuming Type=String
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2146==ERROR: AddressSanitizer: SEGV on unknown address 0x7f2a196485c8 (pc 0x000000563954 bp 0x7fffb772ecf0 sp 0x7fffb772eb80 T0)
==2146==The signal is caused by a WRITE memory access.
SCARINESS: 30 (wild-addr-write)
#0 0x563954 in vcf_parse_format /src/htslib/vcf.c:2462:41
#1 0x5601c8 in vcf_parse /src/htslib/vcf.c:2823:20
#2 0x4c922d in view_vcf /src/htslib/test/fuzz/hts_open_fuzzer.c:107:12
#3 0x4c8f19 in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:144:13
#4 0x4c98e7 in main (/out/hts_open_fuzzer+0x4c98e7)
#5 0x7f2ba8a8883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41db28 in _start (/out/hts_open_fuzzer+0x41db28)
DEDUP_TOKEN: vcf_parse_format--vcf_parse--view_vcf
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/htslib/vcf.c:2462:41 in vcf_parse_format
==2146==ABORTING
|
c
|
8ff8bb328f5d4c2981933ff7847374ddc747d572
|
https://github.com/samtools/htslib/commit/29c294e6842a56ba3b9a24a24a5f6de1575b0961
| null |
arvo:21165
|
n132/arvo:21165-vul
|
/src/binutils-gdb
|
[
{
"end_line": 2387,
"function_name": "setup_sections",
"start_line": 2072,
"target_file": "/src/binutils-gdb/bfd/som.c"
}
] |
UNKNOWN READ
|
binutils-gdb
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_bfd
AddressSanitizer:DEADLYSIGNAL
=================================================================
==58630==ERROR: AddressSanitizer: SEGV on unknown address 0x60703e3e3e5e (pc 0x7fbe30f877c6 bp 0x7ffff113db10 sp 0x7ffff113d2c8 T0)
==58630==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x7fbe30f877c6 in strlen (/lib/x86_64-linux-gnu/libc.so.6+0x8b7c6)
#1 0x42f468 in strlen /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc
#2 0xf12898 in setup_sections /src/binutils-gdb/bfd/som.c:2202:10
#3 0xf0dfe0 in som_object_p /src/binutils-gdb/bfd/som.c:2521:8
#4 0x4cf9b5 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#5 0xfa11a4 in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8
#6 0x4cf9b5 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#7 0x4c7a08 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:49:5
#8 0x4c81a7 in main (/out/fuzz_bfd+0x4c81a7)
#9 0x7fbe30f1c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41c628 in _start (/out/fuzz_bfd+0x41c628)
DEDUP_TOKEN: strlen--strlen--setup_sections
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x8b7c6) in strlen
==58630==ABORTING
|
c
|
44f41bb7a1568dbe2e4e642e6c3c2e9ba3d47d92
|
https://github.com/bminor/binutils-gdb/commit/8248d21a5b8b7bb9970163b8b327f5ac2f857f33
|
A vulnerability exists in som.c within the setup_sections function, where subspace.name is not properly sanity checked, leading to a potential unknown read.
|
arvo:21176
|
n132/arvo:21176-vul
|
/src/c-ares
|
[
{
"end_line": 182,
"function_name": "ares_parse_soa_reply",
"start_line": 43,
"target_file": "/src/c-ares/ares_parse_soa_reply.c"
}
] |
Heap-double-free
|
c-ares
|
asan
|
Reading 40 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/ares_parse_reply_fuzzer < INPUT_FILE
or
/out/ares_parse_reply_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/ares_parse_reply_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==41033==ERROR: AddressSanitizer: attempting double-free on 0x6020000001f0 in thread T0:
SCARINESS: 42 (double-free)
#0 0x49693d in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0x4d1df4 in ares_parse_soa_reply /src/c-ares/ares_parse_soa_reply.c:91:7
#2 0x4c979a in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:43:3
#3 0x4c9dfe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#4 0x4c9dfe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#5 0x7f3ffd5cf83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41dfd8 in _start (/out/ares_parse_reply_fuzzer+0x41dfd8)
DEDUP_TOKEN: free--ares_parse_soa_reply--LLVMFuzzerTestOneInput
0x6020000001f0 is located 0 bytes inside of 12-byte region [0x6020000001f0,0x6020000001fc)
freed by thread T0 here:
#0 0x49693d in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0x4d1d0c in ares_parse_soa_reply /src/c-ares/ares_parse_soa_reply.c:164:5
#2 0x4c979a in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:43:3
#3 0x4c9dfe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#4 0x4c9dfe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#5 0x7f3ffd5cf83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: free--ares_parse_soa_reply--LLVMFuzzerTestOneInput
previously allocated by thread T0 here:
#0 0x496bbd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4d50ab in ares_expand_name /src/c-ares/ares_expand_name.c:80:8
#2 0x4d589c in ares__expand_name_for_response /src/c-ares/ares_expand_name.c:205:16
#3 0x4d1bbd in ares_parse_soa_reply /src/c-ares/ares_parse_soa_reply.c:88:14
#4 0x4c979a in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:43:3
#5 0x4c9dfe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#6 0x4c9dfe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#7 0x7f3ffd5cf83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ares_expand_name--ares__expand_name_for_response
SUMMARY: AddressSanitizer: double-free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in free
==41033==ABORTING
|
cpp
|
61f06d2a58e61a48f570a614a3974b8c6d1f06e4
|
https://github.com/c-ares/c-ares/commit/910df394fc40d90dda233b27bf122e50357943e6
| null |
arvo:21289
|
n132/arvo:21289-vul
|
/src/ndpi
|
[
{
"end_line": 63,
"function_name": "ndpi_search_fix",
"start_line": 31,
"target_file": "/src/ndpi/src/lib/protocols/fix.c"
}
] |
Heap-buffer-overflow READ 1
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_process_packet < INPUT_FILE
or
/out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_process_packet [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 113 bytes from /tmp/poc
=================================================================
==16528==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60c0000000b1 at pc 0x000000529e2c bp 0x7ffc9dcd1d50 sp 0x7ffc9dcd1d48
READ of size 1 at 0x60c0000000b1 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x529e2b in ndpi_search_fix /src/ndpi/src/lib/protocols/fix.c:38:38
#1 0x4d9393 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4141:4
#2 0x4deb09 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#3 0x4c9493 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#4 0x598ace in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#5 0x598ace in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#6 0x7f2fbd00e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41df28 in _start (/out/fuzz_process_packet+0x41df28)
DEDUP_TOKEN: ndpi_search_fix--check_ndpi_tcp_flow_func--ndpi_detection_process_packet
0x60c0000000b1 is located 0 bytes to the right of 113-byte region [0x60c000000040,0x60c0000000b1)
allocated by thread T0 here:
#0 0x4c693d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x598a67 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x598a67 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37
#3 0x598a67 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21
#4 0x598a67 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37
#5 0x598a67 in vector /usr/local/bin/../include/c++/v1/vector:1125:9
#6 0x598a67 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23
#7 0x598a67 in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7f2fbd00e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/fix.c:38:38 in ndpi_search_fix
Shadow bytes around the buggy address:
0x0c187fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c187fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c187fff8010: 00 00 00 00 00 00[01]fa fa fa fa fa fa fa fa fa
0x0c187fff8020: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c187fff8030: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c187fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c187fff8050: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c187fff8060: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16528==ABORTING
|
cpp
|
e9195589d29d86da1849ad0d195900e6567354cf
|
https://github.com/ntop/nDPI/commit/c6acf97bfbe5ad26db3c2f5dd4d379ac674d6fb3
| null |
arvo:21296
|
n132/arvo:21296-vul
|
/src/ndpi
|
[
{
"end_line": 1234,
"function_name": "processClientServerHello",
"start_line": 705,
"target_file": "/src/ndpi/src/lib/protocols/tls.c"
}
] |
Use-of-uninitialized-value
|
ndpi
|
msan
|
INFO: Seed: 607253689
INFO: Loaded 1 modules (18016 inline 8-bit counters): 18016 [0xaa3905, 0xaa7f65),
INFO: Loaded 1 PC tables (18016 PCs): 18016 [0xaa7f68,0xaee568),
/out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==16449==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5b3352 in processClientServerHello /src/ndpi/src/lib/protocols/tls.c:862:10
#1 0x5b5247 in processTLSBlock /src/ndpi/src/lib/protocols/tls.c:480:5
#2 0x5b4c2f in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:578:7
#3 0x57b38a in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4141:4
#4 0x5840a4 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#5 0x53e5a6 in packet_processing /src/ndpi/example/reader_util.c:1371:31
#6 0x53abd7 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1806:10
#7 0x526116 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#8 0x45a9e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x445501 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x44b1be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x4750e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f71d6a9483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41e978 in _start (/out/fuzz_ndpi_reader+0x41e978)
DEDUP_TOKEN: processClientServerHello--processTLSBlock--ndpi_search_tls_tcp
Uninitialized value was created by a heap allocation
#0 0x4d5f5d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:925:3
#1 0x55618f in ndpi_malloc /src/ndpi/src/lib/ndpi_main.c:87:56
#2 0x5ab411 in ndpi_search_tls_tcp_memory /src/ndpi/src/lib/protocols/tls.c:122:50
#3 0x5b46de in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:516:3
#4 0x57b38a in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4141:4
#5 0x5840a4 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4891:3
#6 0x53e5a6 in packet_processing /src/ndpi/example/reader_util.c:1371:31
#7 0x53abd7 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1806:10
#8 0x526116 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#9 0x45a9e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#10 0x445501 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#11 0x44b1be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#12 0x4750e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7f71d6a9483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ndpi_malloc--ndpi_search_tls_tcp_memory
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/ndpi/src/lib/protocols/tls.c:862:10 in processClientServerHello
Unique heap origins: 617
Stack depot allocated bytes: 79480
Unique origin histories: 647
History depot allocated bytes: 15528
Exiting
|
c
|
c6acf97bfbe5ad26db3c2f5dd4d379ac674d6fb3
|
https://github.com/ntop/nDPI/commit/2aec630202bf976e8ee978922441a414d4176cb8
| null |
arvo:21326
|
n132/arvo:21326-vul
|
/src/binutils-gdb
|
[
{
"end_line": 727,
"function_name": "bfd_h8_disassemble",
"start_line": 312,
"target_file": "/src/binutils-gdb/opcodes/h8300-dis.c"
}
] |
Use-of-uninitialized-value
|
binutils-gdb
|
msan
|
INFO: Seed: 78972752
INFO: Loaded 1 modules (187242 inline 8-bit counters): 187242 [0x3463b37, 0x34916a1),
INFO: Loaded 1 PC tables (187242 PCs): 187242 [0x2be3918,0x2ebefb8),
/out/fuzz_disassemble: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==298502==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x702efc in bfd_h8_disassemble /src/binutils-gdb/opcodes/h8300-dis.c:370:12
#1 0x525bd1 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_disassemble.c:86:30
#2 0x45a741 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#3 0x445261 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#4 0x44af1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#5 0x474e42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7f4699d6183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41e6d8 in _start (/out/fuzz_disassemble+0x41e6d8)
DEDUP_TOKEN: bfd_h8_disassemble--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
Uninitialized value was created by an allocation of 'data' in the stack frame of function 'bfd_h8_disassemble'
#0 0x6ffcf0 in bfd_h8_disassemble /src/binutils-gdb/opcodes/h8300-dis.c:320
DEDUP_TOKEN: bfd_h8_disassemble
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/binutils-gdb/opcodes/h8300-dis.c:370:12 in bfd_h8_disassemble
Unique heap origins: 22
Stack depot allocated bytes: 1344
Unique origin histories: 3
History depot allocated bytes: 72
Exiting
|
c
|
ff7685105468702de87b75599b1ea88cc309541c
|
https://github.com/bminor/binutils-gdb/commit/832a580781060f54731fcf654d76ac1332037a47
| null |
arvo:21339
|
n132/arvo:21339-vul
|
/src/binutils-gdb
|
[
{
"end_line": 118,
"function_name": "msdos_object_p",
"start_line": 44,
"target_file": "/src/binutils-gdb/bfd/i386msdos.c"
}
] |
Use-of-uninitialized-value
|
binutils-gdb
|
msan
|
INFO: Seed: 4092257321
INFO: Loaded 1 modules (146857 inline 8-bit counters): 146857 [0x22bb0c7, 0x22dee70),
INFO: Loaded 1 PC tables (146857 PCs): 146857 [0x1d17e38,0x1f558c8),
/out/fuzz_bfd: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==298501==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x16f655a in msdos_object_p /src/binutils-gdb/bfd/i386msdos.c:60:7
#1 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#2 0x1a38eab in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:929:8
#3 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#4 0x525620 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:61:5
#5 0x45a5c1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#6 0x4450e1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#7 0x44ad9e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#8 0x474cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7faca12ff83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41e558 in _start (/out/fuzz_bfd+0x41e558)
DEDUP_TOKEN: msdos_object_p--bfd_check_format_matches--bfd_generic_archive_p
Uninitialized value was created by an allocation of 'hdr' in the stack frame of function 'msdos_object_p'
#0 0x16f53e0 in msdos_object_p /src/binutils-gdb/bfd/i386msdos.c:46
DEDUP_TOKEN: msdos_object_p
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/binutils-gdb/bfd/i386msdos.c:60:7 in msdos_object_p
Unique heap origins: 53
Stack depot allocated bytes: 5136
Unique origin histories: 5
History depot allocated bytes: 120
Exiting
|
c
|
4c4addbe57711f1cdbb72305b8cbd03a68ae2e34
|
https://github.com/bminor/binutils-gdb/commit/ff7685105468702de87b75599b1ea88cc309541c
|
An uninitialized read occurs in i386msdos.c within the msdos_object_p function due to not catching a -1 return value from bfd_bread.
|
arvo:21349
|
n132/arvo:21349-vul
|
/src/ndpi
|
[
{
"end_line": 1234,
"function_name": "processClientServerHello",
"start_line": 705,
"target_file": "/src/ndpi/src/lib/protocols/tls.c"
}
] |
Use-of-uninitialized-value
|
ndpi
|
msan
|
INFO: Seed: 622911915
INFO: Loaded 1 modules (18081 inline 8-bit counters): 18081 [0xaa68a5, 0xaaaf46),
INFO: Loaded 1 PC tables (18081 PCs): 18081 [0xaaaf48,0xaf1958),
/out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==16589==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5b0a49 in processClientServerHello /src/ndpi/src/lib/protocols/tls.c:1075:8
#1 0x5b2827 in processTLSBlock /src/ndpi/src/lib/protocols/tls.c:480:5
#2 0x5b220f in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:578:7
#3 0x57b9ca in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4176:4
#4 0x584785 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4930:3
#5 0x53e606 in packet_processing /src/ndpi/example/reader_util.c:1377:31
#6 0x53ac37 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1812:10
#7 0x526116 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#8 0x45a9e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x445501 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#10 0x44b1be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#11 0x4750e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7fed121b483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41e978 in _start (/out/fuzz_ndpi_reader+0x41e978)
DEDUP_TOKEN: processClientServerHello--processTLSBlock--ndpi_search_tls_tcp
Uninitialized value was created by a heap allocation
#0 0x4d5f5d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:925:3
#1 0x5561ef in ndpi_malloc /src/ndpi/src/lib/ndpi_main.c:87:56
#2 0x5a8881 in ndpi_search_tls_tcp_memory /src/ndpi/src/lib/protocols/tls.c:122:50
#3 0x5b1cbe in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:516:3
#4 0x57b9ca in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:4176:4
#5 0x584785 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4930:3
#6 0x53e606 in packet_processing /src/ndpi/example/reader_util.c:1377:31
#7 0x53ac37 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1812:10
#8 0x526116 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#9 0x45a9e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#10 0x445501 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#11 0x44b1be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#12 0x4750e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fed121b483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ndpi_malloc--ndpi_search_tls_tcp_memory
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/ndpi/src/lib/protocols/tls.c:1075:8 in processClientServerHello
Unique heap origins: 621
Stack depot allocated bytes: 80000
Unique origin histories: 648
History depot allocated bytes: 15552
Exiting
|
c
|
81e97d75153e38ce024a308b75d64edeb4b5e9bb
|
https://github.com/ntop/nDPI/commit/4ec3e6c064b56f1434bd4c887bd96d0916d07f2e
| null |
arvo:21354
|
n132/arvo:21354-vul
|
/src/binutils-gdb
|
[
{
"end_line": 118,
"function_name": "msdos_object_p",
"start_line": 44,
"target_file": "/src/binutils-gdb/bfd/i386msdos.c"
}
] |
Use-of-uninitialized-value
|
binutils-gdb
|
msan
|
INFO: Seed: 2582117421
INFO: Loaded 1 modules (146834 inline 8-bit counters): 146834 [0x22ba0c7, 0x22dde59),
INFO: Loaded 1 PC tables (146834 PCs): 146834 [0x1d16f98,0x1f548b8),
/out/fuzz_bfd: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==298458==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x1a5c134 in bfd_bread /src/binutils-gdb/bfd/bfdio.c:197:32
#1 0x16f4e0e in msdos_object_p /src/binutils-gdb/bfd/i386msdos.c:72:10
#2 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#3 0x1a3803b in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8
#4 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#5 0x525620 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:61:5
#6 0x45a5c1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x4450e1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44ad9e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x474cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f60f332d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41e558 in _start (/out/fuzz_bfd+0x41e558)
DEDUP_TOKEN: bfd_bread--msdos_object_p--bfd_check_format_matches
Uninitialized value was stored to memory at
#0 0x1a5d6d5 in bfd_seek /src/binutils-gdb/bfd/bfdio.c:354:14
#1 0x16f4d6e in msdos_object_p /src/binutils-gdb/bfd/i386msdos.c:71:10
#2 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#3 0x1a3803b in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:920:8
#4 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#5 0x525620 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:61:5
#6 0x45a5c1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x4450e1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44ad9e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x474cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f60f332d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: bfd_seek--msdos_object_p--bfd_check_format_matches
Uninitialized value was created by an allocation of 'hdr' in the stack frame of function 'msdos_object_p'
#0 0x16f47e0 in msdos_object_p /src/binutils-gdb/bfd/i386msdos.c:46
DEDUP_TOKEN: msdos_object_p
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/binutils-gdb/bfd/bfdio.c:197:32 in bfd_bread
Unique heap origins: 54
Stack depot allocated bytes: 5232
Unique origin histories: 7
History depot allocated bytes: 168
Exiting
|
c
|
5935fd15306c26ead8274cbeab3287770f2ac92a
|
https://github.com/bminor/binutils-gdb/commit/5e737279c6e832a757f0326128e5a5f96fbdd291
| null |
arvo:21356
|
n132/arvo:21356-vul
|
/src/ndpi
|
[
{
"end_line": 4705,
"function_name": "ndpi_fill_protocol_category",
"start_line": 4670,
"target_file": "/src/ndpi/src/lib/ndpi_main.c"
}
] |
Use-of-uninitialized-value
|
ndpi
|
msan
|
INFO: Seed: 1793365683
INFO: Loaded 1 modules (12150 inline 8-bit counters): 12150 [0x9a1542, 0x9a44b8),
INFO: Loaded 1 PC tables (12150 PCs): 12150 [0x9a44b8,0x9d3c18),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==16591==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x54fef0 in ndpi_fill_protocol_category /src/ndpi/src/lib/ndpi_main.c:4690:8
#1 0x5537e2 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4961:5
#2 0x525223 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#3 0x45a131 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#4 0x444c51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#5 0x44a90e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#6 0x474832 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7fd08d15183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41e0c8 in _start (/out/fuzz_process_packet+0x41e0c8)
DEDUP_TOKEN: ndpi_fill_protocol_category--ndpi_detection_process_packet--LLVMFuzzerTestOneInput
Uninitialized value was stored to memory at
#0 0x4cf016 in __msan_memcpy /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:1567:3
#1 0x5c2f89 in ndpi_search_bittorrent /src/ndpi/src/lib/protocols/bittorrent.c:489:3
#2 0x54a164 in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:4132:2
#3 0x554205 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4930:3
#4 0x525223 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#5 0x45a131 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#6 0x444c51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#7 0x44a90e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#8 0x474832 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7fd08d15183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy--ndpi_search_bittorrent--check_ndpi_udp_flow_func
Uninitialized value was created by a heap allocation
#0 0x4d56ad in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:925:3
#1 0x525433 in ndpi_malloc /src/ndpi/src/lib/ndpi_main.c:87:77
#2 0x6bb896 in node_init /src/ndpi/src/lib/third_party/src/node.c:64:36
#3 0x6bb7c6 in node_create /src/ndpi/src/lib/third_party/src/node.c:50:3
#4 0x6bc86f in node_create_next /src/ndpi/src/lib/third_party/src/node.c:184:10
#5 0x68e412 in ac_automata_add /src/ndpi/src/lib/third_party/src/ahocorasick.c:100:14
#6 0x568309 in ndpi_string_to_automa /src/ndpi/src/lib/ndpi_main.c:473:8
#7 0x5286ed in ndpi_add_host_url_subprotocol /src/ndpi/src/lib/ndpi_main.c:497:8
#8 0x528448 in ndpi_init_protocol_match /src/ndpi/src/lib/ndpi_main.c:560:3
#9 0x568611 in init_string_based_protocols /src/ndpi/src/lib/ndpi_main.c:726:5
#10 0x53d333 in ndpi_init_protocol_defaults /src/ndpi/src/lib/ndpi_main.c:1820:5
#11 0x52a540 in ndpi_init_detection_module /src/ndpi/src/lib/ndpi_main.c:2315:3
#12 0x524f78 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:12:21
#13 0x45a131 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#14 0x444c51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#15 0x44a90e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#16 0x474832 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#17 0x7fd08d15183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ndpi_malloc--node_init
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/ndpi/src/lib/ndpi_main.c:4690:8 in ndpi_fill_protocol_category
Unique heap origins: 621
Stack depot allocated bytes: 75704
Unique origin histories: 176
History depot allocated bytes: 4224
Exiting
|
c
|
cf47ba234a59db325a382db4bbdf10187f93eb9a
|
https://github.com/ntop/nDPI/commit/c1f9f05d338bd8236930df60e08b7cf635790ebf
| null |
arvo:21359
|
n132/arvo:21359-vul
|
/src/binutils-gdb
|
[
{
"end_line": 822,
"function_name": "suffix",
"start_line": 769,
"target_file": "/src/binutils-gdb/opcodes/z80-dis.c"
}
] |
Use-of-uninitialized-value
|
binutils-gdb
|
msan
|
INFO: Seed: 976141348
INFO: Loaded 1 modules (187234 inline 8-bit counters): 187234 [0x3463b37, 0x3491699),
INFO: Loaded 1 PC tables (187234 PCs): 187234 [0x2be3388,0x2ebe9a8),
/out/fuzz_disassemble: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==298502==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x961666 in suffix /src/binutils-gdb/opcodes/z80-dis.c:813:3
#1 0x95e455 in print_insn_z80_buf /src/binutils-gdb/opcodes/z80-dis.c:985:3
#2 0x95df52 in print_insn_z80 /src/binutils-gdb/opcodes/z80-dis.c:968:10
#3 0x525bd1 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_disassemble.c:86:30
#4 0x45a741 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x445261 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x44af1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x474e42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f4eced5f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41e6d8 in _start (/out/fuzz_disassemble+0x41e6d8)
DEDUP_TOKEN: suffix--print_insn_z80_buf--print_insn_z80
Uninitialized value was created by an allocation of 'mybuf' in the stack frame of function 'suffix'
#0 0x960ac0 in suffix /src/binutils-gdb/opcodes/z80-dis.c:774
DEDUP_TOKEN: suffix
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/binutils-gdb/opcodes/z80-dis.c:813:3 in suffix
Unique heap origins: 21
Stack depot allocated bytes: 1240
Unique origin histories: 3
History depot allocated bytes: 72
Exiting
|
c
|
5ab2fbf185935f387fd5c1f8b14ba9fe04b41b39
|
https://github.com/bminor/binutils-gdb/commit/a18cd0cab43f45b05e9f8bcbf8fed1d67834442d
|
An uninitialized memory read occurs in z80-dis.c within the suffix function when processing certain input, such as objdump -d -m ez80-adl with the bytes 0x40, 0xfd, due to the mybuf variable not being initialized.
|
arvo:21414
|
n132/arvo:21414-vul
|
/src/binutils-gdb
|
[
{
"end_line": 559,
"function_name": "pass_over",
"start_line": 511,
"target_file": "/src/binutils-gdb/bfd/tekhex.c"
}
] |
Use-of-uninitialized-value
|
binutils-gdb
|
msan
|
INFO: Seed: 1728468275
INFO: Loaded 1 modules (146854 inline 8-bit counters): 146854 [0x22bb0f7, 0x22dee9d),
INFO: Loaded 1 PC tables (146854 PCs): 146854 [0x1d17d18,0x1f55778),
/out/fuzz_bfd: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==298501==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x55c5de in pass_over /src/binutils-gdb/bfd/tekhex.c:528:26
#1 0x5599fd in tekhex_object_p /src/binutils-gdb/bfd/tekhex.c:619:8
#2 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#3 0x1a38d8b in bfd_generic_archive_p /src/binutils-gdb/bfd/archive.c:929:8
#4 0x526824 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#5 0x525620 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:61:5
#6 0x45a5c1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x4450e1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44ad9e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x474cc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7fa92c8c983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41e558 in _start (/out/fuzz_bfd+0x41e558)
DEDUP_TOKEN: pass_over--tekhex_object_p--bfd_check_format_matches
Uninitialized value was created by an allocation of 'src' in the stack frame of function 'pass_over'
#0 0x55bd10 in pass_over /src/binutils-gdb/bfd/tekhex.c:513
DEDUP_TOKEN: pass_over
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/binutils-gdb/bfd/tekhex.c:528:26 in pass_over
Unique heap origins: 51
Stack depot allocated bytes: 4944
Unique origin histories: 7
History depot allocated bytes: 168
Exiting
|
c
|
d262797294039fc828e36f76c45e462966c5c72a
|
https://github.com/bminor/binutils-gdb/commit/b3b360dec78845e30e7994cd633905da5668a96c
|
An uninitialized read occurs in tekhex.c within the pass_over function, where the buffer is read without first checking is_eof.
|
arvo:21426
|
n132/arvo:21426-vul
|
/src/openvswitch
|
[
{
"end_line": 5224,
"function_name": "scan_gtpu_metadata",
"start_line": 5182,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Use-of-uninitialized-value
|
openvswitch
|
msan
|
INFO: Seed: 416563991
INFO: Loaded 1 modules (40910 inline 8-bit counters): 40910 [0xf9cb58, 0xfa6b26),
INFO: Loaded 1 PC tables (40910 PCs): 40910 [0xbdffc8,0xc7fca8),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==27725==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5525ee in format_u8x /src/openvswitch/lib/odp-util.c:3470:9
#1 0x571313 in format_odp_tun_gtpu_opt /src/openvswitch/lib/odp-util.c:3713:5
#2 0x56bc2b in format_odp_tun_attr /src/openvswitch/lib/odp-util.c:3973:13
#3 0x5350c2 in format_odp_key_attr__ /src/openvswitch/lib/odp-util.c:4179:9
#4 0x5327e3 in odp_flow_format /src/openvswitch/lib/odp-util.c:4563:17
#5 0x52538d in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:83:9
#6 0x524fc1 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:143:5
#7 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f219e75683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x4202f8 in _start (/out/odp_target+0x4202f8)
DEDUP_TOKEN: format_u8x--format_odp_tun_gtpu_opt--format_odp_tun_attr
Uninitialized value was stored to memory at
#0 0x4d1246 in __msan_memcpy /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:1567:3
#1 0x6ac038 in nullable_memcpy /src/openvswitch/./lib/util.h:184:9
#2 0x577dc1 in parse_odp_key_mask_attr__ /src/openvswitch/lib/odp-util.c:5862:9
#3 0x53a1b4 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5808:18
#4 0x539b92 in odp_flow_from_string /src/openvswitch/lib/odp-util.c:6065:18
#5 0x525233 in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:29:13
#6 0x524fc1 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:143:5
#7 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f219e75683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy--nullable_memcpy--parse_odp_key_mask_attr__
Uninitialized value was stored to memory at
#0 0x5840c1 in scan_gtpu_metadata /src/openvswitch/lib/odp-util.c:5221:27
#1 0x577cc1 in parse_odp_key_mask_attr__ /src/openvswitch/lib/odp-util.c:5862:9
#2 0x53a1b4 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5808:18
#3 0x539b92 in odp_flow_from_string /src/openvswitch/lib/odp-util.c:6065:18
#4 0x525233 in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:29:13
#5 0x524fc1 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:143:5
#6 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f219e75683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: scan_gtpu_metadata--parse_odp_key_mask_attr__--parse_odp_key_mask_attr
Uninitialized value was created by an allocation of 'msgtype_ma' in the stack frame of function 'scan_gtpu_metadata'
#0 0x5839a0 in scan_gtpu_metadata /src/openvswitch/lib/odp-util.c:5187
DEDUP_TOKEN: scan_gtpu_metadata
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/openvswitch/lib/odp-util.c:3470:9 in format_u8x
Unique heap origins: 52
Stack depot allocated bytes: 4792
Unique origin histories: 18
History depot allocated bytes: 432
Exiting
|
c
|
0ef70536eb418a13e10113a884f665d47fb732e3
|
https://github.com/openvswitch/ovs/commit/1e1a15669e324e0971c46a31f3de233e3a0ba5b2
| null |
arvo:21520
|
n132/arvo:21520-vul
|
/src/libavc
|
[
{
"end_line": 816,
"function_name": "ih264d_parse_sei_message",
"start_line": 751,
"target_file": "/src/libavc/decoder/ih264d_sei.c"
}
] |
Heap-buffer-overflow READ 4
|
libavc
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/avc_dec_fuzzer
=================================================================
==1644==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fc9e5d46000 at pc 0x000000537188 bp 0x7ffe65aed5a0 sp 0x7ffe65aed598
READ of size 4 at 0x7fc9e5d46000 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x537187 in ih264d_get_bits_h264 /src/libavc/decoder/ih264d_bitstrm.c:94:9
#1 0x5934db in ih264d_parse_ave /src/libavc/decoder/ih264d_sei.c:470:60
#2 0x59440c in ih264d_parse_sei_message /src/libavc/decoder/ih264d_sei.c:779:21
#3 0x54c478 in ih264d_parse_nal_unit /src/libavc/decoder/ih264d_parse_headers.c:1309:36
#4 0x4d9800 in ih264d_video_decode /src/libavc/decoder/ih264d_api.c:2370:15
#5 0x4d23a9 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/avc_dec_fuzzer.cpp:313:9
#6 0x4d2ced in LLVMFuzzerTestOneInput /src/libavc/fuzzer/avc_dec_fuzzer.cpp:362:18
#7 0x4c79d7 in main (/out/avc_dec_fuzzer+0x4c79d7)
#8 0x7fc9e4d5383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41c0f8 in _start (/out/avc_dec_fuzzer+0x41c0f8)
DEDUP_TOKEN: ih264d_get_bits_h264--ih264d_parse_ave--ih264d_parse_sei_message
0x7fc9e5d46000 is located 0 bytes to the right of 256000-byte region [0x7fc9e5d07800,0x7fc9e5d46000)
allocated by thread T0 here:
#0 0x495777 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:226:3
#1 0x4d0005 in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/avc_dec_fuzzer.cpp:63:12
#2 0x4d6a13 in ih264d_allocate_static_bufs /src/libavc/decoder/ih264d_api.c:1546:14
#3 0x4d73a7 in ih264d_create /src/libavc/decoder/ih264d_api.c:1688:11
#4 0x4d034a in Codec::createCodec() /src/libavc/fuzzer/avc_dec_fuzzer.cpp:125:9
#5 0x4d2c41 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/avc_dec_fuzzer.cpp:352:10
#6 0x4c79d7 in main (/out/avc_dec_fuzzer+0x4c79d7)
DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--ih264d_allocate_static_bufs
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/ih264d_bitstrm.c:94:9 in ih264d_get_bits_h264
Shadow bytes around the buggy address:
0x0ff9bcba0bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9bcba0bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9bcba0bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9bcba0be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9bcba0bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ff9bcba0c00:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9bcba0c10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9bcba0c20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9bcba0c30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9bcba0c40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9bcba0c50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==1644==ABORTING
|
cpp
|
66aae99b3dace54afae1bc2f7fc1a78a712a1188
|
https://android.googlesource.com/platform/external/libavc/+/f59c3864fe692c0191b40712e1b7a6a05a126c44%5E%21/
| null |
arvo:21571
|
n132/arvo:21571-vul
|
/src/jbig2dec
|
[
{
"end_line": 1043,
"function_name": "jbig2_text_region",
"start_line": 578,
"target_file": "/src/jbig2dec/jbig2_text.c"
}
] |
Use-of-uninitialized-value
|
jbig2dec
|
msan
|
INFO: Seed: 1174059577
INFO: Loaded 1 modules (2018 inline 8-bit counters): 2018 [0x7f5d78, 0x7f655a),
INFO: Loaded 1 PC tables (2018 PCs): 2018 [0x5ac6c0,0x5b44e0),
/out/jbig2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
memory: limit: 3221225472 Mbyte peak usage: 136 Mbyte
jbig2 decoder FATAL ERROR: segment too short (segment 0x20202020)
==10088==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x550158 in jbig2_text_region /src/jbig2dec/jbig2_text.c:1030:9
#1 0x52e045 in jbig2_parse_segment /src/jbig2dec/jbig2_segment.c:345:16
#2 0x531f2d in jbig2_complete_page /src/jbig2dec/jbig2_page.c:215:20
#3 0x524ea2 in LLVMFuzzerTestOneInput /src/jbig2_fuzzer.cc:132:9
#4 0x459ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x444a11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x44a6ce in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x4745f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7fb5e82bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41de88 in _start (/out/jbig2_fuzzer+0x41de88)
DEDUP_TOKEN: jbig2_text_region--jbig2_parse_segment--jbig2_complete_page
Uninitialized value was created by an allocation of 'params' in the stack frame of function 'jbig2_text_region'
#0 0x54a880 in jbig2_text_region /src/jbig2dec/jbig2_text.c:580
DEDUP_TOKEN: jbig2_text_region
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/jbig2dec/jbig2_text.c:1030:9 in jbig2_text_region
Unique heap origins: 26
Stack depot allocated bytes: 1768
Unique origin histories: 3
History depot allocated bytes: 72
Exiting
|
cpp
|
dc14b5a69be02341d84e2956131f93f962408af2
|
git://git.ghostscript.com/jbig2dec.git778862c21165b485302010beb5fb0765f8338b96
| null |
arvo:21578
|
n132/arvo:21578-vul
|
/src/libucl
|
[
{
"end_line": 1105,
"function_name": "ucl_lex_json_string",
"start_line": 1029,
"target_file": "/src/libucl/src/ucl_parser.c"
}
] |
Heap-buffer-overflow READ 1
|
libucl
|
asan
|
INFO: Seed: 860106432
INFO: Loaded 1 modules (2943 inline 8-bit counters): 2943 [0x8039b0, 0x80452f),
INFO: Loaded 1 PC tables (2943 PCs): 2943 [0x5b16f8,0x5bcee8),
/out/ucl_add_string_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==6652==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b2 at pc 0x000000564b0c bp 0x7ffef4a2f5b0 sp 0x7ffef4a2f5a8
READ of size 1 at 0x6020000000b2 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x564b0b in ucl_lex_json_string /src/libucl/src/ucl_parser.c:1056:8
#1 0x55e5df in ucl_parse_key /src/libucl/src/ucl_parser.c:1395:10
#2 0x557f02 in ucl_state_machine /src/libucl/src/ucl_parser.c:2447:9
#3 0x5572e6 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:2967:12
#4 0x5513be in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2
#5 0x459a11 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#6 0x444531 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#7 0x44a1ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#8 0x474112 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7f9978b5683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41d9a8 in _start (/out/ucl_add_string_fuzzer+0x41d9a8)
DEDUP_TOKEN: ucl_lex_json_string--ucl_parse_key--ucl_state_machine
0x6020000000b2 is located 0 bytes to the right of 2-byte region [0x6020000000b0,0x6020000000b2)
allocated by thread T0 here:
#0 0x5215ad in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x432817 in operator new(unsigned long) (/out/ucl_add_string_fuzzer+0x432817)
#2 0x444531 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x44a1ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x474112 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7f9978b5683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libucl/src/ucl_parser.c:1056:8 in ucl_lex_json_string
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 02 fa fa fa[02]fa fa fa 00 fa fa fa 00 04
0x0c047fff8020: fa fa 00 01 fa fa 00 01 fa fa 05 fa fa fa 00 fa
0x0c047fff8030: fa fa 00 01 fa fa 06 fa fa fa 07 fa fa fa 05 fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==6652==ABORTING
|
c
|
71f16a847414eb6d9b014bdae2844c8a1134fc04
|
https://github.com/vstakhov/libucl/commit/ac8d76023386fb1f1b31b47cd294e28831929c96
|
A vulnerability exists in the ucl_lex_json_string function where, if a string ends with a '\', the function attempts to read the next character before performing a bounds check, leading to a potential out-of-bounds read.
|
arvo:21579
|
n132/arvo:21579-vul
|
/src/libucl
|
[
{
"end_line": 1937,
"function_name": "ucl_parse_value",
"start_line": 1686,
"target_file": "/src/libucl/src/ucl_parser.c"
}
] |
Heap-buffer-overflow READ 1
|
libucl
|
asan
|
INFO: Seed: 1827139557
INFO: Loaded 1 modules (2943 inline 8-bit counters): 2943 [0x8039b0, 0x80452f),
INFO: Loaded 1 PC tables (2943 PCs): 2943 [0x5b16f8,0x5bcee8),
/out/ucl_add_string_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==6646==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000134 at pc 0x00000056095f bp 0x7ffe941137f0 sp 0x7ffe941137e8
READ of size 1 at 0x604000000134 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x56095e in ucl_parse_value /src/libucl/src/ucl_parser.c:1831:10
#1 0x5585b5 in ucl_state_machine /src/libucl/src/ucl_parser.c:2481:29
#2 0x5572e6 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:2967:12
#3 0x5513be in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2
#4 0x459a11 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x444531 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x44a1ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x474112 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f25e190a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41d9a8 in _start (/out/ucl_add_string_fuzzer+0x41d9a8)
DEDUP_TOKEN: ucl_parse_value--ucl_state_machine--ucl_parser_add_chunk_full
0x604000000134 is located 0 bytes to the right of 36-byte region [0x604000000110,0x604000000134)
allocated by thread T0 here:
#0 0x5215ad in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x432817 in operator new(unsigned long) (/out/ucl_add_string_fuzzer+0x432817)
#2 0x444531 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x44a1ee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x474112 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7f25e190a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libucl/src/ucl_parser.c:1831:10 in ucl_parse_value
Shadow bytes around the buggy address:
0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff8000: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00
0x0c087fff8010: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 04 fa
=>0x0c087fff8020: fa fa 00 00 00 00[04]fa fa fa 00 00 00 00 00 00
0x0c087fff8030: fa fa 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==6646==ABORTING
|
c
|
ac8d76023386fb1f1b31b47cd294e28831929c96
|
https://github.com/vstakhov/libucl/commit/08de3581e8bc1ca855cf96061583363b8570215e
|
An out-of-bounds read occurs in the ucl_parse_value function in cases where a string ends with a Multiline terminator without a newline. The function attempts to read the next character to check for a newline without verifying if the pointer is past the end of the buffer.
|
arvo:21715
|
n132/arvo:21715-vul
|
/src/wireshark
|
[
{
"end_line": 61,
"function_name": "tvb_get_ipv4_addr_with_prefix_len",
"start_line": 46,
"target_file": "/src/wireshark/epan/addr_and_mask.c"
}
] |
Stack-buffer-overflow READ 4
|
wireshark
|
asan
|
oss-fuzzshark: disabling: ip
oss-fuzzshark: disabling: udp
oss-fuzzshark: disabling: udplite
oss-fuzzshark: disabling: ospf
oss-fuzzshark: disabling: dhcp
oss-fuzzshark: disabling: json
oss-fuzzshark: disabling: snort
oss-fuzzshark: configured for dissector: bgp in table: tcp.port
INFO: Seed: 1463586390
INFO: Loaded 1 modules (355133 inline 8-bit counters): 355133 [0xe038c70, 0xe08f7ad),
INFO: Loaded 1 PC tables (355133 PCs): 355133 [0xe08f7b0,0xe5fab80),
/out/fuzzshark_tcp_port-bgp: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==1140==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fd2117932a4 at pc 0x0000009566a9 bp 0x7ffdadb1ec50 sp 0x7ffdadb1ec48
READ of size 4 at 0x7fd2117932a4 thread T0
SCARINESS: 32 (4-byte-read-stack-buffer-overflow)
#0 0x9566a8 in tvb_get_ipv4_addr_with_prefix_len /src/wireshark/epan/addr_and_mask.c:59:22
#1 0xb34e17 in decode_path_prefix4 /src/wireshark/epan/dissectors/packet-bgp.c:2683:14
#2 0xb3c022 in decode_prefix_MP /src/wireshark/epan/dissectors/packet-bgp.c:5545:36
#3 0xb36922 in dissect_bgp_path_attr /src/wireshark/epan/dissectors/packet-bgp.c:8137:35
#4 0xb3361f in dissect_bgp_update /src/wireshark/epan/dissectors/packet-bgp.c:8864:9
#5 0xb3361f in dissect_bgp_pdu /src/wireshark/epan/dissectors/packet-bgp.c:9180:9
#6 0xb3361f in dissect_bgp /src/wireshark/epan/dissectors/packet-bgp.c:9370:13
#7 0x6d41f2 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#8 0x6d41f2 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#9 0x6dd131 in call_dissector_only /src/wireshark/epan/packet.c:3208:8
#10 0x6dd131 in call_all_postdissectors /src/wireshark/epan/packet.c:3583:3
#11 0x10190bc in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:737:5
#12 0x6d41f2 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#13 0x6d41f2 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#14 0x6d0b5b in call_dissector_only /src/wireshark/epan/packet.c:3208:8
#15 0x6d0b5b in call_dissector_with_data /src/wireshark/epan/packet.c:3221:8
#16 0x6d02ff in dissect_record /src/wireshark/epan/packet.c:580:3
#17 0x6c3bc3 in epan_dissect_run /src/wireshark/epan/epan.c:584:2
#18 0x557c4d in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:381:2
#19 0x45c431 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#20 0x446f51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#21 0x44cc0e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#22 0x476b32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#23 0x7fd21074583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#24 0x4203c8 in _start (/out/fuzzshark_tcp_port-bgp+0x4203c8)
DEDUP_TOKEN: tvb_get_ipv4_addr_with_prefix_len--decode_path_prefix4--decode_prefix_MP
Address 0x7fd2117932a4 is located in stack of thread T0 at offset 36 in frame
#0 0xb34cff in decode_path_prefix4 /src/wireshark/epan/dissectors/packet-bgp.c:2672
DEDUP_TOKEN: decode_path_prefix4
This frame has 2 object(s):
[32, 36) 'ip_addr' (line 2674) <== Memory access at offset 36 overflows this variable
[48, 72) 'addr' (line 2678)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/wireshark/epan/addr_and_mask.c:59:22 in tvb_get_ipv4_addr_with_prefix_len
Shadow bytes around the buggy address:
0x0ffac22ea600: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffac22ea610: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffac22ea620: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffac22ea630: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffac22ea640: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0ffac22ea650: f1 f1 f1 f1[04]f2 00 00 00 f3 f3 f3 f3 f3 f3 f3
0x0ffac22ea660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffac22ea670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffac22ea680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffac22ea690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffac22ea6a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==1140==ABORTING
|
c
|
251b16bb933a61b649eadff816bd48bccaa1b6cd
|
https://github.com/wireshark/wireshark/commit/6d25a1062d092fdae62defeb7ed83a0807fe238a
| null |
arvo:21718
|
n132/arvo:21718-vul
|
/src/wireshark
|
[
{
"end_line": 61,
"function_name": "tvb_get_ipv4_addr_with_prefix_len",
"start_line": 46,
"target_file": "/src/wireshark/epan/addr_and_mask.c"
}
] |
Stack-buffer-overflow READ 4
|
wireshark
|
asan
|
oss-fuzzshark: disabling: udp
oss-fuzzshark: disabling: udplite
oss-fuzzshark: disabling: ospf
oss-fuzzshark: disabling: bgp
oss-fuzzshark: disabling: dhcp
oss-fuzzshark: disabling: json
oss-fuzzshark: disabling: snort
oss-fuzzshark: configured for dissector: ip
INFO: Seed: 371522154
INFO: Loaded 1 modules (355129 inline 8-bit counters): 355129 [0xe038c30, 0xe08f769),
INFO: Loaded 1 PC tables (355129 PCs): 355129 [0xe08f770,0xe5fab00),
/out/fuzzshark_ip: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==1141==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f0d9f0cc86c at pc 0x0000009565c9 bp 0x7ffc95340c90 sp 0x7ffc95340c88
READ of size 4 at 0x7f0d9f0cc86c thread T0
SCARINESS: 32 (4-byte-read-stack-buffer-overflow)
#0 0x9565c8 in tvb_get_ipv4_addr_with_prefix_len /src/wireshark/epan/addr_and_mask.c:59:22
#1 0x132ab26 in dissect_lsp_ext_ip_reachability_clv /src/wireshark/epan/dissectors/packet-isis-lsp.c:1132:23
#2 0x27d5b0c in isis_dissect_clvs /src/wireshark/epan/dissectors/packet-isis-clv.c:526:13
#3 0x13286bc in dissect_isis_lsp /src/wireshark/epan/dissectors/packet-isis-lsp.c:4236:5
#4 0x1327c52 in dissect_isis_l2_lsp /src/wireshark/epan/dissectors/packet-isis-lsp.c:4254:5
#5 0x6d4112 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#6 0x6d4112 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#7 0x6d3ba9 in dissector_try_uint_new /src/wireshark/epan/packet.c:1399:8
#8 0x13320b9 in dissect_isis /src/wireshark/epan/dissectors/packet-isis.c:151:10
#9 0x6d4112 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#10 0x6d4112 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#11 0x6d4686 in dissector_try_uint_new /src/wireshark/epan/packet.c:1399:8
#12 0x6d4686 in dissector_try_uint /src/wireshark/epan/packet.c:1423:9
#13 0x17562ea in dissect_osi /src/wireshark/epan/dissectors/packet-osi.c:457:7
#14 0x6d4112 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#15 0x6d4112 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#16 0x6d3ba9 in dissector_try_uint_new /src/wireshark/epan/packet.c:1399:8
#17 0x12b5d76 in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1829:7
#18 0x12b5d76 in dissect_ip_v4 /src/wireshark/epan/dissectors/packet-ip.c:2288:10
#19 0x6d4112 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#20 0x6d4112 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#21 0x6dd051 in call_dissector_only /src/wireshark/epan/packet.c:3208:8
#22 0x6dd051 in call_all_postdissectors /src/wireshark/epan/packet.c:3583:3
#23 0x1018fdc in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:737:5
#24 0x6d4112 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#25 0x6d4112 in call_dissector_work /src/wireshark/epan/packet.c:799:9
#26 0x6d0a7b in call_dissector_only /src/wireshark/epan/packet.c:3208:8
#27 0x6d0a7b in call_dissector_with_data /src/wireshark/epan/packet.c:3221:8
#28 0x6d021f in dissect_record /src/wireshark/epan/packet.c:580:3
#29 0x6c3ae3 in epan_dissect_run /src/wireshark/epan/epan.c:584:2
#30 0x557c4d in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:381:2
#31 0x45c431 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#32 0x446f51 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#33 0x44cc0e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#34 0x476b32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#35 0x7f0d9e06283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#36 0x4203c8 in _start (/out/fuzzshark_ip+0x4203c8)
DEDUP_TOKEN: tvb_get_ipv4_addr_with_prefix_len--dissect_lsp_ext_ip_reachability_clv--isis_dissect_clvs
Address 0x7f0d9f0cc86c is located in stack of thread T0 at offset 108 in frame
#0 0x132a94f in dissect_lsp_ext_ip_reachability_clv /src/wireshark/epan/dissectors/packet-isis-lsp.c:1113
DEDUP_TOKEN: dissect_lsp_ext_ip_reachability_clv
This frame has 4 object(s):
[32, 40) 'ti_subtree' (line 1116)
[64, 72) 'ti_subclvs' (line 1117)
[96, 100) 'prefix' (line 1121)
[112, 136) 'prefix_addr' (line 1122) <== Memory access at offset 108 underflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/wireshark/epan/addr_and_mask.c:59:22 in tvb_get_ipv4_addr_with_prefix_len
Shadow bytes around the buggy address:
0x0fe233e118b0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe233e118c0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe233e118d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe233e118e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe233e118f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0fe233e11900: f1 f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 04[f2]00 00
0x0fe233e11910: 00 f3 f3 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00
0x0fe233e11920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe233e11930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe233e11940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe233e11950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==1141==ABORTING
|
c
|
251b16bb933a61b649eadff816bd48bccaa1b6cd
|
https://github.com/wireshark/wireshark/commit/6d25a1062d092fdae62defeb7ed83a0807fe238a
| null |
arvo:21780
|
n132/arvo:21780-vul
|
/src/ndpi
|
[
{
"end_line": 62,
"function_name": "ndpi_search_oracle",
"start_line": 34,
"target_file": "/src/ndpi/src/lib/protocols/oracle.c"
}
] |
Heap-buffer-overflow READ 1
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_process_packet < INPUT_FILE
or
/out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_process_packet [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 81 bytes from /tmp/poc
=================================================================
==16669==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x608000000071 at pc 0x0000004ec566 bp 0x7ffd845f9020 sp 0x7ffd845f9018
READ of size 1 at 0x608000000071 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x4ec565 in ndpi_search_oracle /src/ndpi/src/lib/protocols/oracle.c:46:41
#1 0x4da956 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3856:2
#2 0x4e0732 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4526:3
#3 0x4c94d3 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#4 0x599e2e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#5 0x599e2e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#6 0x7f7e4ae3f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41df68 in _start (/out/fuzz_process_packet+0x41df68)
DEDUP_TOKEN: ndpi_search_oracle--check_ndpi_tcp_flow_func--ndpi_detection_process_packet
0x608000000071 is located 0 bytes to the right of 81-byte region [0x608000000020,0x608000000071)
allocated by thread T0 here:
#0 0x4c697d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x599dc7 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x599dc7 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37
#3 0x599dc7 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21
#4 0x599dc7 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37
#5 0x599dc7 in vector /usr/local/bin/../include/c++/v1/vector:1125:9
#6 0x599dc7 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23
#7 0x599dc7 in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7f7e4ae3f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/oracle.c:46:41 in ndpi_search_oracle
Shadow bytes around the buggy address:
0x0c107fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00[01]fa
0x0c107fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16669==ABORTING
|
cpp
|
db16a987c57c2fa097b5efabb66cef16caeddb03
|
https://github.com/ntop/nDPI/commit/17235d234eb6a55fd0753ab4f3b6fc8f66eb7659
| null |
arvo:21960
|
n132/arvo:21960-vul
|
/src/clamav-devel
|
[
{
"end_line": 1209,
"function_name": "cli_vba_readdir_new",
"start_line": 364,
"target_file": "/src/clamav-devel/libclamav/vba_extract.c"
}
] |
Heap-buffer-overflow READ {*}
|
clamav-devel
|
asan
|
INFO: Seed: 1508442631
INFO: Loaded 1 modules (43948 inline 8-bit counters): 43948 [0xe66600, 0xe711ac),
INFO: Loaded 1 PC tables (43948 PCs): 43948 [0xe711b0,0xf1cc70),
/out/clamav_scanfile_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==65124==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61900000cc9a at pc 0x000000463328 bp 0x7ffd3b9710f0 sp 0x7ffd3b970898
READ of size 4294901760 at 0x61900000cc9a thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x463327 in iconv /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:5122:5
#1 0x6ef580 in cli_codepage_to_utf8 /src/clamav-devel/libclamav/entconv.c:970:35
#2 0x60186d in cli_vba_readdir_new /src/clamav-devel/libclamav/vba_extract.c:907:39
#3 0x5cd5d6 in cli_vba_scandir_new /src/clamav-devel/libclamav/scanners.c:1628:24
#4 0x5c6b24 in cli_scanole2 /src/clamav-devel/libclamav/scanners.c:2367:19
#5 0x5b34e1 in magic_scandesc /src/clamav-devel/libclamav/scanners.c:3931:23
#6 0x5ae4fa in cli_base_scandesc /src/clamav-devel/libclamav/scanners.c:4274:14
#7 0x676c86 in unz /src/clamav-devel/libclamav/unzip.c:344:15
#8 0x678231 in parse_local_file_header /src/clamav-devel/libclamav/unzip.c:708:28
#9 0x67925e in unzip_single_internal /src/clamav-devel/libclamav/unzip.c:1285:5
#10 0x5b9a51 in cli_scanraw /src/clamav-devel/libclamav/scanners.c:3146:36
#11 0x5b2add in magic_scandesc /src/clamav-devel/libclamav/scanners.c:4090:15
#12 0x5ae4fa in cli_base_scandesc /src/clamav-devel/libclamav/scanners.c:4274:14
#13 0x5b6ba6 in scan_common /src/clamav-devel/libclamav/scanners.c:4513:16
#14 0x5b5388 in cl_scandesc_callback /src/clamav-devel/libclamav/scanners.c:4637:12
#15 0x5b7446 in cl_scanfile_callback /src/clamav-devel/libclamav/scanners.c:4700:11
#16 0x4cc13f in LLVMFuzzerTestOneInput /src/clamav-devel/fuzz/clamav_scanfile_fuzzer.cpp:127:5
#17 0x51c506 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:556:15
#18 0x4cccff in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6
#19 0x4da962 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:774:9
#20 0x4cc347 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#21 0x7f6e1685083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#22 0x420ab8 in _start (/out/clamav_scanfile_fuzzer+0x420ab8)
DEDUP_TOKEN: iconv--cli_codepage_to_utf8--cli_vba_readdir_new
0x61900000cc9a is located 0 bytes to the right of 1050-byte region [0x61900000c880,0x61900000cc9a)
allocated by thread T0 here:
#0 0x4999b9 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x892b7a in cli_realloc /src/clamav-devel/libclamav/others_common.c:235:13
#2 0x8d8a31 in blobClose /src/clamav-devel/libclamav/blob.c:310:34
#3 0x8d889d in blobToMem /src/clamav-devel/libclamav/blob.c:128:9
#4 0x605bef in cli_vba_inflate /src/clamav-devel/libclamav/vba_extract.c:1492:29
#5 0x5fe7f8 in cli_vba_readdir_new /src/clamav-devel/libclamav/vba_extract.c:393:17
#6 0x5cd5d6 in cli_vba_scandir_new /src/clamav-devel/libclamav/scanners.c:1628:24
#7 0x5c6b24 in cli_scanole2 /src/clamav-devel/libclamav/scanners.c:2367:19
#8 0x5b34e1 in magic_scandesc /src/clamav-devel/libclamav/scanners.c:3931:23
#9 0x5ae4fa in cli_base_scandesc /src/clamav-devel/libclamav/scanners.c:4274:14
#10 0x676c86 in unz /src/clamav-devel/libclamav/unzip.c:344:15
#11 0x678231 in parse_local_file_header /src/clamav-devel/libclamav/unzip.c:708:28
#12 0x67925e in unzip_single_internal /src/clamav-devel/libclamav/unzip.c:1285:5
#13 0x5b9a51 in cli_scanraw /src/clamav-devel/libclamav/scanners.c:3146:36
#14 0x5b2add in magic_scandesc /src/clamav-devel/libclamav/scanners.c:4090:15
#15 0x5ae4fa in cli_base_scandesc /src/clamav-devel/libclamav/scanners.c:4274:14
#16 0x5b6ba6 in scan_common /src/clamav-devel/libclamav/scanners.c:4513:16
#17 0x5b5388 in cl_scandesc_callback /src/clamav-devel/libclamav/scanners.c:4637:12
#18 0x5b7446 in cl_scanfile_callback /src/clamav-devel/libclamav/scanners.c:4700:11
#19 0x4cc13f in LLVMFuzzerTestOneInput /src/clamav-devel/fuzz/clamav_scanfile_fuzzer.cpp:127:5
#20 0x51c506 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:556:15
#21 0x4cccff in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6
#22 0x4da962 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:774:9
#23 0x4cc347 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#24 0x7f6e1685083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--cli_realloc--blobClose
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:5122:5 in iconv
Shadow bytes around the buggy address:
0x0c327fff9940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9990: 00 00 00[02]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff99a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff99b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff99c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff99d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff99e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==65124==ABORTING
|
cpp
|
4b7a73815266f916f1b86033b806fa4ef182e6db
|
https://github.com/Cisco-Talos/clamav-devel/commit/a97ce0c8371162d51972d7e03e4592e7d8e8e0e3
|
The vba parser lacks size checks to validate size data parsed from a VBA file, which allows a possible buffer overflow read.
|
arvo:21998
|
n132/arvo:21998-vul
|
/src/oniguruma
|
[
{
"end_line": 3590,
"function_name": "check_node_in_look_behind",
"start_line": 3514,
"target_file": "/src/oniguruma/src/regcomp.c"
}
] |
Heap-use-after-free READ 4
|
oniguruma
|
asan
|
Reading 43 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzzer < INPUT_FILE
or
/out/fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==7945==ERROR: AddressSanitizer: heap-use-after-free on address 0x607000000480 at pc 0x000000504275 bp 0x7ffdeb79b570 sp 0x7ffdeb79b568
READ of size 4 at 0x607000000480 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x504274 in node_min_byte_len /src/oniguruma/src/regcomp.c:3597:11
#1 0x50564e in tune_quant /src/oniguruma/src/regcomp.c:5697:17
#2 0x4fd7cc in tune_tree /src/oniguruma/src/regcomp.c:5769:13
#3 0x5056f9 in tune_quant /src/oniguruma/src/regcomp.c:5712:7
#4 0x5056f9 in tune_quant /src/oniguruma/src/regcomp.c:5712:7
#5 0x4fd7cc in tune_tree /src/oniguruma/src/regcomp.c:5769:13
#6 0x4f9b61 in onig_compile /src/oniguruma/src/regcomp.c:7294:7
#7 0x50113e in onig_new /src/oniguruma/src/regcomp.c:7518:7
#8 0x4c951a in exec /src/oniguruma/harnesses/base.c:190:7
#9 0x4c934a in alloc_exec /src/oniguruma/harnesses/base.c:248:7
#10 0x4c91d9 in LLVMFuzzerTestOneInput /src/oniguruma/harnesses/base.c:442:7
#11 0x4c9bee in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#12 0x4c9bee in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#13 0x7f3fae2ee83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41dcd8 in _start (/out/fuzzer+0x41dcd8)
DEDUP_TOKEN: node_min_byte_len--tune_quant--tune_tree
0x607000000480 is located 0 bytes inside of 72-byte region [0x607000000480,0x6070000004c8)
freed by thread T0 here:
#0 0x49663d in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0x4cf0dc in node_free_body /src/oniguruma/src/regparse.c:2088:7
#2 0x4ceed9 in onig_node_free /src/oniguruma/src/regparse.c:2149:3
#3 0x4cf0dc in node_free_body /src/oniguruma/src/regparse.c:2088:7
#4 0x4ceed9 in onig_node_free /src/oniguruma/src/regparse.c:2149:3
#5 0x4ceff7 in node_free_body /src/oniguruma/src/regparse.c:2128:7
#6 0x4d053a in node_reset_str /src/oniguruma/src/regparse.c:3364:3
#7 0x509039 in tune_look_behind /src/oniguruma/src/regcomp.c:4733:13
#8 0x4fd7cc in tune_tree /src/oniguruma/src/regcomp.c:5769:13
#9 0x5056f9 in tune_quant /src/oniguruma/src/regcomp.c:5712:7
#10 0x5056f9 in tune_quant /src/oniguruma/src/regcomp.c:5712:7
#11 0x4fd7cc in tune_tree /src/oniguruma/src/regcomp.c:5769:13
#12 0x4f9b61 in onig_compile /src/oniguruma/src/regcomp.c:7294:7
#13 0x50113e in onig_new /src/oniguruma/src/regcomp.c:7518:7
#14 0x4c951a in exec /src/oniguruma/harnesses/base.c:190:7
#15 0x4c934a in alloc_exec /src/oniguruma/harnesses/base.c:248:7
#16 0x4c91d9 in LLVMFuzzerTestOneInput /src/oniguruma/harnesses/base.c:442:7
#17 0x4c9bee in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#18 0x4c9bee in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#19 0x7f3fae2ee83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: free--node_free_body--onig_node_free
previously allocated by thread T0 here:
#0 0x4968bd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4cf5f9 in node_new /src/oniguruma/src/regparse.c:2166:18
#2 0x4cfa2a in node_new_bag /src/oniguruma/src/regparse.c:2534:16
#3 0x4eb7a9 in node_new_memory /src/oniguruma/src/regparse.c:2587:16
#4 0x4e165e in parse_bag /src/oniguruma/src/regparse.c:8004:11
#5 0x4df0b8 in parse_exp /src/oniguruma/src/regparse.c:8329:9
#6 0x4dec08 in parse_branch /src/oniguruma/src/regparse.c:8731:11
#7 0x4da07b in parse_alts /src/oniguruma/src/regparse.c:8786:11
#8 0x4e176f in parse_bag /src/oniguruma/src/regparse.c:8014:7
#9 0x4df0b8 in parse_exp /src/oniguruma/src/regparse.c:8329:9
#10 0x4dec08 in parse_branch /src/oniguruma/src/regparse.c:8731:11
#11 0x4d9ede in parse_alts /src/oniguruma/src/regparse.c:8766:7
#12 0x4e176f in parse_bag /src/oniguruma/src/regparse.c:8014:7
#13 0x4df0b8 in parse_exp /src/oniguruma/src/regparse.c:8329:9
#14 0x4dea2c in parse_branch /src/oniguruma/src/regparse.c:8713:7
#15 0x4d9ede in parse_alts /src/oniguruma/src/regparse.c:8766:7
#16 0x4d2949 in parse_regexp /src/oniguruma/src/regparse.c:8827:7
#17 0x4d2411 in onig_parse_tree /src/oniguruma/src/regparse.c:8882:7
#18 0x4f973e in onig_compile /src/oniguruma/src/regcomp.c:7246:7
#19 0x50113e in onig_new /src/oniguruma/src/regcomp.c:7518:7
#20 0x4c951a in exec /src/oniguruma/harnesses/base.c:190:7
#21 0x4c934a in alloc_exec /src/oniguruma/harnesses/base.c:248:7
#22 0x4c91d9 in LLVMFuzzerTestOneInput /src/oniguruma/harnesses/base.c:442:7
#23 0x4c9bee in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#24 0x4c9bee in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#25 0x7f3fae2ee83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--node_new--node_new_bag
SUMMARY: AddressSanitizer: heap-use-after-free /src/oniguruma/src/regcomp.c:3597:11 in node_min_byte_len
Shadow bytes around the buggy address:
0x0c0e7fff8040: fd fd fd fd fd fa fa fa fa fa fd fd fd fd fd fd
0x0c0e7fff8050: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c0e7fff8060: fd fa fa fa fa fa fd fd fd fd fd fd fd fd fd fa
0x0c0e7fff8070: fa fa fa fa fd fd fd fd fd fd fd fd fd fa fa fa
0x0c0e7fff8080: fa fa fd fd fd fd fd fd fd fd fd fa fa fa fa fa
=>0x0c0e7fff8090:[fd]fd fd fd fd fd fd fd fd fa fa fa fa fa fd fd
0x0c0e7fff80a0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
0x0c0e7fff80b0: fd fd fd fd fd fa fa fa fa fa fd fd fd fd fd fd
0x0c0e7fff80c0: fd fd fd fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0e7fff80d0: 00 fa fa fa fa fa 00 00 00 00 00 00 00 00 00 fa
0x0c0e7fff80e0: fa fa fa fa 00 00 00 00 00 00 00 00 00 fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==7945==ABORTING
|
cpp
|
598a1bb258d849386b4e268eea80fc31e658a261
|
https://github.com/kkos/oniguruma/commit/5066ddb254b830bb583e62521ea7ac838f6df121
| null |
arvo:22022
|
n132/arvo:22022-vul
|
/src/ndpi
|
[
{
"end_line": 70,
"function_name": "ndpi_search_nats_tcp",
"start_line": 42,
"target_file": "/src/ndpi/src/lib/protocols/nats.c"
}
] |
Heap-buffer-overflow READ 1
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_process_packet < INPUT_FILE
or
/out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_process_packet [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 40 bytes from /tmp/poc
=================================================================
==16671==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000038 at pc 0x0000004e8715 bp 0x7fff7387d500 sp 0x7fff7387d4f8
READ of size 1 at 0x604000000038 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x4e8714 in ndpi_strnstr /src/ndpi/src/lib/ndpi_main.c:5789:25
#1 0x50eb4f in ndpi_search_nats_tcp /src/ndpi/src/lib/protocols/nats.c:59:10
#2 0x4da7b3 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3869:4
#3 0x4e0732 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4526:3
#4 0x4c94d3 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#5 0x599e2e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#6 0x599e2e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#7 0x7fc6e6a8083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41df68 in _start (/out/fuzz_process_packet+0x41df68)
DEDUP_TOKEN: ndpi_strnstr--ndpi_search_nats_tcp--check_ndpi_tcp_flow_func
0x604000000038 is located 0 bytes to the right of 40-byte region [0x604000000010,0x604000000038)
allocated by thread T0 here:
#0 0x4c697d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x599dc7 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x599dc7 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37
#3 0x599dc7 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21
#4 0x599dc7 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37
#5 0x599dc7 in vector /usr/local/bin/../include/c++/v1/vector:1125:9
#6 0x599dc7 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23
#7 0x599dc7 in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7fc6e6a8083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/ndpi_main.c:5789:25 in ndpi_strnstr
Shadow bytes around the buggy address:
0x0c087fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c087fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c087fff8000: fa fa 00 00 00 00 00[fa]fa fa 00 00 00 00 00 05
0x0c087fff8010: fa fa 00 00 00 00 01 fa fa fa 00 00 00 00 07 fa
0x0c087fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16671==ABORTING
|
cpp
|
f7f705406f103a46672f73e9ffb189286ce6bacf
|
https://github.com/ntop/nDPI/commit/db16a987c57c2fa097b5efabb66cef16caeddb03
| null |
arvo:22026
|
n132/arvo:22026-vul
|
/src/openvswitch
|
[
{
"end_line": 5224,
"function_name": "scan_gtpu_metadata",
"start_line": 5182,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Use-of-uninitialized-value
|
openvswitch
|
msan
|
INFO: Seed: 3199561460
INFO: Loaded 1 modules (40910 inline 8-bit counters): 40910 [0xf9cb58, 0xfa6b26),
INFO: Loaded 1 PC tables (40910 PCs): 40910 [0xbdffc8,0xc7fca8),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==27740==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x53f72c in tun_key_to_attr /src/openvswitch/lib/odp-util.c:3199:30
#1 0x53a5b1 in odp_flow_key_from_flow__ /src/openvswitch/lib/odp-util.c:6144:9
#2 0x52560a in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:71:9
#3 0x524fa4 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:142:5
#4 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f2de917983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x4202f8 in _start (/out/odp_target+0x4202f8)
DEDUP_TOKEN: tun_key_to_attr--odp_flow_key_from_flow__--parse_keys
Uninitialized value was stored to memory at
#0 0x5308a5 in odp_tun_key_from_attr__ /src/openvswitch/lib/odp-util.c:3081:31
#1 0x54279c in odp_flow_key_to_flow__ /src/openvswitch/lib/odp-util.c:7323:15
#2 0x5254e4 in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:50:19
#3 0x524fa4 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:142:5
#4 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#5 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#7 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f2de917983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: odp_tun_key_from_attr__--odp_flow_key_to_flow__--parse_keys
Uninitialized value was stored to memory at
#0 0x4d1246 in __msan_memcpy /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:1567:3
#1 0x6ac038 in nullable_memcpy /src/openvswitch/./lib/util.h:184:9
#2 0x577d70 in parse_odp_key_mask_attr__ /src/openvswitch/lib/odp-util.c:5862:9
#3 0x53a1b4 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5808:18
#4 0x539b92 in odp_flow_from_string /src/openvswitch/lib/odp-util.c:6065:18
#5 0x525233 in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:29:13
#6 0x524fa4 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:142:5
#7 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f2de917983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy--nullable_memcpy--parse_odp_key_mask_attr__
Uninitialized value was stored to memory at
#0 0x584075 in scan_gtpu_metadata /src/openvswitch/lib/odp-util.c:5218:22
#1 0x577cc1 in parse_odp_key_mask_attr__ /src/openvswitch/lib/odp-util.c:5862:9
#2 0x53a1b4 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5808:18
#3 0x539b92 in odp_flow_from_string /src/openvswitch/lib/odp-util.c:6065:18
#4 0x525233 in parse_keys /src/openvswitch/tests/oss-fuzz/odp_target.c:29:13
#5 0x524fa4 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:142:5
#6 0x45c361 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x446e81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44cb3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x476a62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f2de917983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: scan_gtpu_metadata--parse_odp_key_mask_attr__--parse_odp_key_mask_attr
Uninitialized value was created by an allocation of 'msgtype_ma' in the stack frame of function 'scan_gtpu_metadata'
#0 0x5839a0 in scan_gtpu_metadata /src/openvswitch/lib/odp-util.c:5187
DEDUP_TOKEN: scan_gtpu_metadata
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/openvswitch/lib/odp-util.c:3199:30 in tun_key_to_attr
Unique heap origins: 38
Stack depot allocated bytes: 3040
Unique origin histories: 11
History depot allocated bytes: 264
Exiting
|
c
|
0ef70536eb418a13e10113a884f665d47fb732e3
|
https://github.com/openvswitch/ovs/commit/1e1a15669e324e0971c46a31f3de233e3a0ba5b2
| null |
arvo:22110
|
n132/arvo:22110-vul
|
/src/leptonica
|
[
{
"end_line": 50,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 3,
"target_file": "/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc"
}
] |
Heap-use-after-free READ 8
|
leptonica
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/colorquant_fuzzer < INPUT_FILE
or
/out/colorquant_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/colorquant_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 44 bytes from /tmp/poc
=================================================================
==75959==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000070 at pc 0x0000004e329b bp 0x7ffe8911eb20 sp 0x7ffe8911eb18
READ of size 8 at 0x603000000070 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x4e329a in pixcmapDestroy /src/leptonica/src/colormap.c:292:5
#1 0x4ca23b in LLVMFuzzerTestOneInput /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc:48:5
#2 0xf6623e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#3 0xf6623e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#4 0x7f96d277b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#5 0x41e9e8 in _start (/out/colorquant_fuzzer+0x41e9e8)
DEDUP_TOKEN: pixcmapDestroy--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne
0x603000000070 is located 0 bytes inside of 24-byte region [0x603000000070,0x603000000088)
freed by thread T0 here:
#0 0x49734d in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0x4e31f9 in pixcmapDestroy /src/leptonica/src/colormap.c:293:5
#2 0x57a9c1 in pixDestroyColormap /src/leptonica/src/pix1.c:1662:9
#3 0x579f60 in pixFree /src/leptonica/src/pix1.c:645:9
#4 0x5782f9 in pixDestroy /src/leptonica/src/pix1.c:615:5
#5 0x4ca1e4 in LLVMFuzzerTestOneInput /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc:37:5
#6 0xf6623e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#7 0xf6623e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7f96d277b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: free--pixcmapDestroy--pixDestroyColormap
previously allocated by thread T0 here:
#0 0x497742 in calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x4e2244 in pixcmapCreate /src/leptonica/src/colormap.c:134:23
#2 0x4e9b7b in pixcmapConvertTo8 /src/leptonica/src/colormap.c:1684:13
#3 0x62116d in pixConvert4To8 /src/leptonica/src/pixconv.c:2569:21
#4 0x57538a in pixColorGrayCmap /src/leptonica/src/paintcmap.c:357:16
#5 0x4dc555 in pixColorGray /src/leptonica/src/coloring.c:260:16
#6 0x4c9f23 in LLVMFuzzerTestOneInput /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc:17:5
#7 0xf6623e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#8 0xf6623e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#9 0x7f96d277b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--pixcmapCreate--pixcmapConvertTo8
SUMMARY: AddressSanitizer: heap-use-after-free /src/leptonica/src/colormap.c:292:5 in pixcmapDestroy
Shadow bytes around the buggy address:
0x0c067fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c067fff8000: fa fa fd fd fd fa fa fa fd fd fd fa fa fa[fd]fd
0x0c067fff8010: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa
0x0c067fff8020: fd fd fd fd fa fa fd fd fd fa fa fa fd fd fd fa
0x0c067fff8030: fa fa fd fd fd fd fa fa fd fd fd fa fa fa fd fd
0x0c067fff8040: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa
0x0c067fff8050: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==75959==ABORTING
|
cpp
|
56315e1081efde6e14b88840d53876816fb2a7ca
|
https://github.com/DanBloomberg/leptonica/commit/a523d9bb1aaf91e758eb8d2ece55a33a877544cb
| null |
arvo:22167
|
n132/arvo:22167-vul
|
/src/ndpi
|
[
{
"end_line": 5113,
"function_name": "ndpi_parse_packet_line_info",
"start_line": 4848,
"target_file": "/src/ndpi/src/lib/ndpi_main.c"
}
] |
Heap-buffer-overflow READ 8
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_ndpi_reader < INPUT_FILE
or
/out/fuzz_ndpi_reader INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_ndpi_reader [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 138 bytes from /tmp/poc
=================================================================
==16674==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000000152 at pc 0x0000004969ea bp 0x7ffed9bad490 sp 0x7ffed9bacc58
READ of size 8 at 0x60b000000152 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x4969e9 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x5002ee in ndpi_parse_packet_line_info /src/ndpi/src/lib/ndpi_main.c:4875:4
#2 0x5302a1 in ndpi_check_steam_http /src/ndpi/src/lib/protocols/steam.c:40:3
#3 0x52f303 in ndpi_search_steam /src/ndpi/src/lib/protocols/steam.c:280:5
#4 0x4f7b93 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3887:4
#5 0x4fdb49 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4587:3
#6 0x4d85ef in packet_processing /src/ndpi/example/reader_util.c:1411:31
#7 0x4d6ac5 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1866:10
#8 0x4ca1ab in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#9 0x61a52e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#10 0x61a52e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#11 0x7f8cbd35883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41e9c8 in _start (/out/fuzz_ndpi_reader+0x41e9c8)
DEDUP_TOKEN: __asan_memcpy--ndpi_parse_packet_line_info--ndpi_check_steam_http
0x60b000000152 is located 0 bytes to the right of 98-byte region [0x60b0000000f0,0x60b000000152)
allocated by thread T0 here:
#0 0x4975ad in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4ca168 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:81:31
#2 0x61a52e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#3 0x61a52e in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#4 0x7f8cbd35883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c167fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00
=>0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00[02]fa fa fa fa fa
0x0c167fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16674==ABORTING
|
cpp
|
4ceff1dc77bb75919f9394983529d89c604a700f
|
https://github.com/ntop/nDPI/commit/61066fb106efa6d3d95b67e47b662de208b2b622
| null |
arvo:22169
|
n132/arvo:22169-vul
|
/src/ndpi
|
[
{
"end_line": 5102,
"function_name": "ndpi_parse_packet_line_info",
"start_line": 4838,
"target_file": "/src/ndpi/src/lib/ndpi_main.c"
}
] |
Heap-buffer-overflow READ 2
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_ndpi_reader < INPUT_FILE
or
/out/fuzz_ndpi_reader INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_ndpi_reader [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 141 bytes from /tmp/poc
=================================================================
==16672==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000000152 at pc 0x000000502380 bp 0x7ffd93ade9f0 sp 0x7ffd93ade9e8
READ of size 2 at 0x60b000000152 thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x50237f in ndpi_parse_packet_line_info /src/ndpi/src/lib/ndpi_main.c:4861:10
#1 0x55605e in ndpi_search_mail_smtp_tcp /src/ndpi/src/lib/protocols/mail_smtp.c:79:5
#2 0x4f7893 in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3887:4
#3 0x4fd849 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4582:3
#4 0x4d846f in packet_processing /src/ndpi/example/reader_util.c:1401:31
#5 0x4d6945 in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1856:10
#6 0x4ca1ab in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#7 0x6183fe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#8 0x6183fe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#9 0x7f8d2ab2b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41e9c8 in _start (/out/fuzz_ndpi_reader+0x41e9c8)
DEDUP_TOKEN: ndpi_parse_packet_line_info--ndpi_search_mail_smtp_tcp--check_ndpi_tcp_flow_func
0x60b000000152 is located 0 bytes to the right of 98-byte region [0x60b0000000f0,0x60b000000152)
allocated by thread T0 here:
#0 0x4975ad in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4ca168 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:81:31
#2 0x6183fe in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#3 0x6183fe in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#4 0x7f8d2ab2b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/ndpi_main.c:4861:10 in ndpi_parse_packet_line_info
Shadow bytes around the buggy address:
0x0c167fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00
=>0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00[02]fa fa fa fa fa
0x0c167fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16672==ABORTING
|
cpp
|
3874f0e0e0293dd977fda31d3f50c69ebcad4463
|
https://github.com/ntop/nDPI/commit/bbbc5fdbae79c72dbe157e02dfee4ef9f18014b5
| null |
arvo:22231
|
n132/arvo:22231-vul
|
/src/htslib
|
[
{
"end_line": 2759,
"function_name": "cram_decode_slice",
"start_line": 2138,
"target_file": "/src/htslib/cram/cram_decode.c"
}
] |
Heap-buffer-overflow READ {*}
|
htslib
|
asan
|
INFO: Seed: 3292646677
INFO: Loaded 1 modules (18151 inline 8-bit counters): 18151 [0x9c7f00, 0x9cc5e7),
INFO: Loaded 1 PC tables (18151 PCs): 18151 [0x712b20,0x759990),
/out/hts_open_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2052==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6040000008b3 at pc 0x00000051e9f7 bp 0x7ffe4b9d98d0 sp 0x7ffe4b9d9098
READ of size 36 at 0x6040000008b3 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x51e9f6 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x6b844f in hts_md5_update /src/htslib/md5.c
#2 0x611d94 in cram_decode_slice /src/htslib/cram/cram_decode.c:2292:17
#3 0x61c110 in cram_decode_slice_mt /src/htslib/cram/cram_decode.c:2786:16
#4 0x61cd2b in cram_next_slice /src/htslib/cram/cram_decode.c:3172:13
#5 0x61c482 in cram_get_seq /src/htslib/cram/cram_decode.c:3269:23
#6 0x61e18c in cram_get_bam_seq /src/htslib/cram/cram_decode.c:3331:16
#7 0x5af400 in sam_read1 /src/htslib/sam.c:2895:19
#8 0x551cbd in view_sam /src/htslib/test/fuzz/hts_open_fuzzer.c:73:12
#9 0x551ba6 in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:141:13
#10 0x459ed1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#11 0x445232 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#12 0x44b2c7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:776:9
#13 0x473912 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#14 0x7ff4202de83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41f848 in _start (/out/hts_open_fuzzer+0x41f848)
DEDUP_TOKEN: __asan_memcpy--hts_md5_update--cram_decode_slice
0x6040000008b3 is located 0 bytes to the right of 35-byte region [0x604000000890,0x6040000008b3)
allocated by thread T0 here:
#0 0x51f58d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x652399 in cram_read_block /src/htslib/cram/cram_io.c:951:25
#2 0x663c48 in cram_read_slice /src/htslib/cram/cram_io.c:3838:29
#3 0x61d4e2 in cram_next_slice /src/htslib/cram/cram_decode.c:3129:44
#4 0x61c482 in cram_get_seq /src/htslib/cram/cram_decode.c:3269:23
#5 0x61e18c in cram_get_bam_seq /src/htslib/cram/cram_decode.c:3331:16
#6 0x5af400 in sam_read1 /src/htslib/sam.c:2895:19
#7 0x551cbd in view_sam /src/htslib/test/fuzz/hts_open_fuzzer.c:73:12
#8 0x551ba6 in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:141:13
#9 0x459ed1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#10 0x445232 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#11 0x44b2c7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:776:9
#12 0x473912 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7ff4202de83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--cram_read_block--cram_read_slice
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c087fff80c0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa
0x0c087fff80d0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa
0x0c087fff80e0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa
0x0c087fff80f0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa
0x0c087fff8100: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa
=>0x0c087fff8110: fa fa 00 00 00 00[03]fa fa fa fa fa fa fa fa fa
0x0c087fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c087fff8160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2052==ABORTING
|
c
|
fc431ebc252166f47f798e20954c5ccf8be83a8c
|
https://github.com/samtools/htslib/commit/382867a850b74e7285166a67ee3243560cd974ac
| null |
arvo:2242
|
n132/arvo:2242-vul
|
/src/file
|
[
{
"end_line": 1298,
"function_name": "mcopy",
"start_line": 1175,
"target_file": "/src/file/src/softmagic.c"
}
] |
Use-of-uninitialized-value
|
file
|
msan
|
INFO: Seed: 3742660834
INFO: Loaded 1 modules (3851 guards): [0xa32600, 0xa3622c),
/out/magic_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Uninitialized bytes in __interceptor_memchr at offset 5 inside [0x70100000006c, 320)
==10652==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5a0592 in mcopy /src/file/src/softmagic.c:1225:15
#1 0x591d38 in mget /src/file/src/softmagic.c:1365:6
#2 0x58fda4 in match /src/file/src/softmagic.c:296:12
#3 0x595832 in mget /src/file/src/softmagic.c:1602:8
#4 0x58fda4 in match /src/file/src/softmagic.c:296:12
#5 0x58e373 in file_softmagic /src/file/src/softmagic.c:108:13
#6 0x58085c in file_buffer /src/file/src/funcs.c:254:7
#7 0x54a7a7 in magic_buffer /src/file/src/magic.c:547:6
#8 0x494931 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#9 0x4d713f in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:458:13
#10 0x4d7eea in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3
#11 0x49686b in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#12 0x4a8248 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9
#13 0x4959a1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#14 0x7fda180b283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41f1f8 in _start (/out/magic_fuzzer+0x41f1f8)
DEDUP_TOKEN: mcopy--mget--match
Uninitialized value was created by a heap allocation
#0 0x449ab0 in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:926
#1 0x7fda181087e7 in vasprintf (/lib/x86_64-linux-gnu/libc.so.6+0x767e7)
DEDUP_TOKEN: malloc--vasprintf
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/file/src/softmagic.c:1225:15 in mcopy
Exiting
|
cpp
|
1562e15149268477b395ec71309d13f8be99a83b
|
https://github.com/file/file/commit/55cb70a24a58fc73b7a2b9d1b2a49845668342cc
| null |
arvo:22507
|
n132/arvo:22507-vul
|
/src/mruby
|
[
{
"end_line": 1132,
"function_name": "mrb_str_format",
"start_line": 563,
"target_file": "/src/mruby/mrbgems/mruby-sprintf/src/sprintf.c"
}
] |
Stack-buffer-overflow WRITE 1
|
mruby
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/mruby_fuzzer
=================================================================
==2719==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f11ab84cb01 at pc 0x0000005f5dd4 bp 0x7ffcb31e2660 sp 0x7ffcb31e2658
WRITE of size 1 at 0x7f11ab84cb01 thread T0
SCARINESS: 46 (1-byte-write-stack-buffer-overflow)
#0 0x5f5dd3 in fmt_setup /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1159:10
#1 0x5f1744 in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1085:9
#2 0x5efa07 in mrb_f_sprintf /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:515:12
#3 0x55b895 in mrb_vm_exec /src/mruby/src/vm.c:1435:18
#4 0x550545 in mrb_vm_run /src/mruby/src/vm.c:933:12
#5 0x535c9f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6499:7
#6 0x4c8096 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#7 0x4c86ec in main (/out/mruby_fuzzer+0x4c86ec)
#8 0x7f11aa7e083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41cd18 in _start (/out/mruby_fuzzer+0x41cd18)
DEDUP_TOKEN: fmt_setup--mrb_str_format--mrb_f_sprintf
Address 0x7f11ab84cb01 is located in stack of thread T0 at offset 257 in frame
#0 0x5efadf in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:565
DEDUP_TOKEN: mrb_str_format
This frame has 6 object(s):
[32, 48) 'hash' (line 578)
[64, 80) 'agg.tmp280'
[96, 97) 'buf625' (line 754)
[112, 180) 'nbuf' (line 845)
[224, 256) 'fbuf' (line 1044) <== Memory access at offset 257 overflows this variable
[288, 292) 'i2153' (line 1088)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1159:10 in fmt_setup
Shadow bytes around the buggy address:
0x0fe2b5701910: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fe2b5701920: f8 f8 f8 f8 f3 f3 f3 f3 f3 f3 f3 f3 00 00 00 00
0x0fe2b5701930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe2b5701940: f1 f1 f1 f1 00 00 f2 f2 00 00 f2 f2 f8 f2 f8 f8
0x0fe2b5701950: f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f2 00 00 00 00
=>0x0fe2b5701960:[f2]f2 f2 f2 f8 f3 f3 f3 00 00 00 00 00 00 00 00
0x0fe2b5701970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe2b5701980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe2b5701990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe2b57019a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe2b57019b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2719==ABORTING
|
c
|
69c62415c07698d45e68ad2384a5204baf9e5f4d
|
https://github.com/mruby/mruby/commit/15c63688e3f1a3c6067e6af70e3e9bf999d91389
|
The integer format can exceed 32 characters on 64-bit platforms, due to components such as the format modifier (up to 4 characters), maximum width (up to 19 digits), period separator (1 character), maximum precision (up to 19 digits), format specifier (1 character), and NUL terminator (1 byte), resulting in a total length of up to 45 characters. This can lead to buffer overflows or improper handling if the buffer size is limited to 32 characters.
|
arvo:22665
|
n132/arvo:22665-vul
|
/src/opensc
|
[
{
"end_line": 2192,
"function_name": "auth_read_binary",
"start_line": 2103,
"target_file": "/src/opensc/src/libopensc/card-oberthur.c"
}
] |
Heap-buffer-overflow READ {*}
|
opensc
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader
=================================================================
==58335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60d000000c33 at pc 0x0000004961ba bp 0x7ffd99a9bd10 sp 0x7ffd99a9b4d8
READ of size 256 at 0x60d000000c33 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4961b9 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x58f5e2 in auth_read_binary /src/opensc/src/libopensc/card-oberthur.c:2173:4
#2 0x4d7637 in sc_read_binary /src/opensc/src/libopensc/card.c:652:7
#3 0x4e6cf2 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c:1068:9
#4 0x4e9a27 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1275:8
#5 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#6 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
#7 0x7f99006ab83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41e198 in _start (/out/fuzz_pkcs15_reader+0x41e198)
DEDUP_TOKEN: __asan_memcpy--auth_read_binary--sc_read_binary
0x60d000000c33 is located 10 bytes to the right of 137-byte region [0x60d000000ba0,0x60d000000c29)
allocated by thread T0 here:
#0 0x497099 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x73c336 in asn1_encode /src/opensc/src/libopensc/asn1.c:2004:16
#2 0x507b4b in sc_pkcs15_encode_pubkey_rsa /src/opensc/src/libopensc/pkcs15-pubkey.c:623:6
#3 0x58f3f3 in auth_read_binary /src/opensc/src/libopensc/card-oberthur.c:2167:7
#4 0x4d7637 in sc_read_binary /src/opensc/src/libopensc/card.c:652:7
#5 0x4e6cf2 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c:1068:9
#6 0x4e9a27 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1275:8
#7 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#8 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
DEDUP_TOKEN: realloc--asn1_encode--sc_pkcs15_encode_pubkey_rsa
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c1a7fff8130: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c1a7fff8140: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c1a7fff8150: fd fa fa fa fa fa fa fa fa fa fd fd fd fd fd fd
0x0c1a7fff8160: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa
0x0c1a7fff8170: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c1a7fff8180: 00 00 00 00 00 01[fa]fa fa fa fa fa fa fa fa fa
0x0c1a7fff8190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1a7fff81a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1a7fff81b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1a7fff81c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1a7fff81d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==58335==ABORTING
|
c
|
4bc03cb55dc2be4a3af9ded56ac4e481ab76beb1
|
https://github.com/OpenSC/OpenSC/commit/55fd3db2b5f2ecdb8d2bc148270b75ec6ff2ed2f
| null |
arvo:22864
|
n132/arvo:22864-vul
|
/src/ndpi
|
[
{
"end_line": 482,
"function_name": "processCertificateElements",
"start_line": 233,
"target_file": "/src/ndpi/src/lib/protocols/tls.c"
}
] |
Use-of-uninitialized-value
|
ndpi
|
msan
|
INFO: Seed: 2447722595
INFO: Loaded 1 modules (13104 inline 8-bit counters): 13104 [0x99b3b2, 0x99e6e2),
INFO: Loaded 1 PC tables (13104 PCs): 13104 [0x99e6e8,0x9d19e8),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==15807==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5766fc in processCertificateElements /src/ndpi/src/lib/protocols/tls.c:395:12
#1 0x573378 in processCertificate /src/ndpi/src/lib/protocols/tls.c:570:7
#2 0x57ea8b in processTLSBlock /src/ndpi/src/lib/protocols/tls.c:598:7
#3 0x57e3eb in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:687:7
#4 0x57cd7a in ndpi_search_tls_wrapper /src/ndpi/src/lib/protocols/tls.c:1413:5
#5 0x544dce in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3887:4
#6 0x546190 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:3932:5
#7 0x54f5b3 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4612:3
#8 0x5209d1 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#9 0x458861 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#10 0x443b92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#11 0x449cee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#12 0x471bb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fc60952083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41e288 in _start (/out/fuzz_process_packet+0x41e288)
DEDUP_TOKEN: processCertificateElements--processCertificate--processTLSBlock
Uninitialized value was created by a heap allocation
#0 0x4d139d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:901:3
#1 0x520be3 in ndpi_malloc /src/ndpi/src/lib/ndpi_main.c:82:46
#2 0x57260c in ndpi_search_tls_tcp_memory /src/ndpi/src/lib/protocols/tls.c:122:50
#3 0x57ddc4 in ndpi_search_tls_tcp /src/ndpi/src/lib/protocols/tls.c:625:3
#4 0x57cd7a in ndpi_search_tls_wrapper /src/ndpi/src/lib/protocols/tls.c:1413:5
#5 0x544dce in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3887:4
#6 0x546190 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:3932:5
#7 0x54f5b3 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4612:3
#8 0x5209d1 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#9 0x458861 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#10 0x443b92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#11 0x449cee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#12 0x471bb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fc60952083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ndpi_malloc--ndpi_search_tls_tcp_memory
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/ndpi/src/lib/protocols/tls.c:395:12 in processCertificateElements
Unique heap origins: 600
Stack depot allocated bytes: 73240
Unique origin histories: 145
History depot allocated bytes: 3480
Exiting
|
c
|
b6eef17e54999586b6aef8f545c87de4d3ec0ab3
|
https://github.com/ntop/nDPI/commit/c793e16050df1de377e400eec6e2b34ccff6ca85
| null |
arvo:22912
|
n132/arvo:22912-vul
|
/src/ndpi
|
[
{
"end_line": 120,
"function_name": "ndpi_check_spotify",
"start_line": 39,
"target_file": "/src/ndpi/src/lib/protocols/spotify.c"
}
] |
Heap-buffer-overflow READ 7
|
ndpi
|
asan
|
INFO: Seed: 2022679384
INFO: Loaded 1 modules (13107 inline 8-bit counters): 13107 [0xaaece0, 0xab2013),
INFO: Loaded 1 PC tables (13107 PCs): 13107 [0xab2018,0xae5348),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==15810==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000001af at pc 0x0000004bc726 bp 0x7ffdbf5bfae0 sp 0x7ffdbf5bf288
READ of size 7 at 0x6030000001af thread T0
SCARINESS: 21 (7-byte-read-heap-buffer-overflow)
#0 0x4bc725 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:845:7
#1 0x4bcc7a in bcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:891:10
#2 0x5cf019 in ndpi_check_spotify /src/ndpi/src/lib/protocols/spotify.c:51:5
#3 0x5cee92 in ndpi_search_spotify /src/ndpi/src/lib/protocols/spotify.c:131:7
#4 0x56123a in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:3841:2
#5 0x562f9f in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:3934:5
#6 0x568b75 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4612:3
#7 0x55052a in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#8 0x4587b1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x443b12 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#10 0x449ba7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:776:9
#11 0x4721f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7faf6b74d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41e128 in _start (/out/fuzz_process_packet+0x41e128)
DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--ndpi_check_spotify
0x6030000001af is located 0 bytes to the right of 31-byte region [0x603000000190,0x6030000001af)
allocated by thread T0 here:
#0 0x51de6d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x432217 in operator new(unsigned long) (/out/fuzz_process_packet+0x432217)
#2 0x443b12 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#3 0x449ba7 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:776:9
#4 0x4721f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7faf6b74d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:845:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)
Shadow bytes around the buggy address:
0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff8000: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00
0x0c067fff8010: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 fa fa fa
0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 00 fa fa 00 00 00 07
=>0x0c067fff8030: fa fa 00 00 00[07]fa fa 00 00 00 fa fa fa 00 00
0x0c067fff8040: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa
0x0c067fff8050: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x0c067fff8060: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00
0x0c067fff8070: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa
0x0c067fff8080: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==15810==ABORTING
|
c
|
16dc0ec29e0a6b0e12bcebdc2f5619d5d88da697
|
https://github.com/ntop/nDPI/commit/241af016e9e2a43d24cbdc2378d813ba523f5126
| null |
arvo:22925
|
n132/arvo:22925-vul
|
/src/oniguruma
|
[
{
"end_line": 152,
"function_name": "code_to_mbc",
"start_line": 133,
"target_file": "/src/oniguruma/src/euc_jp.c"
}
] |
Index-out-of-bounds
|
oniguruma
|
ubsan
|
INFO: Seed: 1563330194
INFO: Loaded 1 modules (11078 inline 8-bit counters): 11078 [0x83d770, 0x8402b6),
INFO: Loaded 1 PC tables (11078 PCs): 11078 [0x591c10,0x5bd070),
/out/fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
regparse.c:8502:48: runtime error: index -400 out of bounds for type 'OnigUChar [7]'
#0 0x4c1572 in parse_exp /src/oniguruma/src/regparse.c:8502:48
#1 0x4c0250 in parse_branch /src/oniguruma/src/regparse.c:8772:7
#2 0x4bccb3 in parse_alts /src/oniguruma/src/regparse.c:8825:7
#3 0x4b9270 in parse_regexp /src/oniguruma/src/regparse.c:8886:7
#4 0x4b8fd4 in onig_parse_tree /src/oniguruma/src/regparse.c:8950:7
#5 0x4d2526 in onig_compile /src/oniguruma/src/regcomp.c:7240:7
#6 0x4d74a6 in onig_new /src/oniguruma/src/regcomp.c:7512:7
#7 0x4b3ce3 in exec /src/oniguruma/harnesses/base.c:209:7
#8 0x4b3ba0 in alloc_exec /src/oniguruma/harnesses/base.c:277:7
#9 0x4b3921 in LLVMFuzzerTestOneInput /src/oniguruma/harnesses/base.c:473:7
#10 0x442ad1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#11 0x42d5f1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#12 0x4332ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#13 0x45d1d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#14 0x7f696236083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x406a68 in _start (/out/fuzzer+0x406a68)
DEDUP_TOKEN: parse_exp--parse_branch--parse_alts
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior regparse.c:8502:48 in
|
c
|
d59cd4c021c4723ec22cfc1311579574d6fef521
|
https://github.com/kkos/oniguruma/commit/86f9fc7c620fa0e41f63b09bfd95e758d1e1f405
| null |
arvo:22967
|
n132/arvo:22967-vul
|
/src/opensc
|
[
{
"end_line": 644,
"function_name": "tcos_decipher",
"start_line": 599,
"target_file": "/src/opensc/src/libopensc/card-tcos.c"
}
] |
Stack-buffer-overflow WRITE {*}
|
opensc
|
asan
|
INFO: Seed: 1722764021
INFO: Loaded 1 modules (21943 inline 8-bit counters): 21943 [0xc093c0, 0xc0e977),
INFO: Loaded 1 PC tables (21943 PCs): 21943 [0x8d16c8,0x927238),
/out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==58387==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f1859d14b05 at pc 0x000000523370 bp 0x7fff6b4208d0 sp 0x7fff6b420098
WRITE of size 52545 at 0x7f1859d14b05 thread T0
SCARINESS: 60 (multi-byte-write-stack-buffer-overflow)
#0 0x52336f in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x5dcbb6 in tcos_decipher /src/opensc/src/libopensc/card-tcos.c:626:2
#2 0x7cd381 in sc_decipher /src/opensc/src/libopensc/sec.c:46:6
#3 0x59a5cc in use_key /src/opensc/src/libopensc/pkcs15-sec.c:154:8
#4 0x599527 in sc_pkcs15_decipher /src/opensc/src/libopensc/pkcs15-sec.c:283:6
#5 0x55511c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:225:17
#6 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f18582b483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x420278 in _start (/out/fuzz_pkcs15_reader+0x420278)
DEDUP_TOKEN: __asan_memcpy--tcos_decipher--sc_decipher
Address 0x7f1859d14b05 is located in stack of thread T0 at offset 773 in frame
#0 0x5dc77f in tcos_decipher /src/opensc/src/libopensc/card-tcos.c:600
DEDUP_TOKEN: tcos_decipher
This frame has 3 object(s):
[32, 136) 'apdu' (line 602)
[176, 437) 'rbuf' (line 603)
[512, 773) 'sbuf' (line 604) <== Memory access at offset 773 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0fe38b39a910: 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a930: 00 00 00 00 00 00 05 f2 f2 f2 f2 f2 f2 f2 f2 f2
0x0fe38b39a940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe38b39a960:[05]f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3 00 00 00 00
0x0fe38b39a970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe38b39a9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==58387==ABORTING
|
c
|
55fd3db2b5f2ecdb8d2bc148270b75ec6ff2ed2f
|
https://github.com/OpenSC/OpenSC/commit/9d294de90d1cc66956389856e60b6944b27b4817
| null |
arvo:22977
|
n132/arvo:22977-vul
|
/src/libraw
|
[
{
"end_line": 528,
"function_name": "LibRaw::parseCR3",
"start_line": 100,
"target_file": "/src/libraw/src/metadata/cr3_parser.cpp"
}
] |
Index-out-of-bounds
|
libraw
|
ubsan
|
INFO: Seed: 1045785370
INFO: Loaded 1 modules (66117 inline 8-bit counters): 66117 [0xe70408, 0xe8064d),
INFO: Loaded 1 PC tables (66117 PCs): 66117 [0x915d38,0xa18188),
/out/libraw_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
src/metadata/cr3_parser.cpp:448:9: runtime error: index -1 out of bounds for type 'crx_data_header_t [16]'
#0 0x7b41fb in LibRaw::parseCR3(unsigned long long, unsigned long long, short&, char*, short&, short&) /src/libraw/src/metadata/cr3_parser.cpp:448:23
#1 0x6bdcf5 in LibRaw::identify() /src/libraw/src/metadata/identify.cpp:684:11
#2 0x4f3d10 in LibRaw::open_datastream(LibRaw_abstract_datastream*) /src/libraw/src/utils/open.cpp:390:4
#3 0x4f0d7a in LibRaw::open_buffer(void*, unsigned long) /src/libraw/src/utils/open.cpp:153:13
#4 0x4b0607 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:31:24
#5 0x442501 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#6 0x42dc82 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#7 0x433cde in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#8 0x45b652 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7f74d7f5b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x408318 in _start (/out/libraw_fuzzer+0x408318)
DEDUP_TOKEN: LibRaw::parseCR3(unsigned long long, unsigned long long, short&, char*, short&, short&)--LibRaw::identify()--LibRaw::open_datastream(LibRaw_abstract_datastream*)
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior src/metadata/cr3_parser.cpp:448:9 in
|
cpp
|
6fbba37dd298bf059b45e6c68364fd92f113625f
|
https://github.com/libraw/libraw/commit/126ce46cd8d6d64a8031eec9164a9d388675ae77
| null |
arvo:22993
|
n132/arvo:22993-vul
|
/src/libraw
|
[
{
"end_line": 1147,
"function_name": "LibRaw::identify",
"start_line": 179,
"target_file": "/src/libraw/src/metadata/identify.cpp"
}
] |
Use-of-uninitialized-value
|
libraw
|
msan
|
INFO: Seed: 2315957164
INFO: Loaded 1 modules (18056 inline 8-bit counters): 18056 [0xba1c30, 0xba62b8),
INFO: Loaded 1 PC tables (18056 PCs): 18056 [0x8b8f98,0x8ff818),
/out/libraw_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==54043==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x74cb65 in LibRaw::median4(int*) /src/libraw/src/decoders/smal.cpp:122:9
#1 0x74d064 in LibRaw::fill_holes(int) /src/libraw/src/decoders/smal.cpp:144:23
#2 0x74e2bb in LibRaw::smal_v9_load_raw() /src/libraw/src/decoders/smal.cpp:178:5
#3 0x522ea1 in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:287:7
#4 0x520e49 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:37:20
#5 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#6 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#7 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#8 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7fb3e507983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41eee8 in _start (/out/libraw_fuzzer+0x41eee8)
DEDUP_TOKEN: LibRaw::median4(int*)--LibRaw::fill_holes(int)--LibRaw::smal_v9_load_raw()
Uninitialized value was stored to memory at
#0 0x74d14b in LibRaw::fill_holes(int) /src/libraw/src/decoders/smal.cpp:141:14
#1 0x74e2bb in LibRaw::smal_v9_load_raw() /src/libraw/src/decoders/smal.cpp:178:5
#2 0x522ea1 in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:287:7
#3 0x520e49 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:37:20
#4 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#5 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#6 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#7 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7fb3e507983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: LibRaw::fill_holes(int)--LibRaw::smal_v9_load_raw()--LibRaw::unpack()
Uninitialized value was created by a heap allocation
#0 0x4d198d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:901:3
#1 0x5681be in libraw_memmgr::malloc(unsigned long) /src/libraw/./libraw/libraw_alloc.h:49:17
#2 0x566c6f in LibRaw::malloc(unsigned long) /src/libraw/src/utils/utils_libraw.cpp:251:20
#3 0x5224cf in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:237:37
#4 0x520e49 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:37:20
#5 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#6 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#7 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#8 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7fb3e507983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--libraw_memmgr::malloc(unsigned long)--LibRaw::malloc(unsigned long)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libraw/src/decoders/smal.cpp:122:9 in LibRaw::median4(int*)
Unique heap origins: 28
Stack depot allocated bytes: 1944
Unique origin histories: 6
History depot allocated bytes: 144
Exiting
|
cpp
|
371161a06d7f98f231a001dad4af2dfb463e270a
|
https://github.com/libraw/libraw/commit/363e91ea656f4ce46584b4b0af6285030f236b7e
| null |
arvo:23021
|
n132/arvo:23021-vul
|
/src/ndpi
|
[
{
"end_line": 423,
"function_name": "ndpi_search_kerberos",
"start_line": 43,
"target_file": "/src/ndpi/src/lib/protocols/kerberos.c"
}
] |
Heap-buffer-overflow READ 1
|
ndpi
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_process_packet < INPUT_FILE
or
/out/fuzz_process_packet INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_process_packet [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 157 bytes from /tmp/poc
=================================================================
==16065==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60e0000000dd at pc 0x00000052fe79 bp 0x7ffe5bbc2370 sp 0x7ffe5bbc2368
READ of size 1 at 0x60e0000000dd thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x52fe78 in ndpi_search_kerberos /src/ndpi/src/lib/protocols/kerberos.c:316:17
#1 0x4dc1b6 in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:3921:7
#2 0x4e2a86 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4724:3
#3 0x4c9523 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#4 0x4c99ee in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#5 0x4c99ee in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#6 0x7fdd3c34483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41dfb8 in _start (/out/fuzz_process_packet+0x41dfb8)
DEDUP_TOKEN: ndpi_search_kerberos--check_ndpi_udp_flow_func--ndpi_detection_process_packet
0x60e0000000dd is located 0 bytes to the right of 157-byte region [0x60e000000040,0x60e0000000dd)
allocated by thread T0 here:
#0 0x4c69cd in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x4c9987 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x4c9987 in allocate /usr/local/bin/../include/c++/v1/memory:1853:37
#3 0x4c9987 in allocate /usr/local/bin/../include/c++/v1/memory:1570:21
#4 0x4c9987 in __vallocate /usr/local/bin/../include/c++/v1/vector:994:37
#5 0x4c9987 in vector /usr/local/bin/../include/c++/v1/vector:1125:9
#6 0x4c9987 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:213:23
#7 0x4c9987 in main /src/libfuzzer/afl/afl_driver.cpp:253:12
#8 0x7fdd3c34483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/protocols/kerberos.c:316:17 in ndpi_search_kerberos
Shadow bytes around the buggy address:
0x0c1c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1c7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c1c7fff8010: 00 00 00 00 00 00 00 00 00 00 00[05]fa fa fa fa
0x0c1c7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16065==ABORTING
|
cpp
|
580859a47d164b64c95de2da6df2d49332af4875
|
https://github.com/ntop/nDPI/commit/7051acc0b5b8046b6415a454a2eff4fffa18396b
|
An off-by-one error exists in the Kerberos protocol.
|
arvo:23046
|
n132/arvo:23046-vul
|
/src/ndpi
|
[
{
"end_line": 4345,
"function_name": "ndpi_reset_packet_line_info",
"start_line": 4332,
"target_file": "/src/ndpi/src/lib/ndpi_main.c"
}
] |
Heap-use-after-free READ 3
|
ndpi
|
asan
|
INFO: Seed: 3039658789
INFO: Loaded 1 modules (18838 inline 8-bit counters): 18838 [0xb6dd00, 0xb72696),
INFO: Loaded 1 PC tables (18838 PCs): 18838 [0xb72698,0xbbbff8),
/out/fuzz_ndpi_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==15802==ERROR: AddressSanitizer: heap-use-after-free on address 0x62b000012b9a at pc 0x0000004bc976 bp 0x7fff54205270 sp 0x7fff54204a18
READ of size 3 at 0x62b000012b9a thread T0
SCARINESS: 43 (3-byte-read-heap-use-after-free)
#0 0x4bc975 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:841:7
#1 0x4bceca in bcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:887:10
#2 0x5d1197 in ndpi_http_check_content /src/ndpi/src/lib/protocols/http.c:148:11
#3 0x5cf190 in check_content_type_and_change_protocol /src/ndpi/src/lib/protocols/http.c:538:44
#4 0x5cd0ee in ndpi_check_http_tcp /src/ndpi/src/lib/protocols/http.c:861:9
#5 0x5cbc3a in ndpi_search_http_tcp /src/ndpi/src/lib/protocols/http.c:1007:3
#6 0x5d1669 in ndpi_search_http_tcp_again /src/ndpi/src/lib/protocols/http.c:74:3
#7 0x584042 in ndpi_process_extra_packet /src/ndpi/src/lib/ndpi_main.c:4120:9
#8 0x586027 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4458:7
#9 0x55f96f in packet_processing /src/ndpi/example/reader_util.c:1411:31
#10 0x55db1b in ndpi_workflow_process_packet /src/ndpi/example/reader_util.c:1866:10
#11 0x550939 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:83:5
#12 0x459171 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#13 0x4444a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#14 0x44a5fe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#15 0x4724c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#16 0x7fe00a2ae83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#17 0x41eb98 in _start (/out/fuzz_ndpi_reader+0x41eb98)
DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--ndpi_http_check_content
0x62b000012b9a is located 18842 bytes inside of 25443-byte region [0x62b00000e200,0x62b000014563)
freed by thread T0 here:
#0 0x51de3d in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0x550941 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:84:5
#2 0x459171 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#3 0x4444a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#4 0x44a5fe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#5 0x4724c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7fe00a2ae83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: free--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
previously allocated by thread T0 here:
#0 0x51e0bd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x5508f6 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:81:31
#2 0x459171 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#3 0x4444a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#4 0x44a5fe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#5 0x4724c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7fe00a2ae83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-use-after-free /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:841:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)
Shadow bytes around the buggy address:
0x0c567fffa520: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa530: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa540: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa550: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa560: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
=>0x0c567fffa570: fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa580: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa590: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa5a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa5b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c567fffa5c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==15802==ABORTING
|
c
|
fd0591b4fcebba93a949bcdf2ad12e9f790e68a0
|
https://github.com/ntop/nDPI/commit/6a9f5e4f7c3fd5ddab3e6727b071904d76773952
| null |
arvo:23176
|
n132/arvo:23176-vul
|
/src/libraw
|
[
{
"end_line": 1147,
"function_name": "LibRaw::identify",
"start_line": 179,
"target_file": "/src/libraw/src/metadata/identify.cpp"
}
] |
Use-of-uninitialized-value
|
libraw
|
msan
|
INFO: Seed: 4179625615
INFO: Loaded 1 modules (18056 inline 8-bit counters): 18056 [0xba1c30, 0xba62b8),
INFO: Loaded 1 PC tables (18056 PCs): 18056 [0x8b8f98,0x8ff818),
/out/libraw_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==54041==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5cf92e in LibRaw::ljpeg_diff(unsigned short*) /src/libraw/src/decoders/decoders_dcraw.cpp:369:17
#1 0x5d928d in LibRaw::pentax_load_raw() /src/libraw/src/decoders/decoders_dcraw.cpp:815:14
#2 0x522ea1 in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:287:7
#3 0x520e49 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:37:20
#4 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#5 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#6 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#7 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f260fb7583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41eee8 in _start (/out/libraw_fuzzer+0x41eee8)
DEDUP_TOKEN: LibRaw::ljpeg_diff(unsigned short*)--LibRaw::pentax_load_raw()--LibRaw::unpack()
Uninitialized value was created by an allocation of 'huff' in the stack frame of function '_ZN6LibRaw15pentax_load_rawEv'
#0 0x5d85e0 in LibRaw::pentax_load_raw() /src/libraw/src/decoders/decoders_dcraw.cpp:794
DEDUP_TOKEN: LibRaw::pentax_load_raw()
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libraw/src/decoders/decoders_dcraw.cpp:369:17 in LibRaw::ljpeg_diff(unsigned short*)
Unique heap origins: 27
Stack depot allocated bytes: 1944
Unique origin histories: 6
History depot allocated bytes: 144
Exiting
|
cpp
|
371161a06d7f98f231a001dad4af2dfb463e270a
|
https://github.com/libraw/libraw/commit/363e91ea656f4ce46584b4b0af6285030f236b7e
| null |
arvo:23197
|
n132/arvo:23197-vul
|
/src/libhevc
|
[
{
"end_line": 3497,
"function_name": "ihevcd_sao_shift_ctb",
"start_line": 524,
"target_file": "/src/libhevc/decoder/ihevcd_sao.c"
}
] |
Use-of-uninitialized-value
|
libhevc
|
msan
|
INFO: Seed: 3381587839
INFO: Loaded 1 modules (9462 inline 8-bit counters): 9462 [0xaba5f8, 0xabcaee),
INFO: Loaded 1 PC tables (9462 PCs): 9462 [0x845db8,0x86ad18),
/out/hevc_dec_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==1212==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x62a66e in ihevc_inter_pred_chroma_copy_ssse3 /src/libhevc/common/x86/ihevc_inter_pred_filters_ssse3_intr.c:3558:17
#1 0x5e6b10 in ihevcd_inter_pred_ctb /src/libhevc/decoder/ihevcd_inter_pred.c:417:17
#2 0x5a3750 in ihevcd_process /src/libhevc/decoder/ihevcd_process_slice.c:695:21
#3 0x589e3a in ihevcd_parse_slice_data /src/libhevc/decoder/ihevcd_parse_slice.c:3396:13
#4 0x548d57 in ihevcd_nal_unit /src/libhevc/decoder/ihevcd_nal.c:406:27
#5 0x54237f in ihevcd_decode /src/libhevc/decoder/ihevcd_decode.c:661:15
#6 0x53aa81 in ihevcd_cxa_api_function /src/libhevc/decoder/ihevcd_api.c:3587:19
#7 0x527097 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libhevc/fuzzer/hevc_dec_fuzzer.cpp:318:9
#8 0x527e9e in LLVMFuzzerTestOneInput /src/libhevc/fuzzer/hevc_dec_fuzzer.cpp:367:18
#9 0x45a151 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#10 0x444d71 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#11 0x44aa2e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#12 0x474ba2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fde5979d82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
#14 0x41e128 in _start (/out/hevc_dec_fuzzer+0x41e128)
DEDUP_TOKEN: ihevc_inter_pred_chroma_copy_ssse3--ihevcd_inter_pred_ctb--ihevcd_process
Uninitialized value was stored to memory at
#0 0x6d00ce in ihevc_sao_edge_offset_class2_chroma_ssse3 /src/libhevc/common/x86/ihevc_sao_ssse3_intr.c:3854:17
#1 0x606b74 in ihevcd_sao_shift_ctb /src/libhevc/decoder/ihevcd_sao.c
#2 0x5a762e in ihevcd_process /src/libhevc/decoder/ihevcd_process_slice.c:1165:21
#3 0x589e3a in ihevcd_parse_slice_data /src/libhevc/decoder/ihevcd_parse_slice.c:3396:13
#4 0x548d57 in ihevcd_nal_unit /src/libhevc/decoder/ihevcd_nal.c:406:27
#5 0x54237f in ihevcd_decode /src/libhevc/decoder/ihevcd_decode.c:661:15
#6 0x53aa81 in ihevcd_cxa_api_function /src/libhevc/decoder/ihevcd_api.c:3587:19
#7 0x527097 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libhevc/fuzzer/hevc_dec_fuzzer.cpp:318:9
#8 0x527e9e in LLVMFuzzerTestOneInput /src/libhevc/fuzzer/hevc_dec_fuzzer.cpp:367:18
#9 0x45a151 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#10 0x444d71 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#11 0x44aa2e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#12 0x474ba2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fde5979d82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
DEDUP_TOKEN: ihevc_sao_edge_offset_class2_chroma_ssse3--ihevcd_sao_shift_ctb--ihevcd_process
Uninitialized value was created by an allocation of 'ai1_offset_cr' in the stack frame of function 'ihevcd_sao_shift_ctb'
#0 0x5ee7a0 in ihevcd_sao_shift_ctb /src/libhevc/decoder/ihevcd_sao.c:527
DEDUP_TOKEN: ihevcd_sao_shift_ctb
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libhevc/common/x86/ihevc_inter_pred_filters_ssse3_intr.c:3558:17 in ihevc_inter_pred_chroma_copy_ssse3
Unique heap origins: 84
Stack depot allocated bytes: 9008
Unique origin histories: 42
History depot allocated bytes: 1008
Exiting
|
cpp
|
7247e6e4017e540e6b2a99f728362ee997af58b0
|
https://android.googlesource.com/platform/external/libhevc/+/3cacdbc078fc3269f2273a45220f3d127e0d87e9%5E%21/
|
The function ihevcd_sao_shift_ctb in the decoder has a memory uninitialized issue.
|
arvo:23396
|
n132/arvo:23396-vul
|
/src/ndpi
|
[
{
"end_line": 5116,
"function_name": "ndpi_parse_packet_line_info",
"start_line": 4853,
"target_file": "/src/ndpi/src/lib/ndpi_main.c"
}
] |
Heap-buffer-overflow READ 1
|
ndpi
|
asan
|
INFO: Seed: 2911792074
INFO: Loaded 1 modules (11739 inline 8-bit counters): 11739 [0xaa5240, 0xaa801b),
INFO: Loaded 1 PC tables (11739 PCs): 11739 [0xaa8020,0xad5dd0),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==16571==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6100000001fa at pc 0x000000571325 bp 0x7fffef759e10 sp 0x7fffef759e08
READ of size 1 at 0x6100000001fa thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x571324 in ndpi_parse_packet_line_info /src/ndpi/src/lib/ndpi_main.c:4875:7
#1 0x5a7d4a in ndpi_int_search_bittorrent_tcp_zero /src/ndpi/src/lib/protocols/bittorrent.c:143:5
#2 0x565b4e in check_ndpi_tcp_flow_func /src/ndpi/src/lib/ndpi_main.c:3854:2
#3 0x56b7a8 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4590:3
#4 0x55458a in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#5 0x45a061 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#6 0x444b81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#7 0x44a83e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#8 0x474762 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7f9b72ec283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41dff8 in _start (/out/fuzz_process_packet+0x41dff8)
DEDUP_TOKEN: ndpi_parse_packet_line_info--ndpi_int_search_bittorrent_tcp_zero--check_ndpi_tcp_flow_func
0x6100000001fa is located 0 bytes to the right of 186-byte region [0x610000000140,0x6100000001fa)
allocated by thread T0 here:
#0 0x521bfd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x432e67 in operator new(unsigned long) (/out/fuzz_process_packet+0x432e67)
#2 0x444b81 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#3 0x44a83e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#4 0x474762 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#5 0x7f9b72ec283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/src/lib/ndpi_main.c:4875:7 in ndpi_parse_packet_line_info
Shadow bytes around the buggy address:
0x0c207fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02
0x0c207fff8020: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c207fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[02]
0x0c207fff8040: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8060: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8080: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16571==ABORTING
|
c
|
4247dd8322c3eab5e879db75e9fc5df0189aa7c1
|
https://github.com/ntop/nDPI/commit/38e4910636bd6273b62e0b195c9d45483c39cc1a
| null |
arvo:23433
|
n132/arvo:23433-vul
|
/src/leptonica
|
[
{
"end_line": 1096,
"function_name": "findNextBorderPixel",
"start_line": 1064,
"target_file": "/src/leptonica/src/ccbord.c"
}
] |
Heap-buffer-overflow READ 4
|
leptonica
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/ccbord_fuzzer
=================================================================
==76052==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x612000000324 at pc 0x0000004cc124 bp 0x7ffde8763660 sp 0x7ffde8763658
READ of size 4 at 0x612000000324 thread T0
SCARINESS: 27 (4-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x4cc123 in findNextBorderPixel /src/leptonica/src/ccbord.c:1084:15
#1 0x4d7004 in pixGetHoleBorder /src/leptonica/src/ccbord.c:1034:9
#2 0x4ca41c in pixGetCCBorders /src/leptonica/src/ccbord.c:742:9
#3 0x4c94e5 in pixGetAllCCBorders /src/leptonica/src/ccbord.c:605:15
#4 0x4c7eed in LLVMFuzzerTestOneInput /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc:17:12
#5 0x100c2ec in main (/out/ccbord_fuzzer+0x100c2ec)
#6 0x7f52249d383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41cab8 in _start (/out/ccbord_fuzzer+0x41cab8)
DEDUP_TOKEN: findNextBorderPixel--pixGetHoleBorder--pixGetCCBorders
0x612000000324 is located 68 bytes to the right of 288-byte region [0x6120000001c0,0x6120000002e0)
allocated by thread T0 here:
#0 0x49569d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4e7216 in pixCreateNoInit /src/leptonica/src/pix1.c:351:29
#2 0x4e6fe8 in pixCreate /src/leptonica/src/pix1.c:318:17
#3 0x539938 in pixClipRectangle /src/leptonica/src/pix5.c:1051:17
#4 0x4d83fc in pixConnCompPixa /src/leptonica/src/conncomp.c:260:16
#5 0x4c9382 in pixGetAllCCBorders /src/leptonica/src/ccbord.c:582:17
#6 0x4c7eed in LLVMFuzzerTestOneInput /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc:17:12
#7 0x100c2ec in main (/out/ccbord_fuzzer+0x100c2ec)
DEDUP_TOKEN: malloc--pixCreateNoInit--pixCreate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/leptonica/src/ccbord.c:1084:15 in findNextBorderPixel
Shadow bytes around the buggy address:
0x0c247fff8010: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff8020: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff8030: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa
=>0x0c247fff8060: fa fa fa fa[fa]fa fa fa fd fd fd fd fd fd fd fd
0x0c247fff8070: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff8080: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa
0x0c247fff8090: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c247fff80a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff80b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==76052==ABORTING
|
cpp
|
20e1a048e61df966dbef86cdbdfb46e8baf25f04
|
https://github.com/DanBloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842
|
A heap-buffer-overflow occurs in the findNextBorderPixel() function due to a missing check of the pix boundary when searching for the next pixel.
|
arvo:23499
|
n132/arvo:23499-vul
|
/src/clamav-devel
|
[
{
"end_line": 1052,
"function_name": "cli_codepage_to_utf8",
"start_line": 774,
"target_file": "/src/clamav-devel/libclamav/entconv.c"
}
] |
Heap-buffer-overflow READ {*}
|
clamav-devel
|
asan
|
INFO: Seed: 3876010279
INFO: Loaded 1 modules (44110 inline 8-bit counters): 44110 [0xe6c3c0, 0xe7700e),
INFO: Loaded 1 PC tables (44110 PCs): 44110 [0xe77010,0xf234f0),
/out/clamav_scanfile_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==65122==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61900000d617 at pc 0x000000463368 bp 0x7fff412c1290 sp 0x7fff412c0a38
READ of size 919 at 0x61900000d617 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x463367 in iconv /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:5122:5
#1 0x6f1be0 in cli_codepage_to_utf8 /src/clamav-devel/libclamav/entconv.c:970:35
#2 0x604239 in cli_vba_readdir_new /src/clamav-devel/libclamav/vba_extract.c:1151:39
#3 0x5cdc26 in cli_vba_scandir_new /src/clamav-devel/libclamav/scanners.c:1599:24
#4 0x5c4c71 in cli_scanole2 /src/clamav-devel/libclamav/scanners.c:2345:19
#5 0x5b40eb in cli_magic_scan /src/clamav-devel/libclamav/scanners.c:3980:23
#6 0x5c6c42 in cli_magic_scan_desc_type /src/clamav-devel/libclamav/scanners.c:4391:14
#7 0x6774ea in unz /src/clamav-devel/libclamav/unzip.c:353:15
#8 0x678ab7 in parse_local_file_header /src/clamav-devel/libclamav/unzip.c:723:28
#9 0x679c70 in unzip_single_internal /src/clamav-devel/libclamav/unzip.c:1313:5
#10 0x5b8081 in scanraw /src/clamav-devel/libclamav/scanners.c:3181:36
#11 0x5b366b in cli_magic_scan /src/clamav-devel/libclamav/scanners.c:4139:15
#12 0x5c8200 in magic_scan_nested_fmap_type /src/clamav-devel/libclamav/scanners.c:4457:11
#13 0x5c7652 in cli_magic_scan_nested_fmap_type /src/clamav-devel/libclamav/scanners.c:4539:15
#14 0x5c8f50 in scan_common /src/clamav-devel/libclamav/scanners.c:4704:10
#15 0x5c7339 in cl_scandesc_callback /src/clamav-devel/libclamav/scanners.c:4853:14
#16 0x5c97c6 in cl_scanfile_callback /src/clamav-devel/libclamav/scanners.c:4933:11
#17 0x4cc17f in LLVMFuzzerTestOneInput /src/clamav-devel/fuzz/clamav_scanfile_fuzzer.cpp:127:5
#18 0x51c546 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:556:15
#19 0x4ccd3f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6
#20 0x4da9a2 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:774:9
#21 0x4cc387 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#22 0x7f9838e4b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#23 0x420af8 in _start (/out/clamav_scanfile_fuzzer+0x420af8)
DEDUP_TOKEN: iconv--cli_codepage_to_utf8--cli_vba_readdir_new
0x61900000d617 is located 0 bytes to the right of 919-byte region [0x61900000d280,0x61900000d617)
allocated by thread T0 here:
#0 0x4999f9 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x8955ca in cli_realloc /src/clamav-devel/libclamav/others_common.c:237:13
#2 0x8db861 in blobClose /src/clamav-devel/libclamav/blob.c:310:34
#3 0x8db6cd in blobToMem /src/clamav-devel/libclamav/blob.c:128:9
#4 0x60674f in cli_vba_inflate /src/clamav-devel/libclamav/vba_extract.c:1519:29
#5 0x603fd3 in cli_vba_readdir_new /src/clamav-devel/libclamav/vba_extract.c:1142:35
#6 0x5cdc26 in cli_vba_scandir_new /src/clamav-devel/libclamav/scanners.c:1599:24
#7 0x5c4c71 in cli_scanole2 /src/clamav-devel/libclamav/scanners.c:2345:19
#8 0x5b40eb in cli_magic_scan /src/clamav-devel/libclamav/scanners.c:3980:23
#9 0x5c6c42 in cli_magic_scan_desc_type /src/clamav-devel/libclamav/scanners.c:4391:14
#10 0x6774ea in unz /src/clamav-devel/libclamav/unzip.c:353:15
#11 0x678ab7 in parse_local_file_header /src/clamav-devel/libclamav/unzip.c:723:28
#12 0x679c70 in unzip_single_internal /src/clamav-devel/libclamav/unzip.c:1313:5
#13 0x5b8081 in scanraw /src/clamav-devel/libclamav/scanners.c:3181:36
#14 0x5b366b in cli_magic_scan /src/clamav-devel/libclamav/scanners.c:4139:15
#15 0x5c8200 in magic_scan_nested_fmap_type /src/clamav-devel/libclamav/scanners.c:4457:11
#16 0x5c7652 in cli_magic_scan_nested_fmap_type /src/clamav-devel/libclamav/scanners.c:4539:15
#17 0x5c8f50 in scan_common /src/clamav-devel/libclamav/scanners.c:4704:10
#18 0x5c7339 in cl_scandesc_callback /src/clamav-devel/libclamav/scanners.c:4853:14
#19 0x5c97c6 in cl_scanfile_callback /src/clamav-devel/libclamav/scanners.c:4933:11
#20 0x4cc17f in LLVMFuzzerTestOneInput /src/clamav-devel/fuzz/clamav_scanfile_fuzzer.cpp:127:5
#21 0x51c546 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:556:15
#22 0x4ccd3f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:292:6
#23 0x4da9a2 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:774:9
#24 0x4cc387 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#25 0x7f9838e4b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--cli_realloc--blobClose
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:5122:5 in iconv
Shadow bytes around the buggy address:
0x0c327fff9a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff9ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9ac0: 00 00[07]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff9ad0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff9ae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff9af0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff9b00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff9b10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==65122==ABORTING
|
cpp
|
8081a6b06cc9f3ceeb06e9a8664db8ae1cca6c16
|
https://github.com/Cisco-Talos/clamav-devel/commit/20490786224f4a8256fb395deb9c05084db91708
|
A null dereference and memory leaks occur in the egg utf8 conversion.
|
arvo:23524
|
n132/arvo:23524-vul
|
/src/ndpi
|
[
{
"end_line": 6566,
"function_name": "ndpi_check_dga_name",
"start_line": 6501,
"target_file": "/src/ndpi/src/lib/ndpi_main.c"
}
] |
Use-of-uninitialized-value
|
ndpi
|
msan
|
INFO: Seed: 350787703
INFO: Loaded 1 modules (12622 inline 8-bit counters): 12622 [0x98d212, 0x990360),
INFO: Loaded 1 PC tables (12622 PCs): 12622 [0x990360,0x9c1840),
/out/fuzz_process_packet: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndpi_main.c:6086] [NDPI] Internal error: please call ndpi_finalize_initalization()
[ndp==15800==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x563acb in ndpi_check_dga_name /src/ndpi/src/lib/ndpi_main.c:6518:5
#1 0x56dcf7 in ndpi_search_dns /src/ndpi/src/lib/protocols/dns.c:297:5
#2 0x543ad8 in check_ndpi_udp_flow_func /src/ndpi/src/lib/ndpi_main.c:3814:7
#3 0x545d60 in ndpi_check_flow_func /src/ndpi/src/lib/ndpi_main.c:3919:5
#4 0x54f025 in ndpi_detection_process_packet /src/ndpi/src/lib/ndpi_main.c:4595:3
#5 0x520381 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_process_packet.c:24:3
#6 0x458471 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x443bf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x449c4e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x4715c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f04754e983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41e288 in _start (/out/fuzz_process_packet+0x41e288)
DEDUP_TOKEN: ndpi_check_dga_name--ndpi_search_dns--check_ndpi_udp_flow_func
Uninitialized value was created by an allocation of 'tmp' in the stack frame of function 'ndpi_check_dga_name'
#0 0x562e10 in ndpi_check_dga_name /src/ndpi/src/lib/ndpi_main.c:6499
DEDUP_TOKEN: ndpi_check_dga_name
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/ndpi/src/lib/ndpi_main.c:6518:5 in ndpi_check_dga_name
Unique heap origins: 598
Stack depot allocated bytes: 72896
Unique origin histories: 142
History depot allocated bytes: 3408
Exiting
|
c
|
ffd20ebdf94beffc1cb8ec56896a86e28907702c
|
https://github.com/ntop/nDPI/commit/46d96e7f32a799ae57400d82e4c485e4ef9771ab
| null |
arvo:23529
|
n132/arvo:23529-vul
|
/src/opensc
|
[
{
"end_line": 208,
"function_name": "asepcos_parse_sec_attr",
"start_line": 165,
"target_file": "/src/opensc/src/libopensc/card-asepcos.c"
}
] |
Heap-buffer-overflow READ 1
|
opensc
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader
=================================================================
==58334==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000005b5 at pc 0x00000060bb1e bp 0x7ffcfdc41520 sp 0x7ffcfdc41518
READ of size 1 at 0x6020000005b5 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x60bb1d in asepcos_parse_sec_attr /src/opensc/src/libopensc/card-asepcos.c:189:38
#1 0x606f17 in asepcos_select_file /src/opensc/src/libopensc/card-asepcos.c:313:7
#2 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#3 0x4e66f4 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c
#4 0x4e99e7 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1270:8
#5 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#6 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
#7 0x7fa7c10db83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41e198 in _start (/out/fuzz_pkcs15_reader+0x41e198)
DEDUP_TOKEN: asepcos_parse_sec_attr--asepcos_select_file--sc_select_file
0x6020000005b5 is located 0 bytes to the right of 5-byte region [0x6020000005b0,0x6020000005b5)
allocated by thread T0 here:
#0 0x497099 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x73404c in sc_file_set_sec_attr /src/opensc/src/libopensc/sc.c:698:15
#2 0x74e5d8 in iso7816_process_fci /src/opensc/src/libopensc/iso7816.c:437:23
#3 0x74a41a in iso7816_select_file /src/opensc/src/libopensc/iso7816.c:617:4
#4 0x606dcf in asepcos_select_file /src/opensc/src/libopensc/card-asepcos.c:307:6
#5 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#6 0x4e66f4 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c
#7 0x4e99e7 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1270:8
#8 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#9 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
DEDUP_TOKEN: realloc--sc_file_set_sec_attr--iso7816_process_fci
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/card-asepcos.c:189:38 in asepcos_parse_sec_attr
Shadow bytes around the buggy address:
0x0c047fff8060: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8070: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd
0x0c047fff8090: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fd fa fa 00 00
=>0x0c047fff80b0: fa fa fd fa fa fa[05]fa fa fa fa fa fa fa fa fa
0x0c047fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==58334==ABORTING
|
c
|
c4d7bb1a7ba80d155021f7a311b7fa6b1ce54e15
|
https://github.com/OpenSC/OpenSC/commit/7cf8087351c821aa1e617282db93ecb33d53d918
| null |
arvo:23592
|
n132/arvo:23592-vul
|
/src/PcapPlusPlus
|
[
{
"end_line": 1637,
"function_name": "SSLCertificateRequestMessage::SSLCertificateRequestMessage",
"start_line": 1609,
"target_file": "/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp"
}
] |
Heap-buffer-overflow READ 1
|
PcapPlusPlus
|
asan
|
INFO: Seed: 2209791217
INFO: Loaded 1 modules (16542 inline 8-bit counters): 16542 [0xa5f850, 0xa638ee),
INFO: Loaded 1 PC tables (16542 PCs): 16542 [0xa638f0,0xaa42d0),
/out/FuzzTarget: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==4908==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60700000006f at pc 0x00000060b29f bp 0x7ffe3a5ef050 sp 0x7ffe3a5ef048
READ of size 1 at 0x60700000006f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x60b29e in pcpp::SSLCertificateRequestMessage::SSLCertificateRequestMessage(unsigned char*, unsigned long, pcpp::SSLHandshakeLayer*) /src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp:1623:22
#1 0x607f51 in pcpp::SSLHandshakeMessage::createHandhakeMessage(unsigned char*, unsigned long, pcpp::SSLHandshakeLayer*) /src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp:1118:14
#2 0x5d89d4 in pcpp::SSLHandshakeLayer::SSLHandshakeLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*) /src/PcapPlusPlus/Packet++/src/SSLLayer.cpp:153:34
#3 0x5d7c48 in pcpp::SSLLayer::createSSLMessage(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*) /src/PcapPlusPlus/Packet++/src/SSLLayer.cpp:52:15
#4 0x5954f4 in pcpp::TcpLayer::parseNextLayer() /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:349:17
#5 0x589f3f in pcpp::Packet::setRawPacket(pcpp::RawPacket*, bool, unsigned long, pcpp::OsiModelLayer) /src/PcapPlusPlus/Packet++/src/Packet.cpp:63:13
#6 0x58ac20 in pcpp::Packet::Packet(pcpp::RawPacket*, bool, unsigned long, pcpp::OsiModelLayer) /src/PcapPlusPlus/Packet++/src/Packet.cpp:109:2
#7 0x55bf49 in LLVMFuzzerTestOneInput /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp:52:15
#8 0x4649c1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#9 0x44fcf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#10 0x455e4e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#11 0x47dd12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f995fea983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x42a3e8 in _start (/out/FuzzTarget+0x42a3e8)
DEDUP_TOKEN: pcpp::SSLCertificateRequestMessage::SSLCertificateRequestMessage(unsigned char*, unsigned long, pcpp::SSLHandshakeLayer*)--pcpp::SSLHandshakeMessage::createHandhakeMessage(unsigned char*, unsigned long, pcpp::SSLHandshakeLayer*)--pcpp::SSLHandshakeLayer::SSLHandshakeLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)
0x60700000006f is located 0 bytes to the right of 79-byte region [0x607000000020,0x60700000006f)
allocated by thread T0 here:
#0 0x55949d in operator new[](unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:102:3
#1 0x55ea9d in pcpp::PcapFileReaderDevice::getNextPacket(pcpp::RawPacket&) /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:183:27
#2 0x55bf0d in LLVMFuzzerTestOneInput /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp:45:14
#3 0x4649c1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#4 0x44fcf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#5 0x455e4e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#6 0x47dd12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7f995fea983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--pcpp::PcapFileReaderDevice::getNextPacket(pcpp::RawPacket&)--LLVMFuzzerTestOneInput
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp:1623:22 in pcpp::SSLCertificateRequestMessage::SSLCertificateRequestMessage(unsigned char*, unsigned long, pcpp::SSLHandshakeLayer*)
Shadow bytes around the buggy address:
0x0c0e7fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c0e7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00[07]fa fa
0x0c0e7fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==4908==ABORTING
|
cpp
|
50283e891b978f202be85deff5919bac712280e3
|
https://github.com/seladb/PcapPlusPlus/commit/31406a092868f87d714910e349ab0b4dc683722b
| null |
arvo:23717
|
n132/arvo:23717-vul
|
/src/c-blosc2
|
[
{
"end_line": 37,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 10,
"target_file": "/src/c-blosc2/tests/fuzz/fuzz_decompress.c"
}
] |
UNKNOWN READ
|
c-blosc2
|
msan
|
INFO: Seed: 960694843
INFO: Loaded 1 modules (44995 inline 8-bit counters): 44995 [0xfd6f6c, 0xfe1f2f),
INFO: Loaded 1 PC tables (44995 PCs): 44995 [0xcd3860,0xd83490),
/out/decompress_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
MemorySanitizer:DEADLYSIGNAL
==3241==ERROR: MemorySanitizer: SEGV on unknown address 0x71efffff66bb (pc 0x0000005b8c41 bp 0x7fff41621780 sp 0x7fff41621690 T3241)
==3241==The signal is caused by a READ memory access.
#0 0x5b8c41 in sw32_ /src/c-blosc2/blosc/blosc-private.h:51:15
#1 0x5b8c41 in initialize_context_decompression /src/c-blosc2/blosc/blosc2.c:1477:36
#2 0x5b8c41 in blosc_run_decompression_with_context /src/c-blosc2/blosc/blosc2.c:1984:11
#3 0x5b9dc0 in blosc_decompress /src/c-blosc2/blosc/blosc2.c:2074:12
#4 0x52d972 in LLVMFuzzerTestOneInput /src/c-blosc2/tests/fuzz/fuzz_decompress.c:28:5
#5 0x465581 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#6 0x450cf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#7 0x456d1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#8 0x47e632 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7f76d9fdc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x42b2f8 in _start (/out/decompress_fuzzer+0x42b2f8)
DEDUP_TOKEN: sw32_--initialize_context_decompression--blosc_run_decompression_with_context
MemorySanitizer can not provide additional info.
SUMMARY: MemorySanitizer: SEGV /src/c-blosc2/blosc/blosc-private.h:51:15 in sw32_
==3241==ABORTING
|
cpp
|
b7d25a742722e67fae7c0d8aa88e03c1c4a8c724
|
https://github.com/Blosc/c-blosc2/commit/db309703091a85ad93e0658f24926bcb474309c0
|
A vulnerability exists in decompress_fuzzer where header sizes are not properly validated, potentially leading to errors detected by address sanitizer (asan).
|
arvo:23725
|
n132/arvo:23725-vul
|
/src/hermes
|
[
{
"end_line": 1017,
"function_name": "JSLexer::consumeBracedCodePoint",
"start_line": 945,
"target_file": "/src/hermes/lib/Parser/JSLexer.cpp"
}
] |
Heap-buffer-overflow READ 1
|
hermes
|
asan
|
INFO: Seed: 3023245855
INFO: Loaded 1 modules (118139 inline 8-bit counters): 118139 [0x37a4c20, 0x37c199b),
INFO: Loaded 1 PC tables (118139 PCs): 118139 [0x37c19a0,0x398f150),
/out/fuzzer-jsi-entry: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==955==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000010b0 at pc 0x000000e14e65 bp 0x7ffdec723f70 sp 0x7ffdec723f68
READ of size 1 at 0x6030000010b0 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xe14e64 in hermes::parser::JSLexer::consumeBracedCodePoint(bool) /src/hermes/lib/Parser/JSLexer.cpp:956:10
#1 0xe11204 in hermes::parser::JSLexer::consumeUnicodeEscape() /src/hermes/lib/Parser/JSLexer.cpp:762:15
#2 0xe09fba in hermes::parser::JSLexer::advance(hermes::parser::JSLexer::GrammarContext) /src/hermes/lib/Parser/JSLexer.cpp:492:23
#3 0xd93f19 in hermes::parser::detail::JSParserImpl::parse() /src/hermes/lib/Parser/JSParserImpl.cpp:124:17
#4 0xd924b8 in hermes::parser::JSParser::parse() /src/hermes/lib/Parser/JSParser.cpp:44:17
#5 0xb14bdd in hermes::hbc::BCProviderFromSrc::createBCProviderFromSrc(std::__1::unique_ptr<hermes::Buffer, std::__1::default_delete<hermes::Buffer> >, llvh::StringRef, std::__1::unique_ptr<hermes::SourceMap, std::__1::default_delete<hermes::SourceMap> >, hermes::hbc::CompileFlags const&, hermes::ScopeChain const&, std::__1::function<void (hermes::Module&)> const&) /src/hermes/lib/BCGen/HBC/BytecodeProviderFromSrc.cpp:210:24
#6 0xb13f6e in hermes::hbc::BCProviderFromSrc::createBCProviderFromSrc(std::__1::unique_ptr<hermes::Buffer, std::__1::default_delete<hermes::Buffer> >, llvh::StringRef, std::__1::unique_ptr<hermes::SourceMap, std::__1::default_delete<hermes::SourceMap> >, hermes::hbc::CompileFlags const&, hermes::ScopeChain const&) /src/hermes/lib/BCGen/HBC/BytecodeProviderFromSrc.cpp:121:10
#7 0xb13d4f in hermes::hbc::BCProviderFromSrc::createBCProviderFromSrc(std::__1::unique_ptr<hermes::Buffer, std::__1::default_delete<hermes::Buffer> >, llvh::StringRef, std::__1::unique_ptr<hermes::SourceMap, std::__1::default_delete<hermes::SourceMap> >, hermes::hbc::CompileFlags const&) /src/hermes/lib/BCGen/HBC/BytecodeProviderFromSrc.cpp:102:10
#8 0xb13b73 in hermes::hbc::BCProviderFromSrc::createBCProviderFromSrc(std::__1::unique_ptr<hermes::Buffer, std::__1::default_delete<hermes::Buffer> >, llvh::StringRef, hermes::hbc::CompileFlags const&) /src/hermes/lib/BCGen/HBC/BytecodeProviderFromSrc.cpp:92:10
#9 0x55e522 in facebook::hermes::HermesRuntimeImpl::prepareJavaScript(std::__1::shared_ptr<facebook::jsi::Buffer const> const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) /src/hermes/API/hermes/hermes.cpp:1303:13
#10 0x55f8a0 in facebook::hermes::HermesRuntimeImpl::evaluateJavaScript(std::__1::shared_ptr<facebook::jsi::Buffer const> const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/hermes/API/hermes/hermes.cpp:1345:37
#11 0x554d49 in LLVMFuzzerTestOneInput /src/hermes/tools/fuzzers/fuzzer-jsi-entry.cpp:38:14
#12 0x45d921 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#13 0x449092 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#14 0x44f0be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#15 0x4769d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#16 0x7fb388c4283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#17 0x423698 in _start (/out/fuzzer-jsi-entry+0x423698)
DEDUP_TOKEN: hermes::parser::JSLexer::consumeBracedCodePoint(bool)--hermes::parser::JSLexer::consumeUnicodeEscape()--hermes::parser::JSLexer::advance(hermes::parser::JSLexer::GrammarContext)
0x6030000010b0 is located 0 bytes to the right of 32-byte region [0x603000001090,0x6030000010b0)
allocated by thread T0 here:
#0 0x55211d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x555713 in std::__1::__unique_if<facebook::jsi::StringBuffer>::__unique_single std::__1::make_unique<facebook::jsi::StringBuffer, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) /usr/local/bin/../include/c++/v1/memory:2927:28
#2 0x554cb8 in LLVMFuzzerTestOneInput /src/hermes/tools/fuzzers/fuzzer-jsi-entry.cpp:38:33
#3 0x45d921 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#4 0x449092 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#5 0x44f0be in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#6 0x4769d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7fb388c4283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--std::__1::__unique_if<facebook::jsi::StringBuffer>::__unique_single std::__1::make_unique<facebook::jsi::StringBuffer, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&)--LLVMFuzzerTestOneInput
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/hermes/lib/Parser/JSLexer.cpp:956:10 in hermes::parser::JSLexer::consumeBracedCodePoint(bool)
Shadow bytes around the buggy address:
0x0c067fff81c0: 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa
0x0c067fff81d0: 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00
0x0c067fff81e0: fa fa 00 00 00 00 fa fa fd fd fd fd fa fa fd fd
0x0c067fff81f0: fd fd fa fa 00 00 00 fa fa fa 00 00 00 00 fa fa
0x0c067fff8200: 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00
=>0x0c067fff8210: fa fa 00 00 00 00[fa]fa 00 00 00 00 fa fa 00 00
0x0c067fff8220: 00 00 fa fa 00 00 00 00 fa fa 00 00 00 01 fa fa
0x0c067fff8230: fd fd fd fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x0c067fff8240: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fa fa
0x0c067fff8250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8260: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==955==ABORTING
|
cpp
|
c6c6a404e06ea5c6ccb5b549f498a1041b871b3f
|
https://github.com/facebook/hermes/commit/f126e71e362dad0f7f1841cbc56b5d85e16e8cc4
|
A heap out of bounds read occurs in JSLexer::consumeBracedCodePoint due to continued use of the curCharPtr_ pointer after it is set to the end of the buffer. This situation arises when an invalid code point triggers a call to forceEOF in JSLexer::error, which sets curCharPtr_ to the buffer's end, but JSLexer::consumeBracedCodePoint does not properly handle this state and reads past the buffer boundary.
|
arvo:23764
|
n132/arvo:23764-vul
|
/src/hoextdown
|
[
{
"end_line": 1818,
"function_name": "is_codefence",
"start_line": 1777,
"target_file": "/src/hoextdown/src/document.c"
}
] |
Heap-buffer-overflow READ 1
|
hoextdown
|
asan
|
Reading 77 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/hoedown_fuzzer < INPUT_FILE
or
/out/hoedown_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/hoedown_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==906==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000480 at pc 0x0000004d8f99 bp 0x7ffda3f77830 sp 0x7ffda3f77828
READ of size 1 at 0x606000000480 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x4d8f98 in is_codefence /src/hoextdown/src/document.c:1792:6
#1 0x4dbc1e in parse_listitem /src/hoextdown/src/document.c:2412:19
#2 0x4db733 in parse_definition /src/hoextdown/src/document.c:2647:7
#3 0x4d6435 in parse_list /src/hoextdown/src/document.c:2675:8
#4 0x4d02ba in parse_block /src/hoextdown/src/document.c:3602:11
#5 0x4dd626 in parse_footnote_def /src/hoextdown/src/document.c:2751:2
#6 0x4d0517 in parse_footnote_list /src/hoextdown/src/document.c:2776:3
#7 0x4cd395 in hoedown_document_render /src/hoextdown/src/document.c:4164:3
#8 0x4c858c in LLVMFuzzerTestOneInput /src/hoextdown/test/hoedown_fuzzer.c:89:3
#9 0x4c8a0e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#10 0x4c8a0e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#11 0x7f6412b0583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41ded8 in _start (/out/hoedown_fuzzer+0x41ded8)
DEDUP_TOKEN: is_codefence--parse_listitem--parse_definition
0x606000000480 is located 0 bytes to the right of 64-byte region [0x606000000440,0x606000000480)
allocated by thread T0 here:
#0 0x4964f9 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x4ca443 in hoedown_realloc /src/hoextdown/src/buffer.c:37:14
#2 0x4ca9b2 in hoedown_buffer_grow /src/hoextdown/src/buffer.c:115:14
#3 0x4cab06 in hoedown_buffer_put /src/hoextdown/src/buffer.c:125:3
#4 0x4cdfa5 in is_footnote /src/hoextdown/src/document.c:3714:3
#5 0x4ccb88 in hoedown_document_render /src/hoextdown/src/document.c:4101:28
#6 0x4c858c in LLVMFuzzerTestOneInput /src/hoextdown/test/hoedown_fuzzer.c:89:3
#7 0x4c8a0e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#8 0x4c8a0e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#9 0x7f6412b0583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--hoedown_realloc--hoedown_buffer_grow
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/hoextdown/src/document.c:1792:6 in is_codefence
Shadow bytes around the buggy address:
0x0c0c7fff8040: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fff8070: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8080: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c0c7fff8090:[fa]fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff80a0: fd fd fd fd fd fd fd fd fa fa fa fa 00 00 00 00
0x0c0c7fff80b0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa
0x0c0c7fff80c0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fff80d0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fff80e0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==906==ABORTING
|
cpp
|
4afac5e4db81fc93619ce139f37cb2bd8597994e
|
https://github.com/kjdev/hoextdown/commit/7c7dc6ac9adce5413ab54dcd604db95a9b935b05
|
An out-of-bounds read occurs in code fence detection.
|
arvo:23765
|
n132/arvo:23765-vul
|
/src/libxml2
|
[
{
"end_line": 5262,
"function_name": "htmlParseLookupSequence",
"start_line": 5141,
"target_file": "/src/libxml2/HTMLparser.c"
}
] |
Heap-use-after-free READ 1
|
libxml2
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/html
=================================================================
==14972==ERROR: AddressSanitizer: heap-use-after-free on address 0x62100000a100 at pc 0x0000004d2979 bp 0x7ffd8b8c89f0 sp 0x7ffd8b8c89e8
READ of size 1 at 0x62100000a100 thread T0
SCARINESS: 40 (1-byte-read-heap-use-after-free)
#0 0x4d2978 in xmlParserPrintFileContextInternal /src/libxml2/error.c:194:10
#1 0x4d6acf in xmlReportError /src/libxml2/error.c:406:9
#2 0x4d3913 in __xmlRaiseError /src/libxml2/error.c:633:2
#3 0x5a822d in htmlParseErr /src/libxml2/HTMLparser.c:117:5
#4 0x5b3a75 in htmlParseChunk /src/libxml2/HTMLparser.c
#5 0x4c6fc2 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:60:5
#6 0x4c866d in main (/out/html+0x4c866d)
#7 0x7fdc7939783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41c718 in _start (/out/html+0x41c718)
DEDUP_TOKEN: xmlParserPrintFileContextInternal--xmlReportError--__xmlRaiseError
0x62100000a100 is located 0 bytes inside of 4096-byte region [0x62100000a100,0x62100000b100)
freed by thread T0 here:
#0 0x494d39 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x634fd3 in xmlBufGrowInternal /src/libxml2/buf.c:486:23
#2 0x634b1f in xmlBufGrow /src/libxml2/buf.c:515:11
#3 0x6e7151 in xmlCharEncInput /src/libxml2/encoding.c:2233:9
#4 0x575a9e in xmlParserInputBufferPush /src/libxml2/xmlIO.c:3189:12
#5 0x5b39c5 in htmlParseChunk /src/libxml2/HTMLparser.c:6138:8
#6 0x4c6f64 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:57:9
#7 0x4c866d in main (/out/html+0x4c866d)
DEDUP_TOKEN: realloc--xmlBufGrowInternal--xmlBufGrow
previously allocated by thread T0 here:
#0 0x494a1d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x63316d in xmlBufCreate /src/libxml2/buf.c:137:32
#2 0x4dcb46 in xmlSwitchInputEncodingInt /src/libxml2/parserInternals.c:1209:34
#3 0x4dc47d in xmlSwitchToEncodingInt /src/libxml2/parserInternals.c:1295:12
#4 0x4dceb6 in xmlSwitchToEncoding /src/libxml2/parserInternals.c:1323:13
#5 0x5c3150 in htmlCheckEncodingDirect /src/libxml2/HTMLparser.c:3630:3
#6 0x5c0dc5 in htmlCheckMeta /src/libxml2/HTMLparser.c:3719:6
#7 0x5ab229 in htmlParseStartTag /src/libxml2/HTMLparser.c:3928:2
#8 0x5b6371 in htmlParseTryOrFinish /src/libxml2/HTMLparser.c:5703:12
#9 0x5b3ce1 in htmlParseChunk /src/libxml2/HTMLparser.c:6172:5
#10 0x4c6f64 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:57:9
#11 0x4c866d in main (/out/html+0x4c866d)
DEDUP_TOKEN: malloc--xmlBufCreate--xmlSwitchInputEncodingInt
SUMMARY: AddressSanitizer: heap-use-after-free /src/libxml2/error.c:194:10 in xmlParserPrintFileContextInternal
Shadow bytes around the buggy address:
0x0c427fff93d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff93e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff93f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff9400: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c427fff9410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c427fff9420:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c427fff9430: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c427fff9440: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c427fff9450: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c427fff9460: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c427fff9470: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==14972==ABORTING
|
c
|
f8329fdc234a43b858271acc75ea70881e35fcae
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/477c7f6affcb665305b333f92ce0a782325b4156
|
The HTML parser exhibits a quadratic runtime vulnerability due to the removal of an important optimization that avoids repeatedly scanning the input buffer for terminating characters. This issue arises in the HTML push parser, where ctxt->checkIndex is not always written and parser state is not properly managed, leading to inefficient processing.
|
arvo:23787
|
n132/arvo:23787-vul
|
/src/opensc
|
[
{
"end_line": 595,
"function_name": "authentic_set_current_files",
"start_line": 523,
"target_file": "/src/opensc/src/libopensc/card-authentic.c"
}
] |
Memcpy-param-overlap
|
opensc
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader
=================================================================
==58342==ERROR: AddressSanitizer: memcpy-param-overlap: memory ranges [0x615000000a82,0x615000000a86) and [0x615000000a80, 0x615000000a84) overlap
SCARINESS: 10 (memcpy-param-overlap)
#0 0x4960b4 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x64cd10 in authentic_set_current_files /src/opensc/src/libopensc/card-authentic.c:570:5
#2 0x64555f in authentic_select_file /src/opensc/src/libopensc/card-authentic.c:813:7
#3 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#4 0x4e66f4 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c
#5 0x4e99e7 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1270:8
#6 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#7 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
#8 0x7fb7db74b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41e198 in _start (/out/fuzz_pkcs15_reader+0x41e198)
DEDUP_TOKEN: __asan_memcpy--authentic_set_current_files--authentic_select_file
0x615000000a82 is located 2 bytes inside of 456-byte region [0x615000000a80,0x615000000c48)
allocated by thread T0 here:
#0 0x496ef2 in calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x73363e in sc_file_new /src/opensc/src/libopensc/sc.c:608:33
#2 0x73394c in sc_file_dup /src/opensc/src/libopensc/sc.c:644:9
#3 0x64cc5b in authentic_set_current_files /src/opensc/src/libopensc/card-authentic.c:562:4
#4 0x64555f in authentic_select_file /src/opensc/src/libopensc/card-authentic.c:813:7
#5 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#6 0x4e66f4 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c
#7 0x4e99e7 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1270:8
#8 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#9 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
DEDUP_TOKEN: calloc--sc_file_new--sc_file_dup
0x615000000a80 is located 0 bytes inside of 456-byte region [0x615000000a80,0x615000000c48)
allocated by thread T0 here:
#0 0x496ef2 in calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x73363e in sc_file_new /src/opensc/src/libopensc/sc.c:608:33
#2 0x73394c in sc_file_dup /src/opensc/src/libopensc/sc.c:644:9
#3 0x64cc5b in authentic_set_current_files /src/opensc/src/libopensc/card-authentic.c:562:4
#4 0x64555f in authentic_select_file /src/opensc/src/libopensc/card-authentic.c:813:7
#5 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#6 0x4e66f4 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c
#7 0x4e99e7 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1270:8
#8 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#9 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
DEDUP_TOKEN: calloc--sc_file_new--sc_file_dup
SUMMARY: AddressSanitizer: memcpy-param-overlap /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
==58342==ABORTING
|
c
|
5098cfdb4034eb2b901edb0373fb8ecf866a42cd
|
https://github.com/OpenSC/OpenSC/commit/05dcde508b8f5884242c6832cc2a4521fedd626f
|
A vulnerability exists in the authentic module where memory regions can overlap when handling paths longer than 2B, due to the use of an unsafe memory copy operation.
|
arvo:23796
|
n132/arvo:23796-vul
|
/src/aac
|
[
{
"end_line": 726,
"function_name": "ConcealPitchLag",
"start_line": 716,
"target_file": "/src/aac/libAACdec/src/usacdec_acelp.cpp"
}
] |
Stack-buffer-overflow READ 4
|
aac
|
asan
|
INFO: Seed: 1586174533
INFO: Loaded 1 modules (28937 inline 8-bit counters): 28937 [0x85bc9b0, 0x85c3ab9),
INFO: Loaded 1 PC tables (28937 PCs): 28937 [0x85057e8,0x853e030),
/out/aacDecoder_DecodeFrame: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==531==ERROR: AddressSanitizer: stack-buffer-overflow on address 0xf6afc374 at pc 0x0845dc84 bp 0xffac5818 sp 0xffac5810
READ of size 4 at 0xf6afc374 thread T0
SCARINESS: 32 (4-byte-read-stack-buffer-overflow)
#0 0x845dc83 in Pred_lt4(long*, int, int) /src/aac/libAACdec/src/usacdec_ace_ltp.cpp:196:12
#1 0x845f391 in CLpd_AcelpDecode(CAcelpStaticMem*, int, short const*, short const*, short, CAcelpChannelData*, int, int, int, long*, int*, long*, int) /src/aac/libAACdec/src/usacdec_acelp.cpp:807:5
#2 0x8475895 in CLpd_RenderTimeSignal(CAacDecoderStaticChannelInfo*, CAacDecoderChannelInfo*, long*, int, SamplingRateInfo*, unsigned int, int, unsigned int, unsigned int) /src/aac/libAACdec/src/usacdec_lpd.cpp:1837:9
#3 0x8201803 in CAacDecoder_DecodeFrame(AAC_DECODER_INSTANCE*, unsigned int, long*, int, int) /src/aac/libAACdec/src/aacdecoder.cpp:3419:15
#4 0x820b0f9 in aacDecoder_DecodeFrame /src/aac/libAACdec/src/aacdecoder_lib.cpp:1342:19
#5 0x81b261d in LLVMFuzzerTestOneInput /src/aacDecoder_DecodeFrame.cpp:39:15
#6 0x80b7ce0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x80a49de in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x80aa040 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x80ceec7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0xf7d01646 in __libc_start_main (/lib32/libc.so.6+0x18646)
#11 0x8080b98 in _start (/out/aacDecoder_DecodeFrame+0x8080b98)
DEDUP_TOKEN: Pred_lt4(long*, int, int)--CLpd_AcelpDecode(CAcelpStaticMem*, int, short const*, short const*, short, CAcelpChannelData*, int, int, int, long*, int*, long*, int)--CLpd_RenderTimeSignal(CAacDecoderStaticChannelInfo*, CAacDecoderChannelInfo*, long*, int, SamplingRateInfo*, unsigned int, int, unsigned int, unsigned int)
Address 0xf6afc374 is located in stack of thread T0 at offset 2932 in frame
#0 0x845ee6f in CLpd_AcelpDecode(CAcelpStaticMem*, int, short const*, short const*, short, CAcelpChannelData*, int, int, int, long*, int*, long*, int) /src/aac/libAACdec/src/usacdec_acelp.cpp:740
DEDUP_TOKEN: CLpd_AcelpDecode(CAcelpStaticMem*, int, short const*, short const*, short, CAcelpChannelData*, int, int, int, long*, int*, long*, int)
This frame has 11 object(s):
[16, 20) 'T0' (line 742)
[32, 36) 'T0_frac' (line 742)
[48, 80) 'A' (line 752)
[112, 116) 'A_exp' (line 753)
[128, 130) 'gain_pit' (line 756)
[144, 148) 'gain_code' (line 757)
[160, 164) 'Ener_code' (line 757)
[176, 180) 'Ener_code_e' (line 758)
[192, 2932) 'exc_buf' (line 762) <== Memory access at offset 2932 overflows this variable
[3072, 4160) 'syn_buf' (line 765)
[4288, 4544) 'tmp_buf' (line 768)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/aac/libAACdec/src/usacdec_ace_ltp.cpp:196:12 in Pred_lt4(long*, int, int)
Shadow bytes around the buggy address:
0x3ed5f810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x3ed5f860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[04]f2
0x3ed5f870: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
0x3ed5f880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x3ed5f8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==531==ABORTING
|
cpp
|
5a83a8e5e1cafceba6bef7ac61e68a57cc93d786
|
https://android.googlesource.com/platform/external/aac//+/22e70729b4bf541ea507dda074e368dd00e29d0c%5E%21/
| null |
arvo:23815
|
n132/arvo:23815-vul
|
/src/glib
|
[
{
"end_line": 310,
"function_name": "uri_decoder",
"start_line": 235,
"target_file": "/src/glib/glib/guri.c"
}
] |
Heap-buffer-overflow READ 1
|
glib
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_uri_parse_params < INPUT_FILE
or
/out/fuzz_uri_parse_params INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_uri_parse_params [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==7582==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000032 at pc 0x00000051099c bp 0x7ffed807d230 sp 0x7ffed807d228
READ of size 1 at 0x602000000032 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
Reading 2 bytes from /tmp/poc
#0 0x51099b in uri_decoder /work/meson/../../src/glib/glib/guri.c:256:16
#1 0x50f8aa in uri_decode /work/meson/../../src/glib/glib/guri.c:319:10
#2 0x50f57c in g_uri_parse_params /work/meson/../../src/glib/glib/guri.c:1825:12
#3 0x4c9a62 in LLVMFuzzerTestOneInput /work/meson/../../src/glib/fuzzing/fuzz_uri_parse_params.c:13:19
#4 0x59586e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#5 0x59586e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#6 0x7f8e6d7d183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41f318 in _start (/out/fuzz_uri_parse_params+0x41f318)
DEDUP_TOKEN: uri_decoder--uri_decode--g_uri_parse_params
0x602000000032 is located 0 bytes to the right of 2-byte region [0x602000000030,0x602000000032)
allocated by thread T0 here:
#0 0x4c713d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x595807 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x595807 in allocate /usr/local/bin/../include/c++/v1/memory:1789:34
#3 0x595807 in allocate /usr/local/bin/../include/c++/v1/memory:1525:21
#4 0x595807 in __vallocate /usr/local/bin/../include/c++/v1/vector:996:37
#5 0x595807 in vector /usr/local/bin/../include/c++/v1/vector:1129:9
#6 0x595807 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:214:23
#7 0x595807 in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#8 0x7f8e6d7d183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /work/meson/../../src/glib/glib/guri.c:256:16 in uri_decoder
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 04 fa fa fa[02]fa fa fa 01 fa fa fa 02 fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==7582==ABORTING
|
cpp
|
67ba5bfe601f858f8ae3266142008dc90fbbe1b5
|
https://gitlab.gnome.org/GNOME/glibf9d165add1342ecae6cdde1b95e9ce63320768dd
| null |
arvo:23816
|
n132/arvo:23816-vul
|
/src/glib
|
[
{
"end_line": 537,
"function_name": "parse_ip_literal",
"start_line": 464,
"target_file": "/src/glib/glib/guri.c"
}
] |
Heap-buffer-overflow READ 5
|
glib
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_uri_parse < INPUT_FILE
or
/out/fuzz_uri_parse INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_uri_parse [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 9 bytes from /tmp/poc
=================================================================
==7595==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000116 at pc 0x000000496a87 bp 0x7ffe8e13ce80 sp 0x7ffe8e13c648
READ of size 5 at 0x602000000116 thread T0
SCARINESS: 18 (5-byte-read-heap-buffer-overflow)
#0 0x496a86 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x4de250 in g_string_insert_len /work/meson/../../src/glib/glib/gstring.c:499:9
#2 0x4dd923 in g_string_append_len /work/meson/../../src/glib/glib/gstring.c:575:10
#3 0x4fd2af in _uri_encoder /work/meson/../../src/glib/glib/guri.c:427:11
#4 0x4de55e in g_string_append_uri_escaped /work/meson/../../src/glib/glib/gstring.c:530:3
#5 0x50075a in g_uri_join_internal /work/meson/../../src/glib/glib/guri.c:1518:13
#6 0x500386 in g_uri_join /work/meson/../../src/glib/glib/guri.c:1593:10
#7 0x5016d3 in g_uri_to_string_partial /work/meson/../../src/glib/glib/guri.c:1853:10
#8 0x5002cf in g_uri_to_string /work/meson/../../src/glib/glib/guri.c:1811:10
#9 0x4c9ad3 in test_with_flags /work/meson/../../src/glib/fuzzing/fuzz_uri_parse.c:15:16
#10 0x4c9a70 in LLVMFuzzerTestOneInput /work/meson/../../src/glib/fuzzing/fuzz_uri_parse.c:34:3
#11 0x59753e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#12 0x59753e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#13 0x7f6ab690883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41f318 in _start (/out/fuzz_uri_parse+0x41f318)
DEDUP_TOKEN: __asan_memcpy--g_string_insert_len--g_string_append_len
0x602000000116 is located 0 bytes to the right of 6-byte region [0x602000000110,0x602000000116)
allocated by thread T0 here:
#0 0x49761d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x4c9bc2 in g_malloc /work/meson/../../src/glib/glib/gmem.c:106:13
#2 0x4d58f5 in g_strndup /work/meson/../../src/glib/glib/gstrfuncs.c:426:17
#3 0x504e82 in parse_ip_literal /work/meson/../../src/glib/glib/guri.c:471:10
#4 0x504636 in parse_host /work/meson/../../src/glib/glib/guri.c:521:12
#5 0x4fe033 in g_uri_split_internal /work/meson/../../src/glib/glib/guri.c:851:12
#6 0x4ff0b7 in g_uri_parse_relative /work/meson/../../src/glib/glib/guri.c:1286:8
#7 0x4fee5c in g_uri_parse /work/meson/../../src/glib/glib/guri.c:1250:10
#8 0x4c9ac3 in test_with_flags /work/meson/../../src/glib/fuzzing/fuzz_uri_parse.c:10:9
#9 0x4c9a70 in LLVMFuzzerTestOneInput /work/meson/../../src/glib/fuzzing/fuzz_uri_parse.c:34:3
#10 0x59753e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#11 0x59753e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#12 0x7f6ab690883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--g_malloc--g_strndup
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 04 fa fa fa 00 01 fa fa 00 02 fa fa fd fa
0x0c047fff8010: fa fa fd fa fa fa 06 fa fa fa fd fd fa fa 02 fa
=>0x0c047fff8020: fa fa[06]fa fa fa 01 fa fa fa fd fa fa fa fd fa
0x0c047fff8030: fa fa fd fd fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==7595==ABORTING
|
cpp
|
c363c3a9a5d504621dfa07355f35ffe10d75e2a5
|
https://gitlab.gnome.org/GNOME/glibb43fb9cbfb033132e970f8b587d709c582dee1a0
|
A vulnerability exists in the URI scope parsing code in guri, where the parser can read past the end of a URI if it encounters an incorrect %-escaped character. This issue affects the handling of zone ID syntax as defined in RFC 6874, which amends RFC 3986. The vulnerability also impacts the correctness of network-address tests related to zone IDs.
|
arvo:23818
|
n132/arvo:23818-vul
|
/src/glib
|
[
{
"end_line": 310,
"function_name": "uri_decoder",
"start_line": 235,
"target_file": "/src/glib/glib/guri.c"
}
] |
Heap-buffer-overflow READ 1
|
glib
|
asan
|
INFO: Seed: 320464510
INFO: Loaded 1 modules (15213 inline 8-bit counters): 15213 [0xa10aa0, 0xa1460d),
INFO: Loaded 1 PC tables (15213 PCs): 15213 [0xa14610,0xa4fce0),
/out/fuzz_uri_escape: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==7508==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000d1 at pc 0x00000050f81b bp 0x7ffe28d26cd0 sp 0x7ffe28d26cc8
READ of size 1 at 0x6020000000d1 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x50f81a in uri_decoder /work/meson/../../src/glib/glib/guri.c:256:16
#1 0x50f0ba in g_uri_unescape_bytes /work/meson/../../src/glib/glib/guri.c:2218:22
#2 0x4c9fbe in test_bytes /work/meson/../../src/glib/fuzzing/fuzz_uri_escape.c:13:21
#3 0x4c9f34 in LLVMFuzzerTestOneInput /work/meson/../../src/glib/fuzzing/fuzz_uri_escape.c:54:3
#4 0x5f3ef6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:558:15
#5 0x5a86d3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:296:6
#6 0x5b61d3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:796:9
#7 0x5a7d47 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#8 0x7fce1c38b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41f7e8 in _start (/out/fuzz_uri_escape+0x41f7e8)
DEDUP_TOKEN: uri_decoder--g_uri_unescape_bytes--test_bytes
0x6020000000d1 is located 0 bytes to the right of 1-byte region [0x6020000000d0,0x6020000000d1)
allocated by thread T0 here:
#0 0x4c771d in operator new[](unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:102:3
#1 0x5f3ca2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:543:23
#2 0x5a86d3 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:296:6
#3 0x5b61d3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:796:9
#4 0x5a7d47 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#5 0x7fce1c38b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /work/meson/../../src/glib/glib/guri.c:256:16 in uri_decoder
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 04 fa fa fa 00 00 fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 00 fa fa fa 01 fa fa fa[01]fa fa fa 02 fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==7508==ABORTING
|
cpp
|
67ba5bfe601f858f8ae3266142008dc90fbbe1b5
|
https://gitlab.gnome.org/GNOME/glibf9d165add1342ecae6cdde1b95e9ce63320768dd
| null |
arvo:23826
|
n132/arvo:23826-vul
|
/src/c-blosc2
|
[
{
"end_line": 2198,
"function_name": "blosc2_decompress",
"start_line": 2158,
"target_file": "/src/c-blosc2/blosc/blosc2.c"
}
] |
Use-of-uninitialized-value
|
c-blosc2
|
msan
|
INFO: Seed: 4133444584
INFO: Loaded 1 modules (45073 inline 8-bit counters): 45073 [0xf8effc, 0xf9a00d),
INFO: Loaded 1 PC tables (45073 PCs): 45073 [0xc8aac0,0xd3abd0),
/out/decompress_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==3242==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5b2f2a in initialize_context_decompression /src/c-blosc2/blosc/blosc2.c:1587:33
#1 0x5b2f2a in blosc_run_decompression_with_context /src/c-blosc2/blosc/blosc2.c:2101:11
#2 0x5b38ff in blosc2_decompress /src/c-blosc2/blosc/blosc2.c:2192:12
#3 0x52ddc8 in LLVMFuzzerTestOneInput /src/c-blosc2/tests/fuzz/fuzz_decompress.c:33:5
#4 0x465761 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#5 0x450ed2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#6 0x456efe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#7 0x47e932 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f4cca6d083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x42b3b8 in _start (/out/decompress_fuzzer+0x42b3b8)
DEDUP_TOKEN: initialize_context_decompression--blosc_run_decompression_with_context--blosc2_decompress
Uninitialized value was created by a heap allocation
#0 0x4de6bd in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:901:3
#1 0x52dd4b in LLVMFuzzerTestOneInput /src/c-blosc2/tests/fuzz/fuzz_decompress.c:31:12
#2 0x465761 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#3 0x450ed2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#4 0x456efe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#5 0x47e932 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7f4cca6d083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/c-blosc2/blosc/blosc2.c:1587:33 in initialize_context_decompression
Unique heap origins: 23
Stack depot allocated bytes: 1440
Unique origin histories: 3
History depot allocated bytes: 72
Exiting
|
c
|
c203bdd674779c25ee0342721e41e5b722ff346c
|
https://github.com/Blosc/c-blosc2/commit/d80b5acaf23ec4c2453a348b35096b99601fcde5
| null |
arvo:23837
|
n132/arvo:23837-vul
|
/src/libraw
|
[
{
"end_line": 1147,
"function_name": "LibRaw::identify",
"start_line": 179,
"target_file": "/src/libraw/src/metadata/identify.cpp"
}
] |
Index-out-of-bounds
|
libraw
|
ubsan
|
INFO: Seed: 3412816079
INFO: Loaded 1 modules (67793 inline 8-bit counters): 67793 [0xe56420, 0xe66cf1),
INFO: Loaded 1 PC tables (67793 PCs): 67793 [0x8f0c10,0x9f9920),
/out/libraw_raf_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
unknown file: data corrupted at 116218
src/demosaic/dht_demosaic.cpp:344:16: runtime error: index 3 out of bounds for type 'float [3]'
#0 0x684b57 in DHT::hide_hots() /src/libraw/src/demosaic/dht_demosaic.cpp:344:16
#1 0x68ce70 in LibRaw::dht_interpolate() /src/libraw/src/demosaic/dht_demosaic.cpp:1015:7
#2 0x4bb732 in LibRaw::dcraw_process() /src/libraw/src/postprocessing/dcraw_process.cpp:171:9
#3 0x4afab6 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:57:22
#4 0x441811 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#5 0x42cf92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#6 0x432fee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#7 0x45a962 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7fa54b64583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x407628 in _start (/out/libraw_raf_fuzzer+0x407628)
DEDUP_TOKEN: DHT::hide_hots()--LibRaw::dht_interpolate()--LibRaw::dcraw_process()
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior src/demosaic/dht_demosaic.cpp:344:16 in
|
cpp
|
371161a06d7f98f231a001dad4af2dfb463e270a
|
https://github.com/libraw/libraw/commit/363e91ea656f4ce46584b4b0af6285030f236b7e
| null |
arvo:23848
|
n132/arvo:23848-vul
|
/src/arrow
|
[
{
"end_line": 693,
"function_name": "ReadDictionary",
"start_line": 645,
"target_file": "/src/arrow/cpp/src/arrow/ipc/reader.cc"
}
] |
Heap-buffer-overflow READ {*}
|
arrow
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/arrow-ipc-file-fuzz < INPUT_FILE
or
/out/arrow-ipc-file-fuzz INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/arrow-ipc-file-fuzz [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1862 bytes from /tmp/poc
=================================================================
==446==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60a000000080 at pc 0x00000058c9c7 bp 0x7fff7bd5e090 sp 0x7fff7bd5d858
READ of size 385875977 at 0x60a000000080 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x58c9c6 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x7ae620 in arrow::ConcatenateBuffers(std::__1::vector<std::__1::shared_ptr<arrow::Buffer>, std::__1::allocator<std::__1::shared_ptr<arrow::Buffer> > > const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/buffer.cc:261:5
#2 0x73369e in arrow::ConcatenateImpl::Visit(arrow::BinaryType const&) /src/arrow/cpp/src/arrow/array/concatenate.cc:199:12
#3 0x731b1b in arrow::Status arrow::VisitTypeInline<arrow::ConcatenateImpl>(arrow::DataType const&, arrow::ConcatenateImpl*) /src/arrow/cpp/src/arrow/visitor_inline.h:88:5
#4 0x72cf0b in arrow::ConcatenateImpl::Concatenate(std::__1::shared_ptr<arrow::ArrayData>*) && /src/arrow/cpp/src/arrow/array/concatenate.cc:179:5
#5 0x728e4e in arrow::Concatenate(std::__1::vector<std::__1::shared_ptr<arrow::Array>, std::__1::allocator<std::__1::shared_ptr<arrow::Array> > > const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/array/concatenate.cc:388:3
#6 0x15bd6eb in arrow::ipc::DictionaryMemo::AddDictionaryDelta(long, std::__1::shared_ptr<arrow::Array> const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/ipc/dictionary.cc:152:3
#7 0x5e784c in arrow::ipc::ReadDictionary(arrow::Buffer const&, arrow::ipc::DictionaryMemo*, arrow::ipc::IpcReadOptions const&, arrow::io::RandomAccessFile*) /src/arrow/cpp/src/arrow/ipc/reader.cc:688:29
#8 0x6bafa0 in arrow::ipc::RecordBatchFileReaderImpl::ReadDictionaries() /src/arrow/cpp/src/arrow/ipc/reader.cc:926:7
#9 0x6b6341 in arrow::ipc::RecordBatchFileReaderImpl::ReadRecordBatch(int) /src/arrow/cpp/src/arrow/ipc/reader.cc:861:7
#10 0x643d08 in arrow::ipc::internal::FuzzIpcFile(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1634:5
#11 0x5c16d9 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/file_fuzz.cc:25:17
#12 0x5bfd6e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#13 0x5bfd6e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#14 0x7f42579c183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x515258 in _start (/out/arrow-ipc-file-fuzz+0x515258)
DEDUP_TOKEN: __asan_memcpy--arrow::ConcatenateBuffers(std::__1::vector<std::__1::shared_ptr<arrow::Buffer>, std::__1::allocator<std::__1::shared_ptr<arrow::Buffer> > > const&, arrow::MemoryPool*)--arrow::ConcatenateImpl::Visit(arrow::BinaryType const&)
0x60a000000080 is located 0 bytes to the right of 64-byte region [0x60a000000040,0x60a000000080)
allocated by thread T0 here:
#0 0x58e017 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:226:3
#1 0x7c4547 in AllocateAligned /src/arrow/cpp/src/arrow/memory_pool.cc:113:24
#2 0x7c4547 in arrow::BaseMemoryPoolImpl<arrow::(anonymous namespace)::SystemAllocator>::Allocate(long, unsigned char**) /src/arrow/cpp/src/arrow/memory_pool.cc:295:5
#3 0x7b0c0b in arrow::PoolBuffer::Reserve(long) /src/arrow/cpp/src/arrow/buffer.cc:158:9
#4 0x7b024e in arrow::PoolBuffer::Resize(long, bool) /src/arrow/cpp/src/arrow/buffer.cc:182:7
#5 0x7aa2b8 in ResizePoolBuffer<std::__1::unique_ptr<arrow::Buffer, std::__1::default_delete<arrow::Buffer> >, std::__1::unique_ptr<arrow::PoolBuffer, std::__1::default_delete<arrow::PoolBuffer> > > /src/arrow/cpp/src/arrow/buffer.cc:221:3
#6 0x7aa2b8 in arrow::AllocateBuffer(long, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/buffer.cc:229:10
#7 0x16056ea in arrow::ipc::MessageDecoder::MessageDecoderImpl::ConsumeBodyChunks() /src/arrow/cpp/src/arrow/ipc/message.cc:722:7
#8 0x15fbd8c in arrow::ipc::MessageDecoder::MessageDecoderImpl::ConsumeChunks() /src/arrow/cpp/src/arrow/ipc/message.cc:569:11
#9 0x15f8569 in arrow::ipc::MessageDecoder::MessageDecoderImpl::ConsumeBuffer(std::__1::shared_ptr<arrow::Buffer>) /src/arrow/cpp/src/arrow/ipc/message.cc:544:12
#10 0x15e40a9 in Consume /src/arrow/cpp/src/arrow/ipc/message.cc:811:17
#11 0x15e40a9 in arrow::ipc::ReadMessage(long, int, arrow::io::RandomAccessFile*) /src/arrow/cpp/src/arrow/ipc/message.cc:307:7
#12 0x6bcb15 in arrow::ipc::RecordBatchFileReaderImpl::ReadMessageFromBlock(arrow::ipc::internal::FileBlock const&, std::__1::unique_ptr<arrow::ipc::Message, std::__1::default_delete<arrow::ipc::Message> >*) /src/arrow/cpp/src/arrow/ipc/reader.cc:915:12
#13 0x6ba531 in arrow::ipc::RecordBatchFileReaderImpl::ReadDictionaries() /src/arrow/cpp/src/arrow/ipc/reader.cc:922:7
#14 0x6b6341 in arrow::ipc::RecordBatchFileReaderImpl::ReadRecordBatch(int) /src/arrow/cpp/src/arrow/ipc/reader.cc:861:7
#15 0x643d08 in arrow::ipc::internal::FuzzIpcFile(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1634:5
#16 0x5c16d9 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/file_fuzz.cc:25:17
#17 0x5bfd6e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#18 0x5bfd6e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#19 0x7f42579c183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: posix_memalign--AllocateAligned--arrow::BaseMemoryPoolImpl<arrow::(anonymous namespace)::SystemAllocator>::Allocate(long, unsigned char**)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c147fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c147fff8010:[fa]fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c147fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8030: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c147fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c147fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==446==ABORTING
|
cpp
|
269bb7f3cc5ea6f6d958593a44a357f92561afdc
|
https://github.com/apache/arrow/commit/cb2cf2f2a4714d161535837d90b025feef5bca5c
| null |
arvo:23868
|
n132/arvo:23868-vul
|
/src/arrow
|
[
{
"end_line": 693,
"function_name": "ReadDictionary",
"start_line": 645,
"target_file": "/src/arrow/cpp/src/arrow/ipc/reader.cc"
}
] |
Heap-buffer-overflow READ 8
|
arrow
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/arrow-ipc-file-fuzz < INPUT_FILE
or
/out/arrow-ipc-file-fuzz INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/arrow-ipc-file-fuzz [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1894 bytes from /tmp/poc
=================================================================
==446==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60a000000100 at pc 0x0000015031ef bp 0x7fff23e12ea0 sp 0x7fff23e12e98
READ of size 8 at 0x60a000000100 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x15031ee in SafeLoadAs<unsigned long> /src/arrow/cpp/src/arrow/util/ubsan.h:59:3
#1 0x15031ee in load<unsigned long> /src/arrow/cpp/src/arrow/util/bitmap_ops.cc:176:36
#2 0x15031ee in NextWord /src/arrow/cpp/src/arrow/util/bitmap_ops.cc:98:28
#3 0x15031ee in void arrow::internal::TransferBitmap<(arrow::internal::TransferMode)0>(unsigned char const*, long, long, long, unsigned char*) /src/arrow/cpp/src/arrow/util/bitmap_ops.cc:297:26
#4 0x72fbc2 in arrow::ConcatenateBitmaps(std::__1::vector<arrow::Bitmap, std::__1::allocator<arrow::Bitmap> > const&, arrow::MemoryPool*, std::__1::shared_ptr<arrow::Buffer>*) /src/arrow/cpp/src/arrow/array/concatenate.cc:80:7
#5 0x72cc3b in arrow::ConcatenateImpl::Concatenate(std::__1::shared_ptr<arrow::ArrayData>*) && /src/arrow/cpp/src/arrow/array/concatenate.cc:177:7
#6 0x728e4e in arrow::Concatenate(std::__1::vector<std::__1::shared_ptr<arrow::Array>, std::__1::allocator<std::__1::shared_ptr<arrow::Array> > > const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/array/concatenate.cc:388:3
#7 0x15bd6eb in arrow::ipc::DictionaryMemo::AddDictionaryDelta(long, std::__1::shared_ptr<arrow::Array> const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/ipc/dictionary.cc:152:3
#8 0x5e784c in arrow::ipc::ReadDictionary(arrow::Buffer const&, arrow::ipc::DictionaryMemo*, arrow::ipc::IpcReadOptions const&, arrow::io::RandomAccessFile*) /src/arrow/cpp/src/arrow/ipc/reader.cc:688:29
#9 0x6bafa0 in arrow::ipc::RecordBatchFileReaderImpl::ReadDictionaries() /src/arrow/cpp/src/arrow/ipc/reader.cc:926:7
#10 0x6b6341 in arrow::ipc::RecordBatchFileReaderImpl::ReadRecordBatch(int) /src/arrow/cpp/src/arrow/ipc/reader.cc:861:7
#11 0x643d08 in arrow::ipc::internal::FuzzIpcFile(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1634:5
#12 0x5c16d9 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/file_fuzz.cc:25:17
#13 0x5bfd6e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#14 0x5bfd6e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#15 0x7f488ff8883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x515258 in _start (/out/arrow-ipc-file-fuzz+0x515258)
DEDUP_TOKEN: SafeLoadAs<unsigned long>--load<unsigned long>--NextWord
0x60a000000100 is located 0 bytes to the right of 64-byte region [0x60a0000000c0,0x60a000000100)
allocated by thread T0 here:
#0 0x58e017 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:226:3
#1 0x7c4547 in AllocateAligned /src/arrow/cpp/src/arrow/memory_pool.cc:113:24
#2 0x7c4547 in arrow::BaseMemoryPoolImpl<arrow::(anonymous namespace)::SystemAllocator>::Allocate(long, unsigned char**) /src/arrow/cpp/src/arrow/memory_pool.cc:295:5
#3 0x7b0c0b in arrow::PoolBuffer::Reserve(long) /src/arrow/cpp/src/arrow/buffer.cc:158:9
#4 0x7b024e in arrow::PoolBuffer::Resize(long, bool) /src/arrow/cpp/src/arrow/buffer.cc:182:7
#5 0x7aa2b8 in ResizePoolBuffer<std::__1::unique_ptr<arrow::Buffer, std::__1::default_delete<arrow::Buffer> >, std::__1::unique_ptr<arrow::PoolBuffer, std::__1::default_delete<arrow::PoolBuffer> > > /src/arrow/cpp/src/arrow/buffer.cc:221:3
#6 0x7aa2b8 in arrow::AllocateBuffer(long, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/buffer.cc:229:10
#7 0x16056ea in arrow::ipc::MessageDecoder::MessageDecoderImpl::ConsumeBodyChunks() /src/arrow/cpp/src/arrow/ipc/message.cc:722:7
#8 0x15fbd8c in arrow::ipc::MessageDecoder::MessageDecoderImpl::ConsumeChunks() /src/arrow/cpp/src/arrow/ipc/message.cc:569:11
#9 0x15f8569 in arrow::ipc::MessageDecoder::MessageDecoderImpl::ConsumeBuffer(std::__1::shared_ptr<arrow::Buffer>) /src/arrow/cpp/src/arrow/ipc/message.cc:544:12
#10 0x15e40a9 in Consume /src/arrow/cpp/src/arrow/ipc/message.cc:811:17
#11 0x15e40a9 in arrow::ipc::ReadMessage(long, int, arrow::io::RandomAccessFile*) /src/arrow/cpp/src/arrow/ipc/message.cc:307:7
#12 0x6bcb15 in arrow::ipc::RecordBatchFileReaderImpl::ReadMessageFromBlock(arrow::ipc::internal::FileBlock const&, std::__1::unique_ptr<arrow::ipc::Message, std::__1::default_delete<arrow::ipc::Message> >*) /src/arrow/cpp/src/arrow/ipc/reader.cc:915:12
#13 0x6ba531 in arrow::ipc::RecordBatchFileReaderImpl::ReadDictionaries() /src/arrow/cpp/src/arrow/ipc/reader.cc:922:7
#14 0x6b6341 in arrow::ipc::RecordBatchFileReaderImpl::ReadRecordBatch(int) /src/arrow/cpp/src/arrow/ipc/reader.cc:861:7
#15 0x643d08 in arrow::ipc::internal::FuzzIpcFile(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1634:5
#16 0x5c16d9 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/file_fuzz.cc:25:17
#17 0x5bfd6e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#18 0x5bfd6e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#19 0x7f488ff8883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: posix_memalign--AllocateAligned--arrow::BaseMemoryPoolImpl<arrow::(anonymous namespace)::SystemAllocator>::Allocate(long, unsigned char**)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/arrow/cpp/src/arrow/util/ubsan.h:59:3 in SafeLoadAs<unsigned long>
Shadow bytes around the buggy address:
0x0c147fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c147fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c147fff8010: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c147fff8020:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c147fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==446==ABORTING
|
cpp
|
269bb7f3cc5ea6f6d958593a44a357f92561afdc
|
https://github.com/apache/arrow/commit/cb2cf2f2a4714d161535837d90b025feef5bca5c
| null |
arvo:23870
|
n132/arvo:23870-vul
|
/src/libraw
|
[
{
"end_line": 1147,
"function_name": "LibRaw::identify",
"start_line": 179,
"target_file": "/src/libraw/src/metadata/identify.cpp"
}
] |
Index-out-of-bounds
|
libraw
|
ubsan
|
INFO: Seed: 2028567510
INFO: Loaded 1 modules (67793 inline 8-bit counters): 67793 [0xe56420, 0xe66cf1),
INFO: Loaded 1 PC tables (67793 PCs): 67793 [0x8f0c10,0x9f9920),
/out/libraw_cr2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
src/demosaic/dht_demosaic.cpp:100:21: runtime error: index 3 out of bounds for type 'float [3]'
#0 0x688688 in DHT::get_hv_rbg(int, int, int) /src/libraw/src/demosaic/dht_demosaic.cpp:100:21
#1 0x6864df in DHT::make_hv_dline(int) /src/libraw/src/demosaic/dht_demosaic.cpp:569:11
#2 0x686025 in DHT::make_hv_dirs() /src/libraw/src/demosaic/dht_demosaic.cpp:460:5
#3 0x68ce80 in LibRaw::dht_interpolate() /src/libraw/src/demosaic/dht_demosaic.cpp:1016:7
#4 0x4bb732 in LibRaw::dcraw_process() /src/libraw/src/postprocessing/dcraw_process.cpp:171:9
#5 0x4afab6 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:57:22
#6 0x441811 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x42cf92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x432fee in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x45a962 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f6acdb3583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x407628 in _start (/out/libraw_cr2_fuzzer+0x407628)
DEDUP_TOKEN: DHT::get_hv_rbg(int, int, int)--DHT::make_hv_dline(int)--DHT::make_hv_dirs()
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior src/demosaic/dht_demosaic.cpp:100:21 in
|
cpp
|
371161a06d7f98f231a001dad4af2dfb463e270a
|
https://github.com/libraw/libraw/commit/363e91ea656f4ce46584b4b0af6285030f236b7e
| null |
arvo:23916
|
n132/arvo:23916-vul
|
/src/arrow
|
[
{
"end_line": 164,
"function_name": "PutOffsets",
"start_line": 133,
"target_file": "/src/arrow/cpp/src/arrow/array/concatenate.cc"
}
] |
Heap-buffer-overflow READ 4
|
arrow
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/arrow-ipc-stream-fuzz < INPUT_FILE
or
/out/arrow-ipc-stream-fuzz INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/arrow-ipc-stream-fuzz [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==772==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6190000004ac at pc 0x00000091d4e1 bp 0x7ffd6f4ccb50 sp 0x7ffd6f4ccb48
READ of size 4 at 0x6190000004ac thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
Reading 1068 bytes from /tmp/poc
#0 0x91d4e0 in PutOffsets<int> /src/arrow/cpp/src/arrow/array/concatenate.cc:139:26
#1 0x91d4e0 in arrow::Status arrow::ConcatenateOffsets<int>(std::__1::vector<std::__1::shared_ptr<arrow::Buffer>, std::__1::allocator<std::__1::shared_ptr<arrow::Buffer> > > const&, arrow::MemoryPool*, std::__1::shared_ptr<arrow::Buffer>*, std::__1::vector<arrow::Range, std::__1::allocator<arrow::Range> >*) /src/arrow/cpp/src/arrow/array/concatenate.cc:120:5
#2 0x912e6c in arrow::ConcatenateImpl::Visit(arrow::BinaryType const&) /src/arrow/cpp/src/arrow/array/concatenate.cc:197:5
#3 0x91141b in arrow::Status arrow::VisitTypeInline<arrow::ConcatenateImpl>(arrow::DataType const&, arrow::ConcatenateImpl*) /src/arrow/cpp/src/arrow/visitor_inline.h:88:5
#4 0x90c80b in arrow::ConcatenateImpl::Concatenate(std::__1::shared_ptr<arrow::ArrayData>*) && /src/arrow/cpp/src/arrow/array/concatenate.cc:179:5
#5 0x90874e in arrow::Concatenate(std::__1::vector<std::__1::shared_ptr<arrow::Array>, std::__1::allocator<std::__1::shared_ptr<arrow::Array> > > const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/array/concatenate.cc:388:3
#6 0xecc9ab in arrow::ipc::DictionaryMemo::AddDictionaryDelta(long, std::__1::shared_ptr<arrow::Array> const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/ipc/dictionary.cc:152:3
#7 0x5e4778 in arrow::ipc::ReadDictionary(arrow::Buffer const&, arrow::ipc::DictionaryMemo*, arrow::ipc::IpcReadOptions const&, arrow::io::RandomAccessFile*) /src/arrow/cpp/src/arrow/ipc/reader.cc:699:29
#8 0x5e7a7f in arrow::ipc::ParseDictionary(arrow::ipc::Message const&, arrow::ipc::DictionaryMemo*, arrow::ipc::IpcReadOptions const&) /src/arrow/cpp/src/arrow/ipc/reader.cc:710:10
#9 0x6aae84 in UpdateDictionaries /src/arrow/cpp/src/arrow/ipc/reader.cc:715:10
#10 0x6aae84 in arrow::ipc::RecordBatchStreamReaderImpl::ReadNext(std::__1::shared_ptr<arrow::RecordBatch>*) /src/arrow/cpp/src/arrow/ipc/reader.cc:756:7
#11 0x63cf1d in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1621:5
#12 0x5be039 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17
#13 0x5bc6ce in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#14 0x5bc6ce in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#15 0x7fe756ede83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x511bb8 in _start (/out/arrow-ipc-stream-fuzz+0x511bb8)
DEDUP_TOKEN: PutOffsets<int>--arrow::Status arrow::ConcatenateOffsets<int>(std::__1::vector<std::__1::shared_ptr<arrow::Buffer>, std::__1::allocator<std::__1::shared_ptr<arrow::Buffer> > > const&, arrow::MemoryPool*, std::__1::shared_ptr<arrow::Buffer>*, std::__1::vector<arrow::Range, std::__1::allocator<arrow::Range> >*)--arrow::ConcatenateImpl::Visit(arrow::BinaryType const&)
0x6190000004ac is located 0 bytes to the right of 1068-byte region [0x619000000080,0x6190000004ac)
allocated by thread T0 here:
#0 0x5b99dd in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x5bc667 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x5bc667 in allocate /usr/local/bin/../include/c++/v1/memory:1789:34
#3 0x5bc667 in allocate /usr/local/bin/../include/c++/v1/memory:1525:21
#4 0x5bc667 in __vallocate /usr/local/bin/../include/c++/v1/vector:996:37
#5 0x5bc667 in vector /usr/local/bin/../include/c++/v1/vector:1129:9
#6 0x5bc667 in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:214:23
#7 0x5bc667 in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#8 0x7fe756ede83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/arrow/cpp/src/arrow/array/concatenate.cc:139:26 in PutOffsets<int>
Shadow bytes around the buggy address:
0x0c327fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8090: 00 00 00 00 00[04]fa fa fa fa fa fa fa fa fa fa
0x0c327fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==772==ABORTING
|
cpp
|
2b4d682be164794a8308c269b885fd67222ceb79
|
https://github.com/apache/arrow/commit/52afc10adc0c65e3c999665fad28ce78944e23b0
| null |
arvo:23979
|
n132/arvo:23979-vul
|
/src/opensc
|
[
{
"end_line": 1786,
"function_name": "coolkey_rsa_op",
"start_line": 1678,
"target_file": "/src/opensc/src/libopensc/card-coolkey.c"
}
] |
Stack-use-after-scope READ 8
|
opensc
|
asan
|
INFO: Seed: 905504264
INFO: Loaded 1 modules (31828 inline 8-bit counters): 31828 [0xf54040, 0xf5bc94),
INFO: Loaded 1 PC tables (31828 PCs): 31828 [0xbe1c88,0xc5e1c8),
/out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==57744==ERROR: AddressSanitizer: stack-use-after-scope on address 0x7f688fc40e70 at pc 0x00000078219e bp 0x7ffd2c1982d0 sp 0x7ffd2c1982c8
READ of size 8 at 0x7f688fc40e70 thread T0
SCARINESS: 23 (8-byte-read-stack-use-after-scope)
#0 0x78219d in coolkey_apdu_io /src/opensc/src/libopensc/card-coolkey.c:930:17
#1 0x78f5d0 in coolkey_rsa_op /src/opensc/src/libopensc/card-coolkey.c:1747:6
#2 0x7888a0 in coolkey_compute_crypt /src/opensc/src/libopensc/card-coolkey.c:1859:7
#3 0xab01d6 in sc_compute_signature /src/opensc/src/libopensc/sec.c:62:6
#4 0x5e614d in use_key /src/opensc/src/libopensc/pkcs15-sec.c:154:8
#5 0x5eeec6 in sc_pkcs15_compute_signature /src/opensc/src/libopensc/pkcs15-sec.c:705:6
#6 0x5528e3 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:279:17
#7 0x45a781 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#8 0x445ef2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#9 0x44bf1e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#10 0x473952 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f688e1e283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x4203d8 in _start (/out/fuzz_pkcs15_reader+0x4203d8)
DEDUP_TOKEN: coolkey_apdu_io--coolkey_rsa_op--coolkey_compute_crypt
Address 0x7f688fc40e70 is located in stack of thread T0 at offset 624 in frame
#0 0x78eacf in coolkey_rsa_op /src/opensc/src/libopensc/card-coolkey.c:1680
DEDUP_TOKEN: coolkey_rsa_op
This frame has 6 object(s):
[32, 40) 'crypt_out_len_p' (line 1683)
[64, 269) 'params' (line 1685)
[336, 538) 'buf' (line 1688)
[608, 610) 'len_buf' (line 1707)
[624, 632) 'buf_out' (line 1731) <== Memory access at offset 624 is inside this variable
[656, 658) 'len_buf50' (line 1755)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-use-after-scope /src/opensc/src/libopensc/card-coolkey.c:930:17 in coolkey_apdu_io
Shadow bytes around the buggy address:
0x0fed91f80170: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fed91f80180: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00 00 00
0x0fed91f80190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed91f801a0: 00 05 f2 f2 f2 f2 f2 f2 f2 f2 00 00 00 00 00 00
0x0fed91f801b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fed91f801c0: 00 00 00 02 f2 f2 f2 f2 f2 f2 f2 f2 f8 f2[f8]f2
0x0fed91f801d0: f2 f2 f8 f3 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed91f801e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed91f801f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed91f80200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed91f80210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==57744==ABORTING
|
c
|
8963c351897b2c28011d1e941a31c6cb8a140a8d
|
https://github.com/OpenSC/OpenSC/commit/cdbcb5b7db8766d6ea9da6912755ed335780f2f9
|
A stack-use-after-scope vulnerability exists in coolkey, where memory on the stack is accessed after its lifetime has ended.
|
arvo:23991
|
n132/arvo:23991-vul
|
/src/binutils-gdb
|
[
{
"end_line": 1395,
"function_name": "print_insn_arc",
"start_line": 933,
"target_file": "/src/binutils-gdb/opcodes/arc-dis.c"
}
] |
Global-buffer-overflow READ 8
|
binutils-gdb
|
asan
|
INFO: Seed: 4274094732
INFO: Loaded 1 modules (195687 inline 8-bit counters): 195687 [0x35dcf90, 0x360cbf7),
INFO: Loaded 1 PC tables (195687 PCs): 195687 [0x26df238,0x29db8a8),
/out/fuzz_disassemble: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==290908==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000013ffbe0 at pc 0x00000058fca2 bp 0x7ffd40f69770 sp 0x7ffd40f69768
READ of size 8 at 0x0000013ffbe0 thread T0
SCARINESS: 23 (8-byte-read-global-buffer-overflow)
#0 0x58fca1 in print_insn_arc /src/binutils-gdb/opcodes/arc-dis.c:1276:11
#1 0x5505f7 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_disassemble.c:86:30
#2 0x458de1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#3 0x444552 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#4 0x44a57e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#5 0x471fb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#6 0x7f6224b5e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x41ea38 in _start (/out/fuzz_disassemble+0x41ea38)
DEDUP_TOKEN: print_insn_arc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
0x0000013ffbe0 is located 0 bytes to the right of global variable 'regnames' defined in 'arc-dis.c:83:27' (0x13ff9e0) of size 512
SUMMARY: AddressSanitizer: global-buffer-overflow /src/binutils-gdb/opcodes/arc-dis.c:1276:11 in print_insn_arc
Shadow bytes around the buggy address:
0x000080277f20: 02 f9 f9 f9 f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9
0x000080277f30: 00 00 00 00 00 00 07 f9 f9 f9 f9 f9 00 00 00 00
0x000080277f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x000080277f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x000080277f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x000080277f70: 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9 f9
0x000080277f80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9
0x000080277f90: f9 f9 f9 f9 03 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9
0x000080277fa0: f9 f9 f9 f9 07 f9 f9 f9 f9 f9 f9 f9 03 f9 f9 f9
0x000080277fb0: f9 f9 f9 f9 05 f9 f9 f9 f9 f9 f9 f9 00 00 00 00
0x000080277fc0: 00 01 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==290908==ABORTING
|
c
|
bfbd943845684ac374c41797154d2c53cc338145
|
https://github.com/bminor/binutils-gdb/commit/570b0ed6d5368f4653bf019c60fa277ed7e983bf
|
A vulnerability exists in ARC where illegal double register pairs, specifically even-odd register combinations, can be used in certain instructions. While the GNU assembler does not permit these combinations, the disassembler (in arc-dis.c, function print_insn_arc) may encounter and process them without detection, potentially leading to incorrect behavior.
|
arvo:24016
|
n132/arvo:24016-vul
|
/src/libraw
|
[
{
"end_line": 1147,
"function_name": "LibRaw::identify",
"start_line": 179,
"target_file": "/src/libraw/src/metadata/identify.cpp"
}
] |
Use-of-uninitialized-value
|
libraw
|
msan
|
INFO: Seed: 2535845648
INFO: Loaded 1 modules (18059 inline 8-bit counters): 18059 [0xba1c30, 0xba62bb),
INFO: Loaded 1 PC tables (18059 PCs): 18059 [0x8b9168,0x8ffa18),
/out/libraw_cr2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==54052==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5fe204 in LibRaw::init_fuji_block(fuji_compressed_block*, fuji_compressed_params const*, long long, unsigned int) /src/libraw/src/decoders/fuji_compressed.cpp:283:25
#1 0x606d13 in LibRaw::fuji_decode_strip(fuji_compressed_params*, int, long long, unsigned int, unsigned char*) /src/libraw/src/decoders/fuji_compressed.cpp:1032:3
#2 0x6089e1 in LibRaw::fuji_decode_loop(fuji_compressed_params*, int, long long*, unsigned int*, unsigned char*) /src/libraw/src/decoders/fuji_compressed.cpp:1160:5
#3 0x6084fe in LibRaw::fuji_compressed_load_raw() /src/libraw/src/decoders/fuji_compressed.cpp:1141:3
#4 0x523041 in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:287:7
#5 0x520e4b in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:47:20
#6 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7fe1abb1d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41eee8 in _start (/out/libraw_cr2_fuzzer+0x41eee8)
DEDUP_TOKEN: LibRaw::init_fuji_block(fuji_compressed_block*, fuji_compressed_params const*, long long, unsigned int)--LibRaw::fuji_decode_strip(fuji_compressed_params*, int, long long, unsigned int, unsigned char*)--LibRaw::fuji_decode_loop(fuji_compressed_params*, int, long long*, unsigned int*, unsigned char*)
Uninitialized value was stored to memory at
#0 0x6082bb in LibRaw::fuji_compressed_load_raw() /src/libraw/src/decoders/fuji_compressed.cpp:1135:28
#1 0x523041 in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:287:7
#2 0x520e4b in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:47:20
#3 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#4 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#5 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#6 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7fe1abb1d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: LibRaw::fuji_compressed_load_raw()--LibRaw::unpack()--LLVMFuzzerTestOneInput
Uninitialized value was created by a heap allocation
#0 0x4d198d in malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:901:3
#1 0x56835e in libraw_memmgr::malloc(unsigned long) /src/libraw/./libraw/libraw_alloc.h:49:17
#2 0x566e0f in LibRaw::malloc(unsigned long) /src/libraw/src/utils/utils_libraw.cpp:251:20
#3 0x607a5c in LibRaw::fuji_compressed_load_raw() /src/libraw/src/decoders/fuji_compressed.cpp:1104:29
#4 0x523041 in LibRaw::unpack() /src/libraw/src/decoders/unpack.cpp:287:7
#5 0x520e4b in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:47:20
#6 0x4590d1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x444852 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x44a8ae in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x472222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7fe1abb1d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--libraw_memmgr::malloc(unsigned long)--LibRaw::malloc(unsigned long)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libraw/src/decoders/fuji_compressed.cpp:283:25 in LibRaw::init_fuji_block(fuji_compressed_block*, fuji_compressed_params const*, long long, unsigned int)
Unique heap origins: 34
Stack depot allocated bytes: 2920
Unique origin histories: 6
History depot allocated bytes: 144
Exiting
|
cpp
|
371161a06d7f98f231a001dad4af2dfb463e270a
|
https://github.com/libraw/libraw/commit/363e91ea656f4ce46584b4b0af6285030f236b7e
| null |
arvo:24097
|
n132/arvo:24097-vul
|
/src/htslib
|
[
{
"end_line": 2577,
"function_name": "vcf_parse_format",
"start_line": 2206,
"target_file": "/src/htslib/vcf.c"
}
] |
UNKNOWN WRITE
|
htslib
|
ubsan
|
INFO: Seed: 3944442803
INFO: Loaded 1 modules (29474 inline 8-bit counters): 29474 [0x94cce8, 0x95400a),
INFO: Loaded 1 PC tables (29474 PCs): 29474 [0x601a68,0x674c88),
/out/hts_open_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
[W::vcf_parse] Contig '@SQ' is not defined in the header. (Quick workaround: index the file with tabix.)
[W::vcf_parse_filter] FILTER 'AF:dx##' is not defined in the header
[W::vcf_parse_info] INFO 'L:SQ' is not defined in the header, assuming Type=String
[W::vcf_parse_format] FORMAT 'AN' at @SQ:0 is not defined in the header, assuming Type=String
[W::vcf_parse_format] FORMAT '՛*AN' at @SQ:0 is not defined in the header, assuming Type=String
[W::vcf_parse_format] FORMAT '՛*@S' at @SQ:0 is not defined in the header, assuming Type=String
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==2052==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x7f15d1d161c0 (pc 0x00000051a90d bp 0x7ffd3c41f990 sp 0x7ffd3c41d0a0 T2052)
==2052==The signal is caused by a WRITE memory access.
#0 0x51a90d in vcf_parse_format /src/htslib/vcf.c:2517:41
#1 0x516b2e in vcf_parse /src/htslib/vcf.c:2899:20
#2 0x510738 in vcf_read /src/htslib/vcf.c:2931:12
#3 0x51061f in bcf_read /src/htslib/vcf.c:1489:42
#4 0x4b0b5d in view_vcf /src/htslib/test/fuzz/hts_open_fuzzer.c:108:12
#5 0x4b088c in LLVMFuzzerTestOneInput /src/htslib/test/fuzz/hts_open_fuzzer.c:145:13
#6 0x442591 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x42dd22 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x433d3e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x45b752 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f17d5c9e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x408d68 in _start (/out/hts_open_fuzzer+0x408d68)
DEDUP_TOKEN: vcf_parse_format--vcf_parse--vcf_read
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/htslib/vcf.c:2517:41 in vcf_parse_format
==2052==ABORTING
|
c
|
df31e599a3d3778804b6a7fda9bb5fdc683ee34c
|
https://github.com/samtools/htslib/commit/dcd4b7304941a8832fba2d0fc4c1e716e7a4e72c
|
The check for excessive record size in vcf_parse_format() only considers individual fields, allowing the combined size of multiple fields to exceed INT_MAX and overflow fmt_aux_t::offset. This enables a vulnerability where the total memory used by all fields in a VCF record can surpass the intended limit.
|
arvo:24106
|
n132/arvo:24106-vul
|
/src/imagemagick
|
[
{
"end_line": 4450,
"function_name": "RenderMVGContent",
"start_line": 2409,
"target_file": "/src/imagemagick/MagickCore/draw.c"
}
] |
Heap-buffer-overflow WRITE 1
|
imagemagick
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/encoder_mvg_fuzzer
=================================================================
==199796==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100005dcff at pc 0x0000006515cc bp 0x7ffd027eac50 sp 0x7ffd027eac48
WRITE of size 1 at 0x62100005dcff thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x6515cb in RenderMVGContent /src/imagemagick/MagickCore/draw.c:2715:33
#1 0x64427c in DrawImage /src/imagemagick/MagickCore/draw.c:4474:10
#2 0x9512c1 in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10
#3 0x6103be in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#4 0x5a6dc8 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13
#5 0x4dec84 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#6 0x4cca4e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:49:11
#7 0x4cdf0b in main (/out/encoder_mvg_fuzzer+0x4cdf0b)
#8 0x7feedde7e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x4208c8 in _start (/out/encoder_mvg_fuzzer+0x4208c8)
DEDUP_TOKEN: RenderMVGContent--DrawImage--ReadMVGImage
0x62100005dcff is located 1 bytes to the left of 4132-byte region [0x62100005dd00,0x62100005ed24)
allocated by thread T0 here:
#0 0x49a4ad in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x70bcbe in AcquireMagickMemory /src/imagemagick/MagickCore/memory.c:527:10
#2 0x70be9b in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:641:10
#3 0x81b0ad in AcquireString /src/imagemagick/MagickCore/string.c:142:24
#4 0x64674a in RenderMVGContent /src/imagemagick/MagickCore/draw.c:2714:26
#5 0x64427c in DrawImage /src/imagemagick/MagickCore/draw.c:4474:10
#6 0x9512c1 in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10
#7 0x6103be in ReadImage /src/imagemagick/MagickCore/constitute.c:553:15
#8 0x5a6dc8 in BlobToImage /src/imagemagick/MagickCore/blob.c:475:13
#9 0x4dec84 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#10 0x4cca4e in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:49:11
#11 0x4cdf0b in main (/out/encoder_mvg_fuzzer+0x4cdf0b)
DEDUP_TOKEN: malloc--AcquireMagickMemory--AcquireQuantumMemory
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/imagemagick/MagickCore/draw.c:2715:33 in RenderMVGContent
Shadow bytes around the buggy address:
0x0c4280003b40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4280003b50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4280003b60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4280003b70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4280003b80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c4280003b90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]
0x0c4280003ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4280003bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4280003bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4280003bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c4280003be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==199796==ABORTING
|
cpp
|
e0c34b9b125c243e2a5c8fbe35dbe7699dd8d798
|
https://github.com/imagemagick/imagemagick/commit/f2d5b7615ec97abb32d24d2b021d386283d983ec
| null |
arvo:24157
|
n132/arvo:24157-vul
|
/src/ots
|
[
{
"end_line": 1029,
"function_name": "Font::DropVariations",
"start_line": 1016,
"target_file": "/src/ots/src/ots.cc"
}
] |
Use-of-uninitialized-value
|
ots
|
msan
|
INFO: Seed: 3530716108
INFO: Loaded 1 modules (22487 inline 8-bit counters): 22487 [0xc60168, 0xc6593f),
INFO: Loaded 1 PC tables (22487 PCs): 22487 [0xc65940,0xcbd6b0),
/out/ots-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
ERROR at ../../src/ots/src/ots.cc:603 (ProcessGeneric)
ERROR at ../../src/ots/src/ots.cc:597 (ProcessGeneric)
ERROR at ../../src/ots/src/ots.h:112 (ReadU16)
==748==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x75bd9e in ots::ParseConditionTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short) /work/build/../../src/ots/src/layout.cc:1531:7
#1 0x75c29b in ots::ParseConditionSetTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short) /work/build/../../src/ots/src/layout.cc:1563:10
#2 0x75df41 in ots::ParseFeatureVariationsTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short) /work/build/../../src/ots/src/layout.cc:1651:12
#3 0x7106d2 in ots::OpenTypeGSUB::Parse(unsigned char const*, unsigned long) /work/build/../../src/ots/src/gsub.cc:644:10
#4 0x524b21 in ots::Font::ParseTable(ots::TableEntry const&, unsigned char const*, ots::Arena&) /work/build/../../src/ots/src/ots.cc:962:20
#5 0x54a0bf in (anonymous namespace)::ProcessGeneric(ots::FontFile*, ots::Font*, unsigned int, ots::OTSStream*, unsigned char const*, unsigned long, std::__1::vector<ots::TableEntry, std::__1::allocator<ots::TableEntry> > const&, ots::Buffer&) /work/build/../../src/ots/src/ots.cc:693:18
#6 0x536428 in (anonymous namespace)::ProcessTTF(ots::FontFile*, ots::Font*, ots::OTSStream*, unsigned char const*, unsigned long, unsigned int) /work/build/../../src/ots/src/ots.cc:255:10
#7 0x52d721 in ots::OTSContext::Process(ots::OTSStream*, unsigned char const*, unsigned long, unsigned int) /work/build/../../src/ots/src/ots.cc:1129:14
#8 0x520ee6 in LLVMFuzzerTestOneInput /work/build/../../src/ots/util/ots-fuzzer.cc:31:21
#9 0x457fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#10 0x443772 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#11 0x44978e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#12 0x4711a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7fbcca11683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41e7b8 in _start (/out/ots-fuzzer+0x41e7b8)
DEDUP_TOKEN: ots::ParseConditionTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short)--ots::ParseConditionSetTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short)--ots::ParseFeatureVariationsTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short)
Uninitialized value was created by a heap allocation
#0 0x51fe79 in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/msan/msan_new_delete.cpp:45:35
#1 0x525a06 in ots::Font::ParseTable(ots::TableEntry const&, unsigned char const*, ots::Arena&) /work/build/../../src/ots/src/ots.cc:912:34
#2 0x54a0bf in (anonymous namespace)::ProcessGeneric(ots::FontFile*, ots::Font*, unsigned int, ots::OTSStream*, unsigned char const*, unsigned long, std::__1::vector<ots::TableEntry, std::__1::allocator<ots::TableEntry> > const&, ots::Buffer&) /work/build/../../src/ots/src/ots.cc:693:18
#3 0x536428 in (anonymous namespace)::ProcessTTF(ots::FontFile*, ots::Font*, ots::OTSStream*, unsigned char const*, unsigned long, unsigned int) /work/build/../../src/ots/src/ots.cc:255:10
#4 0x52d721 in ots::OTSContext::Process(ots::OTSStream*, unsigned char const*, unsigned long, unsigned int) /work/build/../../src/ots/src/ots.cc:1129:14
#5 0x520ee6 in LLVMFuzzerTestOneInput /work/build/../../src/ots/util/ots-fuzzer.cc:31:21
#6 0x457fe1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#7 0x443772 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#8 0x44978e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#9 0x4711a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7fbcca11683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--ots::Font::ParseTable(ots::TableEntry const&, unsigned char const*, ots::Arena&)--(anonymous namespace)::ProcessGeneric(ots::FontFile*, ots::Font*, unsigned int, ots::OTSStream*, unsigned char const*, unsigned long, std::__1::vector<ots::TableEntry, std::__1::allocator<ots::TableEntry> > const&, ots::Buffer&)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /work/build/../../src/ots/src/layout.cc:1531:7 in ots::ParseConditionTable(ots::Font const*, unsigned char const*, unsigned long, unsigned short)
Unique heap origins: 78
Stack depot allocated bytes: 9672
Unique origin histories: 36
History depot allocated bytes: 864
Exiting
|
cpp
|
d6ade56a990cfb73b4d27d191cfa45e2426ccc92
|
https://github.com/khaledhosny/ots/commit/a7d63a004b03224070cc55d78485ee8669627093
|
Dropping a variation table does not remove it from m_tables.
|
arvo:24164
|
n132/arvo:24164-vul
|
/src/muparser
|
[
{
"end_line": 929,
"function_name": "ParserBase::ApplyIfElse",
"start_line": 887,
"target_file": "/src/muparser/src/muParserBase.cpp"
}
] |
Heap-buffer-overflow READ 8
|
muparser
|
asan
|
INFO: Seed: 1209813774
INFO: Loaded 1 modules (6217 inline 8-bit counters): 6217 [0x8eb4c8, 0x8ecd11),
INFO: Loaded 1 PC tables (6217 PCs): 6217 [0x667b38,0x67ffc8),
/out/set_eval_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==522==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x618000000078 at pc 0x000000576f80 bp 0x7ffc1456d490 sp 0x7ffc1456d488
READ of size 8 at 0x618000000078 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x576f7f in mu::ParserBase::ParseCmdCodeBulk(int, int) const /src/muparser/src/muParserBase.cpp:1104:53
#1 0x553970 in mu::ParserBase::ParseString() const /src/muparser/src/muParserBase.cpp:1522:11
#2 0x55236a in LLVMFuzzerTestOneInput /src/set_eval_fuzzer.cc:27:12
#3 0x459981 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#4 0x445112 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#5 0x44b12e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#6 0x472b42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7effdb5a483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x420158 in _start (/out/set_eval_fuzzer+0x420158)
DEDUP_TOKEN: mu::ParserBase::ParseCmdCodeBulk(int, int) const--mu::ParserBase::ParseString() const--LLVMFuzzerTestOneInput
0x618000000078 is located 8 bytes to the left of 896-byte region [0x618000000080,0x618000000400)
allocated by thread T0 here:
#0 0x54f7ad in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:99:3
#1 0x59420a in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x59420a in allocate /usr/local/bin/../include/c++/v1/memory:1789:34
#3 0x59420a in allocate /usr/local/bin/../include/c++/v1/memory:1525:21
#4 0x59420a in __split_buffer /usr/local/bin/../include/c++/v1/__split_buffer:318:29
#5 0x59420a in std::__1::vector<double, std::__1::allocator<double> >::__append(unsigned long) /usr/local/bin/../include/c++/v1/vector:1096:53
#6 0x562a1a in resize /usr/local/bin/../include/c++/v1/vector:2027:15
#7 0x562a1a in mu::ParserBase::CreateRPN() const /src/muparser/src/muParserBase.cpp:1495:18
#8 0x5538cc in mu::ParserBase::ParseString() const /src/muparser/src/muParserBase.cpp:1511:4
#9 0x55236a in LLVMFuzzerTestOneInput /src/set_eval_fuzzer.cc:27:12
#10 0x459981 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#11 0x445112 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#12 0x44b12e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#13 0x472b42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#14 0x7effdb5a483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/muparser/src/muParserBase.cpp:1104:53 in mu::ParserBase::ParseCmdCodeBulk(int, int) const
Shadow bytes around the buggy address:
0x0c307fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c307fff8000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]
0x0c307fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c307fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==522==ABORTING
|
cpp
|
381017ac752f31c417fd6be3c61f248b7ec88436
|
https://github.com/beltoforion/muparser/commit/650fbf88fae47c315ac4ba1c5519423664e4119e
| null |
arvo:24183
|
n132/arvo:24183-vul
|
/src/opensc
|
[
{
"end_line": 216,
"function_name": "asepcos_parse_sec_attr",
"start_line": 165,
"target_file": "/src/opensc/src/libopensc/card-asepcos.c"
}
] |
Heap-buffer-overflow READ 1
|
opensc
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15_reader
=================================================================
==58335==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000595 at pc 0x00000060ba47 bp 0x7ffdcd48de40 sp 0x7ffdcd48de38
READ of size 1 at 0x602000000595 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x60ba46 in asepcos_parse_sec_attr /src/opensc/src/libopensc/card-asepcos.c:189:38
#1 0x606e27 in asepcos_select_file /src/opensc/src/libopensc/card-asepcos.c:313:7
#2 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#3 0x4dd257 in sc_enum_apps /src/opensc/src/libopensc/dir.c:173:6
#4 0x4e60d7 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c:958:9
#5 0x4e9817 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1265:8
#6 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#7 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
#8 0x7fb937af983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41e198 in _start (/out/fuzz_pkcs15_reader+0x41e198)
DEDUP_TOKEN: asepcos_parse_sec_attr--asepcos_select_file--sc_select_file
0x602000000595 is located 0 bytes to the right of 5-byte region [0x602000000590,0x602000000595)
allocated by thread T0 here:
#0 0x497099 in realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:164:3
#1 0x7333dc in sc_file_set_sec_attr /src/opensc/src/libopensc/sc.c:698:15
#2 0x74d968 in iso7816_process_fci /src/opensc/src/libopensc/iso7816.c:437:23
#3 0x7497aa in iso7816_select_file /src/opensc/src/libopensc/iso7816.c:617:4
#4 0x606cdf in asepcos_select_file /src/opensc/src/libopensc/card-asepcos.c:307:6
#5 0x4d8e4e in sc_select_file /src/opensc/src/libopensc/card.c:865:6
#6 0x4dd257 in sc_enum_apps /src/opensc/src/libopensc/dir.c:173:6
#7 0x4e60d7 in sc_pkcs15_bind_internal /src/opensc/src/libopensc/pkcs15.c:958:9
#8 0x4e9817 in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1265:8
#9 0x4c7d95 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#10 0x4c9234 in HonggfuzzMain (/out/fuzz_pkcs15_reader+0x4c9234)
DEDUP_TOKEN: realloc--sc_file_set_sec_attr--iso7816_process_fci
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/card-asepcos.c:189:38 in asepcos_parse_sec_attr
Shadow bytes around the buggy address:
0x0c047fff8060: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8070: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd
0x0c047fff8090: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fd fa fa 00 00
=>0x0c047fff80b0: fa fa[05]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==58335==ABORTING
|
c
|
6903aebfddc466d966c7b865fae34572bf3ed23e
|
https://github.com/OpenSC/OpenSC/commit/978c912c7089fa4573add7140170feb9fcbe7f87
|
A heap-buffer-overflow vulnerability exists due to an incomplete fix in commit 7cf8087351c821aa1e617282db93ecb33d53d918. The length of the buffer is not properly changed right before it's accessed, leading to a potential out-of-bounds read.
|
arvo:24316
|
n132/arvo:24316-vul
|
/src/opensc
|
[
{
"end_line": 346,
"function_name": "sc_oberthur_read_file",
"start_line": 231,
"target_file": "/src/opensc/src/libopensc/pkcs15-oberthur.c"
}
] |
Heap-buffer-overflow WRITE 1
|
opensc
|
asan
|
INFO: Seed: 754794754
INFO: Loaded 1 modules (21822 inline 8-bit counters): 21822 [0xc06440, 0xc0b97e),
INFO: Loaded 1 PC tables (21822 PCs): 21822 [0x8cf8c8,0x924ca8),
/out/fuzz_pkcs15_reader: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==58389==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000611 at pc 0x0000007850b7 bp 0x7ffccb7f1a50 sp 0x7ffccb7f1a48
WRITE of size 1 at 0x602000000611 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x7850b6 in sc_oberthur_read_file /src/opensc/src/libopensc/pkcs15-oberthur.c:291:23
#1 0x783d07 in sc_pkcs15emu_oberthur_init /src/opensc/src/libopensc/pkcs15-oberthur.c:1029:8
#2 0x782df4 in sc_pkcs15emu_oberthur_init_ex /src/opensc/src/libopensc/pkcs15-oberthur.c:1065:8
#3 0x5a3234 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:125:8
#4 0x572bdb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1268:8
#5 0x554eca in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#6 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#7 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#8 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#9 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#10 0x7f51522c583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x420278 in _start (/out/fuzz_pkcs15_reader+0x420278)
DEDUP_TOKEN: sc_oberthur_read_file--sc_pkcs15emu_oberthur_init--sc_pkcs15emu_oberthur_init_ex
0x602000000611 is located 0 bytes to the right of 1-byte region [0x602000000610,0x602000000611)
allocated by thread T0 here:
#0 0x523ff2 in calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
#1 0x784e29 in sc_oberthur_read_file /src/opensc/src/libopensc/pkcs15-oberthur.c:264:9
#2 0x783d07 in sc_pkcs15emu_oberthur_init /src/opensc/src/libopensc/pkcs15-oberthur.c:1029:8
#3 0x782df4 in sc_pkcs15emu_oberthur_init_ex /src/opensc/src/libopensc/pkcs15-oberthur.c:1065:8
#4 0x5a3234 in sc_pkcs15_bind_synthetic /src/opensc/src/libopensc/pkcs15-syn.c:125:8
#5 0x572bdb in sc_pkcs15_bind /src/opensc/src/libopensc/pkcs15.c:1268:8
#6 0x554eca in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c:210:5
#7 0x45c2e1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#8 0x446e01 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#9 0x44cabe in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:774:9
#10 0x4769e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f51522c583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--sc_oberthur_read_file--sc_pkcs15emu_oberthur_init
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/pkcs15-oberthur.c:291:23 in sc_oberthur_read_file
Shadow bytes around the buggy address:
0x0c047fff8070: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8080: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8090: fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fa
0x0c047fff80a0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff80b0: fa fa fd fa fa fa fd fd fa fa 00 00 fa fa 00 01
=>0x0c047fff80c0: fa fa[01]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==58389==ABORTING
|
c
|
9ffb9bae63c8b7fbababb8481a83f1b575e59a18
|
https://github.com/OpenSC/OpenSC/commit/6903aebfddc466d966c7b865fae34572bf3ed23e
| null |
arvo:24436
|
n132/arvo:24436-vul
|
/src/php-src
|
[
{
"end_line": 2316,
"function_name": "zend_emit_jmp_null",
"start_line": 2308,
"target_file": "/src/php-src/Zend/zend_compile.c"
}
] |
Heap-use-after-free READ 4
|
php-src
|
asan
|
INFO: Seed: 438137261
INFO: Loaded 1 modules (129041 inline 8-bit counters): 129041 [0x193b260, 0x195aa71),
INFO: Loaded 1 PC tables (129041 PCs): 129041 [0x195aa78,0x1b52b88),
/out/php-fuzz-parser: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==136423==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000013820 at pc 0x000000c2236a bp 0x7ffc16c1a840 sp 0x7ffc16c1a838
READ of size 4 at 0x606000013820 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0xc22369 in zend_gc_delref /src/php-src/Zend/zend_types.h:1162:2
#1 0xc22369 in zval_delref_p /src/php-src/Zend/zend_types.h:1198:9
#2 0xc22369 in zval_ptr_dtor_nogc /src/php-src/Zend/zend_variables.h:34:35
#3 0xc22369 in destroy_op_array /src/php-src/Zend/zend_opcode.c:489:4
#4 0xf568fd in fuzzer_do_request /src/php-src/sapi/fuzzer/fuzzer-sapi.c:227:4
#5 0xf5701d in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:269:9
#6 0xf56193 in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-parser.c:40:2
#7 0x47f261 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#8 0x46a9f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#9 0x470a0e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#10 0x498422 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f9c2923383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x445a38 in _start (/out/php-fuzz-parser+0x445a38)
DEDUP_TOKEN: zend_gc_delref--zval_delref_p--zval_ptr_dtor_nogc
0x606000013820 is located 0 bytes inside of 56-byte region [0x606000013820,0x606000013858)
freed by thread T0 here:
#0 0x5453fd in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0xbbe7e3 in tracked_free /src/php-src/Zend/zend_alloc.c:2724:2
#2 0xbb41ad in _efree_custom /src/php-src/Zend/zend_alloc.c:2426:3
#3 0xbb48f1 in _efree_56 /src/php-src/Zend/zend_alloc.c:2506:1
#4 0xca1a6e in zend_array_destroy /src/php-src/Zend/zend_hash.c:1662:2
#5 0xc4ce22 in rc_dtor_func /src/php-src/Zend/zend_variables.c:57:2
#6 0xc21a24 in zval_ptr_dtor_nogc /src/php-src/Zend/zend_variables.h:35:3
#7 0xc21a24 in destroy_op_array /src/php-src/Zend/zend_opcode.c:489:4
#8 0xf568fd in fuzzer_do_request /src/php-src/sapi/fuzzer/fuzzer-sapi.c:227:4
#9 0xf5701d in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:269:9
#10 0xf56193 in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-parser.c:40:2
#11 0x47f261 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#12 0x46a9f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#13 0x470a0e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#14 0x498422 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#15 0x7f9c2923383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: free--tracked_free--_efree_custom
previously allocated by thread T0 here:
#0 0x54567d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0xbb9499 in __zend_malloc /src/php-src/Zend/zend_alloc.c:2992:14
#2 0xbad9b4 in tracked_malloc /src/php-src/Zend/zend_alloc.c:2714:14
#3 0xbb072d in _malloc_custom /src/php-src/Zend/zend_alloc.c:2417:10
#4 0xbb115b in _emalloc_56 /src/php-src/Zend/zend_alloc.c:2466:1
#5 0xc86fe6 in _zend_new_array /src/php-src/Zend/zend_hash.c:278:18
#6 0xbfd6e4 in zend_try_ct_eval_array /src/php-src/Zend/zend_compile.c:7842:2
#7 0xbfc7dd in zend_compile_array /src/php-src/Zend/zend_compile.c:8646:6
#8 0xc054ae in zend_compile_expr_inner /src/php-src/Zend/zend_compile.c:9428:4
#9 0xbc819a in zend_compile_expr /src/php-src/Zend/zend_compile.c:9464:2
#10 0xc05e6a in zend_compile_var_inner /src/php-src/Zend/zend_compile.c:9501:4
#11 0xbcb79a in zend_compile_var /src/php-src/Zend/zend_compile.c:9509:20
#12 0xbc9fe7 in zend_delayed_compile_var /src/php-src/Zend/zend_compile.c:9533:11
#13 0xbcb172 in zend_delayed_compile_prop /src/php-src/Zend/zend_compile.c:2790:12
#14 0xbdbce7 in zend_compile_prop /src/php-src/Zend/zend_compile.c:2815:20
#15 0xc05ef4 in zend_compile_var_inner /src/php-src/Zend/zend_compile.c:9479:11
#16 0xbcb79a in zend_compile_var /src/php-src/Zend/zend_compile.c:9509:20
#17 0xc05664 in zend_compile_expr_inner /src/php-src/Zend/zend_compile.c:9344:4
#18 0xbc819a in zend_compile_expr /src/php-src/Zend/zend_compile.c:9464:2
#19 0xbdf1e6 in zend_compile_stmt /src/php-src/Zend/zend_compile.c:9306:4
#20 0xbf57bb in zend_compile_top_stmt /src/php-src/Zend/zend_compile.c:9196:3
#21 0xbf565c in zend_compile_top_stmt /src/php-src/Zend/zend_compile.c:9182:4
#22 0xb69c8c in zend_compile /src/php-src/Zend/zend_language_scanner.l:629:3
#23 0xb69787 in compile_file /src/php-src/Zend/zend_language_scanner.l:665:14
#24 0xf568e6 in fuzzer_do_request /src/php-src/sapi/fuzzer/fuzzer-sapi.c:225:29
#25 0xf5701d in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:269:9
#26 0xf56193 in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-parser.c:40:2
#27 0x47f261 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#28 0x46a9f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#29 0x470a0e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
DEDUP_TOKEN: malloc--__zend_malloc--tracked_malloc
SUMMARY: AddressSanitizer: heap-use-after-free /src/php-src/Zend/zend_types.h:1162:2 in zend_gc_delref
Shadow bytes around the buggy address:
0x0c0c7fffa6b0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fffa6c0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa
0x0c0c7fffa6d0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fffa6e0: 00 00 00 00 00 00 00 fa fa fa fa fa fd fd fd fd
0x0c0c7fffa6f0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd
=>0x0c0c7fffa700: fa fa fa fa[fd]fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fffa710: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c0c7fffa720: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffa730: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffa740: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffa750: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==136423==ABORTING
|
cpp
|
2dbb4ecfa1d7e32ccce6591158391a62cf4cbe2f
|
https://github.com/php/php-src/commit/5303bcdd32e8171399c2c60bf431e5304a66c39a
| null |
arvo:24567
|
n132/arvo:24567-vul
|
/src/php-src
|
[
{
"end_line": 2316,
"function_name": "zend_emit_jmp_null",
"start_line": 2308,
"target_file": "/src/php-src/Zend/zend_compile.c"
}
] |
Heap-use-after-free READ 4
|
php-src
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/php-fuzz-parser
=================================================================
==136338==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000013820 at pc 0x000000bbdc0f bp 0x7ffcaadc5640 sp 0x7ffcaadc5638
READ of size 4 at 0x606000013820 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0xbbdc0e in zend_gc_delref /src/php-src/Zend/zend_types.h:1162:2
#1 0xbbdc0e in zval_delref_p /src/php-src/Zend/zend_types.h:1198:9
#2 0xbbdc0e in zval_ptr_dtor_nogc /src/php-src/Zend/zend_variables.h:34:35
#3 0xbbdc0e in destroy_op_array /src/php-src/Zend/zend_opcode.c:489:4
#4 0xf04d7d in fuzzer_do_request /src/php-src/sapi/fuzzer/fuzzer-sapi.c:227:4
#5 0xf054a6 in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:269:9
#6 0xf04631 in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-parser.c:40:2
#7 0xf9ba8b in main (/out/php-fuzz-parser+0xf9ba8b)
#8 0x7fa43c30e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x4452a8 in _start (/out/php-fuzz-parser+0x4452a8)
DEDUP_TOKEN: zend_gc_delref--zval_delref_p--zval_ptr_dtor_nogc
0x606000013820 is located 0 bytes inside of 56-byte region [0x606000013820,0x606000013858)
freed by thread T0 here:
#0 0x4bec0d in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3
#1 0xb57a37 in tracked_free /src/php-src/Zend/zend_alloc.c:2724:2
#2 0xb4d151 in _efree_custom /src/php-src/Zend/zend_alloc.c:2426:3
#3 0xb4d8df in _efree_56 /src/php-src/Zend/zend_alloc.c:2506:1
#4 0xc40612 in zend_array_destroy /src/php-src/Zend/zend_hash.c:1662:2
#5 0xbe9f86 in rc_dtor_func /src/php-src/Zend/zend_variables.c:57:2
#6 0xbbd276 in zval_ptr_dtor_nogc /src/php-src/Zend/zend_variables.h:35:3
#7 0xbbd276 in destroy_op_array /src/php-src/Zend/zend_opcode.c:489:4
#8 0xf04d7d in fuzzer_do_request /src/php-src/sapi/fuzzer/fuzzer-sapi.c:227:4
#9 0xf054a6 in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:269:9
#10 0xf04631 in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-parser.c:40:2
#11 0xf9ba8b in main (/out/php-fuzz-parser+0xf9ba8b)
DEDUP_TOKEN: free--tracked_free--_efree_custom
previously allocated by thread T0 here:
#0 0x4bee8d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0xb5259d in __zend_malloc /src/php-src/Zend/zend_alloc.c:2992:14
#2 0xb4682d in tracked_malloc /src/php-src/Zend/zend_alloc.c:2714:14
#3 0xb496d1 in _malloc_custom /src/php-src/Zend/zend_alloc.c:2417:10
#4 0xb4a0e8 in _emalloc_56 /src/php-src/Zend/zend_alloc.c:2466:1
#5 0xc2537d in _zend_new_array /src/php-src/Zend/zend_hash.c:278:18
#6 0xb9809d in zend_try_ct_eval_array /src/php-src/Zend/zend_compile.c:7842:2
#7 0xb970e2 in zend_compile_array /src/php-src/Zend/zend_compile.c:8646:6
#8 0xb9fedb in zend_compile_expr_inner /src/php-src/Zend/zend_compile.c:9428:4
#9 0xb618be in zend_compile_expr /src/php-src/Zend/zend_compile.c:9464:2
#10 0xba08d1 in zend_compile_var_inner /src/php-src/Zend/zend_compile.c:9501:4
#11 0xb650ce in zend_compile_var /src/php-src/Zend/zend_compile.c:9509:20
#12 0xb63834 in zend_delayed_compile_var /src/php-src/Zend/zend_compile.c:9533:11
#13 0xb64a75 in zend_delayed_compile_prop /src/php-src/Zend/zend_compile.c:2790:12
#14 0xb75c6a in zend_compile_prop /src/php-src/Zend/zend_compile.c:2815:20
#15 0xba0979 in zend_compile_var_inner /src/php-src/Zend/zend_compile.c:9479:11
#16 0xb650ce in zend_compile_var /src/php-src/Zend/zend_compile.c:9509:20
#17 0xba00fb in zend_compile_expr_inner /src/php-src/Zend/zend_compile.c:9344:4
#18 0xb618be in zend_compile_expr /src/php-src/Zend/zend_compile.c:9464:2
#19 0xb79348 in zend_compile_stmt /src/php-src/Zend/zend_compile.c:9306:4
#20 0xb900ab in zend_compile_top_stmt /src/php-src/Zend/zend_compile.c:9196:3
#21 0xb8ff7c in zend_compile_top_stmt /src/php-src/Zend/zend_compile.c:9182:4
#22 0xb00253 in zend_compile /src/php-src/Zend/zend_language_scanner.l:629:3
#23 0xaffd5a in compile_file /src/php-src/Zend/zend_language_scanner.l:665:14
#24 0xf04d61 in fuzzer_do_request /src/php-src/sapi/fuzzer/fuzzer-sapi.c:225:29
#25 0xf054a6 in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:269:9
#26 0xf04631 in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-parser.c:40:2
#27 0xf9ba8b in main (/out/php-fuzz-parser+0xf9ba8b)
DEDUP_TOKEN: malloc--__zend_malloc--tracked_malloc
SUMMARY: AddressSanitizer: heap-use-after-free /src/php-src/Zend/zend_types.h:1162:2 in zend_gc_delref
Shadow bytes around the buggy address:
0x0c0c7fffa6b0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fffa6c0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa
0x0c0c7fffa6d0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fffa6e0: 00 00 00 00 00 00 00 fa fa fa fa fa fd fd fd fd
0x0c0c7fffa6f0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd
=>0x0c0c7fffa700: fa fa fa fa[fd]fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fffa710: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
0x0c0c7fffa720: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffa730: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffa740: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffa750: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==136338==ABORTING
|
cpp
|
2dbb4ecfa1d7e32ccce6591158391a62cf4cbe2f
|
https://github.com/php/php-src/commit/5303bcdd32e8171399c2c60bf431e5304a66c39a
| null |
arvo:24638
|
n132/arvo:24638-vul
|
/src/binutils-gdb
|
[
{
"end_line": 416,
"function_name": "vms_traverse_index",
"start_line": 244,
"target_file": "/src/binutils-gdb/bfd/vms-lib.c"
}
] |
Stack-buffer-overflow READ 1
|
binutils-gdb
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_bfd
=================================================================
==291280==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fdf7166f220 at pc 0x0000004da15d bp 0x7ffefbc95d30 sp 0x7ffefbc95d28
READ of size 1 at 0x7fdf7166f220 thread T0
SCARINESS: 27 (1-byte-read-stack-buffer-overflow)
#0 0x4da15c in bfd_getl32 /src/binutils-gdb/bfd/libbfd.c:643:24
#1 0xefee11 in vms_traverse_index /src/binutils-gdb/bfd/vms-lib.c:284:14
#2 0xefef03 in vms_traverse_index /src/binutils-gdb/bfd/vms-lib.c:317:9
#3 0xefe6a0 in vms_lib_read_index /src/binutils-gdb/bfd/vms-lib.c:464:20
#4 0xef6560 in _bfd_vms_lib_archive_p /src/binutils-gdb/bfd/vms-lib.c:575:20
#5 0xefe2ef in _bfd_vms_lib_txt_archive_p /src/binutils-gdb/bfd/vms-lib.c:725:10
#6 0x4d51a0 in bfd_check_format_matches /src/binutils-gdb/bfd/format.c:343:17
#7 0x4d4a53 in bfd_check_format /src/binutils-gdb/bfd/format.c:94:10
#8 0x4cab30 in LLVMFuzzerTestOneInput /src/binutils-gdb/fuzz/fuzz_bfd.c:61:5
#9 0x4cb2fb in main (/out/fuzz_bfd+0x4cb2fb)
#10 0x7fdf705df83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41ceb8 in _start (/out/fuzz_bfd+0x41ceb8)
DEDUP_TOKEN: bfd_getl32--vms_traverse_index--vms_traverse_index
Address 0x7fdf7166f220 is located in stack of thread T0 at offset 544 in frame
#0 0xefeb3f in vms_traverse_index /src/binutils-gdb/bfd/vms-lib.c:247
DEDUP_TOKEN: vms_traverse_index
This frame has 3 object(s):
[32, 544) 'indexdef' (line 248) <== Memory access at offset 544 overflows this variable
[608, 1120) 'kblk' (line 332)
[1184, 1209) 'lhs' (line 387)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/binutils-gdb/bfd/libbfd.c:643:24 in bfd_getl32
Shadow bytes around the buggy address:
0x0ffc6e2c5df0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc6e2c5e00: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc6e2c5e10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc6e2c5e20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffc6e2c5e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ffc6e2c5e40: 00 00 00 00[f2]f2 f2 f2 f2 f2 f2 f2 f8 f8 f8 f8
0x0ffc6e2c5e50: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0ffc6e2c5e60: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0ffc6e2c5e70: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0ffc6e2c5e80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2
0x0ffc6e2c5e90: f2 f2 f2 f2 f8 f8 f8 f8 f3 f3 f3 f3 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==291280==ABORTING
|
c
|
b5f386d52049067ca081651a460ab4ae85e327d4
|
https://github.com/bminor/binutils-gdb/commit/e44a1d7b9ad8d73f6cea1f20fe353fc12f9b8e66
|
A buffer overflow occurs in the vms_traverse_index function in vms-lib.c due to missing sanity checks on the remaining size before accessing vms_idx or vms_elfidx.
|
arvo:2479
|
n132/arvo:2479-vul
|
/src/librawspeed
|
[
{
"end_line": 86,
"function_name": "MosDecoder::MosDecoder",
"start_line": 70,
"target_file": "/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp"
},
{
"end_line": 136,
"function_name": "MosDecoder::decodeRawInternal",
"start_line": 97,
"target_file": "/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp"
}
] |
UNKNOWN READ
|
librawspeed
|
asan
|
INFO: Seed: 3521745198
INFO: Loaded 1 modules (13353 guards): [0xab8df0, 0xac5e94),
/out/TiffParserFuzzer-GetDecoder-Decode: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
ASAN:DEADLYSIGNAL
=================================================================
==3392==ERROR: AddressSanitizer: SEGV on unknown address 0x6081000000a7 (pc 0x0000005c37ee bp 0x7ffea838ab90 sp 0x7ffea838aac0 T0)
==3392==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x5c37ed in unsigned int rawspeed::getByteSwapped<unsigned int>(void const*, bool) /src/librawspeed/src/librawspeed/io/Endianness.h
#1 0x5c37ed in unsigned int rawspeed::getLE<unsigned int>(void const*) /src/librawspeed/src/librawspeed/io/Endianness.h:114
#2 0x5c37ed in rawspeed::getU32LE(void const*) /src/librawspeed/src/librawspeed/io/Endianness.h:120
#3 0x5c37ed in rawspeed::MosDecoder::decodeRawInternal() /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:110
#4 0x5f6aed in rawspeed::RawDecoder::decodeRaw() /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:302:20
#5 0x56187a in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/parsers/main.cpp:86:14
#6 0x70f1f9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:460:13
#7 0x70fa2a in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:399:3
#8 0x6e7ba6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#9 0x6f2d10 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9
#10 0x6e71b8 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7fe3e07dc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x468238 in _start (/out/TiffParserFuzzer-GetDecoder-Decode+0x468238)
DEDUP_TOKEN: unsigned int rawspeed::getByteSwapped<unsigned int>(void const*, bool)--unsigned int rawspeed::getLE<unsigned int>(void const*)--rawspeed::getU32LE(void const*)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/librawspeed/src/librawspeed/io/Endianness.h in unsigned int rawspeed::getByteSwapped<unsigned int>(void const*, bool)
==3392==ABORTING
|
cpp
|
1cda622444fb13abe35ff42d1b3a7d940f728100
|
https://github.com/darktable-org/rawspeed/commit/65cc3c5e0ccce9bc87c3e80703c7c55e8466c587
| null |
arvo:24884
|
n132/arvo:24884-vul
|
/src/arrow
|
[
{
"end_line": 401,
"function_name": "ConcreteTypeFromFlatbuffer",
"start_line": 256,
"target_file": "/src/arrow/cpp/src/arrow/ipc/metadata_internal.cc"
}
] |
Negative-size-param
|
arrow
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/arrow-ipc-stream-fuzz
=================================================================
==782==ERROR: AddressSanitizer: negative-size-param: (size=-58982400)
SCARINESS: 10 (negative-size-param)
#0 0x52e465 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:841:7
#1 0x52ea9a in bcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:887:10
#2 0xa61840 in arrow::(anonymous namespace)::IsEqualPrimitive(arrow::PrimitiveArray const&, arrow::PrimitiveArray const&) /src/arrow/cpp/src/arrow/compare.cc:468:12
#3 0xa534cd in Visit<arrow::FixedSizeBinaryArray> /src/arrow/cpp/src/arrow/compare.cc:517:15
#4 0xa534cd in arrow::Status arrow::VisitArrayInline<arrow::(anonymous namespace)::ArrayEqualsVisitor>(arrow::Array const&, arrow::(anonymous namespace)::ArrayEqualsVisitor*) /src/arrow/cpp/src/arrow/visitor_inline.h:125:5
#5 0xa23a24 in ArrayEqualsImpl<arrow::(anonymous namespace)::ArrayEqualsVisitor, const arrow::EqualOptions &> /src/arrow/cpp/src/arrow/compare.cc:734:18
#6 0xa23a24 in arrow::ArrayEquals(arrow::Array const&, arrow::Array const&, arrow::EqualOptions const&) /src/arrow/cpp/src/arrow/compare.cc:1013:20
#7 0x6df63e in Equals /src/arrow/cpp/src/arrow/array/array_base.cc:192:10
#8 0x6df63e in arrow::Array::Equals(std::__1::shared_ptr<arrow::Array> const&, arrow::EqualOptions const&) const /src/arrow/cpp/src/arrow/array/array_base.cc:199:10
#9 0x956e1e in arrow::ConcatenateImpl::Visit(arrow::DictionaryType const&) /src/arrow/cpp/src/arrow/array/concatenate.cc:268:43
#10 0x9472e3 in arrow::Status arrow::VisitTypeInline<arrow::ConcatenateImpl>(arrow::DataType const&, arrow::ConcatenateImpl*) /src/arrow/cpp/src/arrow/visitor_inline.h:88:5
#11 0x942360 in arrow::ConcatenateImpl::Concatenate(std::__1::shared_ptr<arrow::ArrayData>*) && /src/arrow/cpp/src/arrow/array/concatenate.cc:194:5
#12 0x94fbb8 in arrow::ConcatenateImpl::Visit(arrow::ListType const&) /src/arrow/cpp/src/arrow/array/concatenate.cc:235:47
#13 0x94730d in arrow::Status arrow::VisitTypeInline<arrow::ConcatenateImpl>(arrow::DataType const&, arrow::ConcatenateImpl*) /src/arrow/cpp/src/arrow/visitor_inline.h:88:5
#14 0x942360 in arrow::ConcatenateImpl::Concatenate(std::__1::shared_ptr<arrow::ArrayData>*) && /src/arrow/cpp/src/arrow/array/concatenate.cc:194:5
#15 0x93e12a in arrow::Concatenate(std::__1::vector<std::__1::shared_ptr<arrow::Array>, std::__1::allocator<std::__1::shared_ptr<arrow::Array> > > const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/array/concatenate.cc:425:3
#16 0x105ea1f in arrow::ipc::DictionaryMemo::AddDictionaryDelta(long, std::__1::shared_ptr<arrow::Array> const&, arrow::MemoryPool*) /src/arrow/cpp/src/arrow/ipc/dictionary.cc:152:3
#17 0x5f67db in arrow::ipc::ReadDictionary(arrow::Buffer const&, arrow::ipc::DictionaryMemo*, arrow::ipc::IpcReadOptions const&, arrow::io::RandomAccessFile*) /src/arrow/cpp/src/arrow/ipc/reader.cc:723:29
#18 0x5f9c22 in arrow::ipc::ParseDictionary(arrow::ipc::Message const&, arrow::ipc::DictionaryMemo*, arrow::ipc::IpcReadOptions const&) /src/arrow/cpp/src/arrow/ipc/reader.cc:734:10
#19 0x6cad49 in arrow::ipc::RecordBatchStreamReaderImpl::ReadInitialDictionaries() /src/arrow/cpp/src/arrow/ipc/reader.cc:831:7
#20 0x6c57f4 in arrow::ipc::RecordBatchStreamReaderImpl::ReadNext(std::__1::shared_ptr<arrow::RecordBatch>*) /src/arrow/cpp/src/arrow/ipc/reader.cc:765:7
#21 0x6508dc in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:1647:5
#22 0x5cf629 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17
#23 0x5c5a3b in main (/out/arrow-ipc-stream-fuzz+0x5c5a3b)
#24 0x7fedc3b9c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#25 0x517748 in _start (/out/arrow-ipc-stream-fuzz+0x517748)
DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--arrow::(anonymous namespace)::IsEqualPrimitive(arrow::PrimitiveArray const&, arrow::PrimitiveArray const&)
0x00000b2ca740 is located 32 bytes to the left of global variable 'arrow::ArrayPrinter::epoch_' defined in '/src/arrow/cpp/src/arrow/pretty_print.cc:420:46' (0xb2ca760) of size 4
SUMMARY: AddressSanitizer: negative-size-param /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:841:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)
==782==ABORTING
|
cpp
|
525a5e96a4c460a8cd0a5c6965a39529926035aa
|
https://github.com/apache/arrow/commit/570184b9b1aac88ea0f82a13655babe3c730c8f6
| null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.