task_id
stringlengths 8
10
| docker_image
stringlengths 17
19
| basedir
stringclasses 157
values | target_functions
listlengths 1
3
| crash_type
stringclasses 85
values | project_name
stringclasses 157
values | sanitizer
stringclasses 3
values | sanitizer_output
stringlengths 1.13k
6.5M
| language
stringclasses 2
values | vuln_commit
stringlengths 40
40
| fix
stringlengths 69
110
| vulnerability_description
stringlengths 38
824
⌀ |
|---|---|---|---|---|---|---|---|---|---|---|---|
arvo:44503
|
n132/arvo:44503-vul
|
/src/libcoap
|
[
{
"end_line": 23,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 6,
"target_file": "/src/libcoap/tests/oss-fuzz/pdu_parse_target.c"
}
] |
Heap-buffer-overflow READ 1
|
libcoap
|
asan
|
Reading 260 bytes from /tmp/poc
Apr 10 12:17:04.374 DEBG coap_pdu_parse: UDP version not supported
=================================================================
==11469==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x612000000146 at pc 0x0000004ecdc4 bp 0x7fffa50b0da0 sp 0x7fffa50b0d98
READ of size 1 at 0x612000000146 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x4ecdc3 in coap_split_uri_sub /src/libcoap/src/uri.c:72:7
#1 0x4ed1dd in coap_split_proxy_uri /src/libcoap/src/uri.c:247:10
#2 0x4eede7 in coap_get_uri_path /src/libcoap/src/uri.c:623:9
#3 0x4d5c21 in LLVMFuzzerTestOneInput /src/libcoap/tests/oss-fuzz/pdu_parse_target.c:13:35
#4 0x548a35 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#5 0x5488a5 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#6 0x7fa11d6b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#7 0x41d4cd in _start (/out/pdu_parse_fuzzer+0x41d4cd)
DEDUP_TOKEN: coap_split_uri_sub--coap_split_proxy_uri--coap_get_uri_path
0x612000000146 is located 0 bytes to the right of 262-byte region [0x612000000040,0x612000000146)
allocated by thread T0 here:
#0 0x49c7cd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x4dcfc8 in coap_malloc_type /src/libcoap/src/mem.c:345:10
#2 0x4e1105 in coap_pdu_init /src/libcoap/src/pdu.c:122:9
#3 0x4d5bb8 in LLVMFuzzerTestOneInput /src/libcoap/tests/oss-fuzz/pdu_parse_target.c:8:23
DEDUP_TOKEN: __interceptor_malloc--coap_malloc_type--coap_pdu_init
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libcoap/src/uri.c:72:7 in coap_split_uri_sub
Shadow bytes around the buggy address:
0x0c247fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c247fff8020: 00 00 00 00 00 00 00 00[06]fa fa fa fa fa fa fa
0x0c247fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==11469==ABORTING
|
c
|
a2e0046c802fece506df2edf05df4969613ab133
|
https://github.com/obgm/libcoap/commit/ba585f848ff527f2181f8f2bfd40520563e9e68d
|
A vulnerability exists in pdu_parse_target.c where the result of coap_pdu_parse() is not checked. If coap_pdu_parse() returns 0, the contents of pdu are undefined and must not be processed, leading to potential undefined behavior when the contents are used without verifying successful parsing.
|
arvo:4451
|
n132/arvo:4451-vul
|
/src/librawspeed
|
[
{
"end_line": 145,
"function_name": "LJpegDecompressor::decodeN",
"start_line": 97,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp"
}
] |
Use-after-poison WRITE 2
|
librawspeed
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/LJpegDecompressorFuzzer < INPUT_FILE
or
/out/LJpegDecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/LJpegDecompressorFuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 115 bytes from /tmp/poc
=================================================================
==4342==ERROR: AddressSanitizer: use-after-poison on address 0x7f5f7ff64000 at pc 0x00000055ff50 bp 0x7ffec646a9d0 sp 0x7ffec646a9c8
WRITE of size 2 at 0x7f5f7ff64000 thread T0
SCARINESS: 43 (2-byte-write-use-after-poison)
#0 0x55ff4f in void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}::operator()(int) const /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:136:17
#1 0x55ff4f in rawspeed::unroll_loop_t<void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}, 1ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:194
#2 0x55ff4f in rawspeed::unroll_loop_t<void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}, 2ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:193
#3 0x55ff4f in rawspeed::unroll_loop_t<void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}, 3ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:193
#4 0x55c9c1 in rawspeed::unroll_loop_t<void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}, 4ul>::repeat({lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:193:5
#5 0x55c9c1 in void rawspeed::unroll_loop<4ul, void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}>(void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1} const&) /src/librawspeed/src/librawspeed/common/Common.h:208
#6 0x55c9c1 in void rawspeed::LJpegDecompressor::decodeN<4>() /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:135
#7 0x561d1a in rawspeed::AbstractLJpegDecompressor::decode() /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecompressor.cpp:98:7
#8 0x5464ca in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:50:7
#9 0x57c0cf in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#10 0x57c66f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#11 0x7f5f8279f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x447d28 in _start (/out/LJpegDecompressorFuzzer+0x447d28)
DEDUP_TOKEN: void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}::operator()(int) const--rawspeed::unroll_loop_t<void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}, 1ul>::repeat({lambda(int)#1} const&)--rawspeed::unroll_loop_t<void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}, 2ul>::repeat({lambda(int)#1} const&)
0x7f5f7ff64000 is located 6144 bytes inside of 1689600-byte region [0x7f5f7ff62800,0x7f5f800ff000)
allocated by thread T0 here:
#0 0x50b680 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:157
#1 0x560b4b in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12
#2 0x548cc4 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31
#3 0x548cc4 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78
#4 0x548cc4 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100
#5 0x5464a7 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:49:11
#6 0x57c0cf in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#7 0x57c66f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#8 0x7f5f8279f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long)
SUMMARY: AddressSanitizer: use-after-poison /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:136:17 in void rawspeed::LJpegDecompressor::decodeN<4>()::{lambda(int)#1}::operator()(int) const
Shadow bytes around the buggy address:
0x0fec6ffe47b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe47c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe47d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe47e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe47f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fec6ffe4800:[f7]f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec6ffe4810: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec6ffe4820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe4830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe4840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fec6ffe4850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==4342==ABORTING
|
cpp
|
0b5389f22c17082864de100a6efedbaa4b0d894f
|
https://github.com/darktable-org/rawspeed/commit/580add2219c696e425087bc61b952f4ccb295f09
|
A vulnerability exists in LJpegDecompressor::decodeN() due to improper clipping of the current slice width.
|
arvo:44574
|
n132/arvo:44574-vul
|
/src/libplist
|
[
{
"end_line": 541,
"function_name": "parse_primitive",
"start_line": 469,
"target_file": "/src/libplist/src/jplist.c"
}
] |
Heap-buffer-overflow READ 1
|
libplist
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3695576432
INFO: Loaded 1 modules (2744 inline 8-bit counters): 2744 [0x5f7450, 0x5f7f08),
INFO: Loaded 1 PC tables (2744 PCs): 2744 [0x5f7f08,0x602a88),
/out/jplist_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==9636==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b1 at pc 0x00000056188a bp 0x7ffda6a0bcb0 sp 0x7ffda6a0bca8
READ of size 1 at 0x6020000000b1 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x561889 in parse_primitive /src/libplist/src/jplist.c:487:82
#1 0x5605f7 in plist_from_json /src/libplist/src/jplist.c:809:22
#2 0x55e402 in LLVMFuzzerTestOneInput /src/libplist/fuzz/jplist_fuzzer.cc:28:2
#3 0x4552c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#4 0x440f02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#5 0x44675c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#6 0x46f562 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#7 0x7fbbf98d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x41f6bd in _start (/out/jplist_fuzzer+0x41f6bd)
DEDUP_TOKEN: parse_primitive--plist_from_json--LLVMFuzzerTestOneInput
0x6020000000b1 is located 0 bytes to the right of 1-byte region [0x6020000000b0,0x6020000000b1)
allocated by thread T0 here:
#0 0x52514d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x436ed7 in operator new(unsigned long) cxa_noexception.cpp
#2 0x440f02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x44675c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#4 0x46f562 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7fbbf98d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libplist/src/jplist.c:487:82 in parse_primitive
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 01 fa fa fa[01]fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==9636==ABORTING
|
cpp
|
c035c6bcea282fb31c08eddae73b16fb8e5543f0
|
https://github.com/libimobiledevice/libplist/commit/7d2cdc6f378f1d6d5631b7739398dd50bea62663
|
An out-of-bounds read occurs in the jplist module due to an incorrect bounds check.
|
arvo:44610
|
n132/arvo:44610-vul
|
/src/ghostpdl
|
[
{
"end_line": 408,
"function_name": "pdfi_process_xref_stream",
"start_line": 146,
"target_file": "/src/ghostpdl/pdf/pdf_xref.c"
}
] |
Heap-buffer-overflow WRITE 8
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 4011093845
INFO: Loaded 3 modules (183035 inline 8-bit counters): 13708 [0x7fb5fd4d89e0, 0x7fb5fd4dbf6c), 959 [0x7fb5fd539a40, 0x7fb5fd539dff), 168368 [0x2da5030, 0x2dce1e0),
INFO: Loaded 3 PC tables (183035 PCs): 13708 [0x7fb5fd4dbf70,0x7fb5fd511830), 959 [0x7fb5fd539e00,0x7fb5fd53d9f0), 168368 [0x24cf170,0x2760c70),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==22029==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x631000060830 at pc 0x000000ed09b8 bp 0x7ffc98600c90 sp 0x7ffc98600c88
WRITE of size 8 at 0x631000060830 thread T0
SCARINESS: 42 (8-byte-write-heap-buffer-overflow)
#0 0xed09b7 in read_xref_stream_entries /src/ghostpdl/./pdf/pdf_xref.c:114:22
#1 0xecea11 in pdfi_process_xref_stream /src/ghostpdl/./pdf/pdf_xref.c:300:16
#2 0xecc1e3 in pdfi_read_xref_stream_dict /src/ghostpdl/./pdf/pdf_xref.c:510:32
#3 0xec8743 in pdfi_read_xref /src/ghostpdl/./pdf/pdf_xref.c:1080:20
#4 0xeafd46 in pdfi_init_file /src/ghostpdl/./pdf/ghostpdf.c:1051:12
#5 0xeafd46 in pdfi_set_input_stream /src/ghostpdl/./pdf/ghostpdf.c:1323:12
#6 0xe9c23b in zPDFstream /src/ghostpdl/./psi/zpdfops.c:526:16
#7 0xd0384b in interp /src/ghostpdl/./psi/interp.c:1725:40
#8 0xd0384b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#9 0xd0384b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#10 0x568dba in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#11 0x568dba in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#12 0x568dba in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#13 0x564262 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#14 0x1025c71 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#15 0x1021c79 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#16 0x101eb5e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#17 0x10259f9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#18 0xcebec4 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#19 0x5606bc in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#20 0x55f850 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#21 0x55f850 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#22 0x4565d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#23 0x442242 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#24 0x447a8c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#25 0x4706c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#26 0x7fb5fced2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#27 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: read_xref_stream_entries--pdfi_process_xref_stream--pdfi_read_xref_stream_dict
0x631000060830 is located 0 bytes to the right of 65584-byte region [0x631000050800,0x631000060830)
allocated by thread T0 here:
#0 0x52622d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x8eace1 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x6f960d in chunk_obj_alloc /src/ghostpdl/./base/gsmchunk.c:911:36
#3 0x6f8558 in chunk_alloc_bytes /src/ghostpdl/./base/gsmchunk.c:982:12
#4 0xeb342b in pdfi_create_context /src/ghostpdl/./pdf/ghostpdf.c:1596:27
#5 0xea0765 in zPDFInit /src/ghostpdl/./psi/zpdfops.c:1015:11
#6 0xd0384b in interp /src/ghostpdl/./psi/interp.c:1725:40
#7 0xd0384b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#8 0xd0384b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#9 0x568dba in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#10 0x568dba in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#11 0x568dba in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#12 0x564262 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#13 0x1025c71 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#14 0x1021c79 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#15 0x101eb5e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#16 0x10259f9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#17 0xcebec4 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#18 0x5606bc in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#19 0x55f850 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#20 0x55f850 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#21 0x4565d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#22 0x442242 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#23 0x447a8c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#24 0x4706c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#25 0x7fb5fced2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--chunk_obj_alloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ghostpdl/./pdf/pdf_xref.c:114:22 in read_xref_stream_entries
Shadow bytes around the buggy address:
0x0c62800040b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800040c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800040d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800040e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800040f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c6280004100: 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa
0x0c6280004110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280004120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280004130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280004140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280004150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==22029==ABORTING
|
cpp
|
e83a349bf7a7dee1dd31a1c35b0d6f52ddd23c16
|
https://github.com/ArtifexSoftware/ghostpdl/commit/30770fce40f0b47c4da1c41e187b45f9f59edc63
|
A vulnerability exists where Xref streams with a declared /Size of 0 are still processed, even though they have no entries, instead of stopping as expected.
|
arvo:44659
|
n132/arvo:44659-vul
|
/src/unicorn
|
[
{
"end_line": 171,
"function_name": "x86_reg_reset",
"start_line": 68,
"target_file": "/src/unicorn/qemu/target/i386/unicorn.c"
}
] |
UNKNOWN READ
|
unicorn
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 349156410
INFO: Loaded 1 modules (444711 inline 8-bit counters): 444711 [0x3dc0970, 0x3e2d297),
INFO: Loaded 1 PC tables (444711 PCs): 444711 [0x3e2d298,0x44f6508),
/out/fuzz_emu_x86_32: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==6421==ERROR: AddressSanitizer: SEGV on unknown address 0x62e100014ea6 (pc 0x000000749851 bp 0x7ffed54c98a0 sp 0x7ffed54c97d0 T0)
==6421==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x749851 in pcmp_val /src/unicorn/qemu/target/i386/ops_sse.h:2023:16
#1 0x749851 in pcmpxstrx /src/unicorn/qemu/target/i386/ops_sse.h:2070:17
#2 0x748c33 in helper_pcmpestri_xmm_x86_64 /src/unicorn/qemu/target/i386/ops_sse.h:2112:24
#3 0x7f1cc3b2b158 (<unknown module>)
DEDUP_TOKEN: pcmp_val--pcmpxstrx--helper_pcmpestri_xmm_x86_64
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/unicorn/qemu/target/i386/ops_sse.h:2023:16 in pcmp_val
==6421==ABORTING
|
cpp
|
a91319908d67644cc4cc9befc8bdb1eb04ed083e
|
https://github.com/unicorn-engine/unicorn/commit/14404ef04b55662f605c00b31a479e50caff72ab
|
The vulnerability is that cpuid results are hardcoded in the code, rather than being set by the selected CPU. This can lead to incorrect or insecure behavior if the cpuid values do not match the actual CPU configuration.
|
arvo:44683
|
n132/arvo:44683-vul
|
/src/wolfmqtt
|
[
{
"end_line": 1240,
"function_name": "MqttClient_WaitType",
"start_line": 830,
"target_file": "/src/wolfmqtt/src/mqtt_client.c"
}
] |
Segv on unknown address
|
wolfmqtt
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2895515573
INFO: Loaded 1 modules (21597 inline 8-bit counters): 21597 [0x91cde0, 0x92223d),
INFO: Loaded 1 PC tables (21597 PCs): 21597 [0x861d98,0x8b6368),
/out/wolfmqtt-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
MemorySanitizer:DEADLYSIGNAL
==20175==ERROR: MemorySanitizer: SEGV on unknown address 0xafffffff4308 (pc 0x000000546577 bp 0x7ffd74fb58e0 sp 0x7ffd74fb58e0 T20175)
==20175==The signal is caused by a WRITE memory access.
#0 0x546577 in MqttProps_Free /src/wolfmqtt/src/mqtt_packet.c:1872:20
#1 0x541d41 in Handle_Props /src/wolfmqtt/src/mqtt_client.c:321:13
#2 0x541d41 in MqttClient_DecodePacket /src/wolfmqtt/src/mqtt_client.c:451:31
#3 0x539f67 in MqttClient_HandlePacket /src/wolfmqtt/src/mqtt_client.c:687:18
#4 0x539f67 in MqttClient_WaitType /src/wolfmqtt/src/mqtt_client.c:1028:18
#5 0x53f939 in MqttClient_WaitMessage_ex /src/wolfmqtt/src/mqtt_client.c:2386:12
#6 0x53f939 in MqttClient_WaitMessage /src/wolfmqtt/src/mqtt_client.c:2393:12
#7 0x533be2 in wait /src/wolfmqtt-fuzzers/fuzzer.cpp:358:5
#8 0x533be2 in wolfMQTTFuzzer::Run() /src/wolfmqtt-fuzzers/fuzzer.cpp:489:21
#9 0x53498d in LLVMFuzzerTestOneInput /src/wolfmqtt-fuzzers/fuzzer.cpp:541:12
#10 0x455163 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#11 0x440da2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#12 0x4465fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#13 0x46f402 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#14 0x7fe48b4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#15 0x41f55d in _start (/out/wolfmqtt-fuzzer+0x41f55d)
DEDUP_TOKEN: MqttProps_Free--Handle_Props--MqttClient_DecodePacket
MemorySanitizer can not provide additional info.
SUMMARY: MemorySanitizer: SEGV /src/wolfmqtt/src/mqtt_packet.c:1872:20 in MqttProps_Free
==20175==ABORTING
|
cpp
|
eeecd182b2a5ee4d84955f36c24a307d641e5191
|
https://github.com/wolfSSL/wolfMQTT/commit/ddb274170da451ff15bc4dcdab0c9bfbaab19468
| null |
arvo:44695
|
n132/arvo:44695-vul
|
/src/libplist
|
[
{
"end_line": 541,
"function_name": "parse_primitive",
"start_line": 469,
"target_file": "/src/libplist/src/jplist.c"
}
] |
Heap-buffer-overflow READ 1
|
libplist
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1095530267
INFO: Loaded 1 modules (2744 inline 8-bit counters): 2744 [0x5f5450, 0x5f5f08),
INFO: Loaded 1 PC tables (2744 PCs): 2744 [0x5f5f08,0x600a88),
/out/jplist_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==9650==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b2 at pc 0x00000056037e bp 0x7fff3b42fd30 sp 0x7fff3b42fd28
READ of size 1 at 0x6020000000b2 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x56037d in parse_primitive /src/libplist/src/jplist.c:493:134
#1 0x55f187 in plist_from_json /src/libplist/src/jplist.c:809:22
#2 0x55cf92 in LLVMFuzzerTestOneInput /src/libplist/fuzz/jplist_fuzzer.cc:28:2
#3 0x455203 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#4 0x440e92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#5 0x4466dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#6 0x46f2d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#7 0x7f71c9834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x41f6bd in _start (/out/jplist_fuzzer+0x41f6bd)
DEDUP_TOKEN: parse_primitive--plist_from_json--LLVMFuzzerTestOneInput
0x6020000000b2 is located 0 bytes to the right of 2-byte region [0x6020000000b0,0x6020000000b2)
allocated by thread T0 here:
#0 0x523aed in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x436e97 in operator new(unsigned long) cxa_noexception.cpp
#2 0x440e92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x4466dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x46f2d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7f71c9834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libplist/src/jplist.c:493:134 in parse_primitive
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 02 fa fa fa[02]fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==9650==ABORTING
|
cpp
|
38759317cbda07288f48268cf0c1bebaf54ef869
|
https://github.com/libimobiledevice/libplist/commit/106c4ee7f53ef800a82fce9638f29756e8b78640
|
An out-of-bounds read occurs in the jplist module due to an incorrect bounds check.
|
arvo:44791
|
n132/arvo:44791-vul
|
/src/fmt
|
[
{
"end_line": 2147,
"function_name": "do_write_float",
"start_line": 2042,
"target_file": "/src/fmt/include/fmt/format.h"
}
] |
Heap-buffer-overflow WRITE 1
|
fmt
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1472619042
INFO: Loaded 1 modules (73387 inline 8-bit counters): 73387 [0xe7dd18, 0xe8fbc3),
INFO: Loaded 1 PC tables (73387 PCs): 73387 [0xc958a8,0xdb4358),
/out/chrono-duration-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==321==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000000459 at pc 0x0000009f3eee bp 0x7ffca213c540 sp 0x7ffca213c538
WRITE of size 1 at 0x619000000459 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x9f3eed in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)::operator()(char*) const /src/fmt/include/fmt/format.h:2114:13
#1 0x9f3eed in fmt::v8::detail::big_decimal_fp fmt::v8::detail::write_padded<(fmt::v8::align::type)2, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&>(fmt::v8::detail::big_decimal_fp, fmt::v8::basic_format_specs<char> const&, unsigned long, unsigned long, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&) /src/fmt/include/fmt/format.h:1371:8
#2 0x9f2450 in fmt::v8::detail::big_decimal_fp fmt::v8::detail::write_padded<(fmt::v8::align::type)2, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)>(fmt::v8::detail::big_decimal_fp, fmt::v8::basic_format_specs<char> const&, unsigned long, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&&) /src/fmt/include/fmt/format.h:1380:10
#3 0x9f2450 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:2109:12
#4 0xb1dc05 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:2172:12
#5 0xb1dc05 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::write<char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, long double, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, long double, fmt::v8::basic_format_specs<char>, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:2266:10
#6 0xb41152 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::format_duration_value<char, long double, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, long double, int) /src/fmt/include/fmt/chrono.h:1529:10
#7 0xb41152 in decltype(fp0.out()) fmt::v8::formatter<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >, char, void>::format<fmt::v8::basic_format_context<fmt::v8::appender, char> >(std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> > const&, fmt::v8::basic_format_context<fmt::v8::appender, char>&) const /src/fmt/include/fmt/chrono.h:1996:13
#8 0xb4069f in void fmt::v8::detail::value<fmt::v8::basic_format_context<fmt::v8::appender, char> >::format_custom_arg<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >, fmt::v8::formatter<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >, char, void> >(void*, fmt::v8::basic_format_parse_context<char, fmt::v8::detail::error_handler>&, fmt::v8::basic_format_context<fmt::v8::appender, char>&) /src/fmt/include/fmt/core.h:1258:22
#9 0x58b37e in fmt::v8::basic_format_arg<fmt::v8::basic_format_context<fmt::v8::appender, char> >::handle::format(fmt::v8::basic_format_parse_context<char, fmt::v8::detail::error_handler>&, fmt::v8::basic_format_context<fmt::v8::appender, char>&) const /src/fmt/include/fmt/core.h:1542:7
#10 0x58b37e in fmt::v8::detail::custom_formatter<char>::operator()(fmt::v8::basic_format_arg<fmt::v8::basic_format_context<fmt::v8::appender, char> >::handle) const /src/fmt/include/fmt/format.h:2467:7
#11 0x58b37e in decltype(fp(0)) fmt::v8::visit_format_arg<fmt::v8::detail::custom_formatter<char>, fmt::v8::basic_format_context<fmt::v8::appender, char> >(fmt::v8::detail::custom_formatter<char>&&, fmt::v8::basic_format_arg<fmt::v8::basic_format_context<fmt::v8::appender, char> > const&) /src/fmt/include/fmt/core.h:1606:12
#12 0x58b37e in void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler::on_format_specs(int, char const*, char const*) /src/fmt/include/fmt/format.h:3187:9
#13 0x589437 in char const* fmt::v8::detail::parse_replacement_field<char, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler&>(char const*, char const*, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler&) /src/fmt/include/fmt/core.h:2587:23
#14 0x56524e in void fmt::v8::detail::parse_format_string<false, char, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler>(fmt::v8::basic_string_view<char>, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler&&) /src/fmt/include/fmt/core.h:2646:13
#15 0x56524e in void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:3201:3
#16 0xb13f7b in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::vformat_to<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<fmt::v8::appender, char> >) /src/fmt/include/fmt/core.h:3137:3
#17 0xb13f7b in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::format_to<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >&, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::basic_format_string<char, fmt::v8::type_identity<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >&>::type>, std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >&) /src/fmt/include/fmt/core.h:3157:10
#18 0xb13f7b in void invoke_inner<std::__1::ratio<1l, 1000000l>, long double>(fmt::v8::basic_string_view<char>, long double) /src/fmt/test/fuzzing/chrono-duration.cc:18:5
#19 0x560338 in void invoke_outer<long double>(unsigned char const*, unsigned long, int) /src/fmt/test/fuzzing/chrono-duration.cc:54:5
#20 0x55e63f in LLVMFuzzerTestOneInput /src/fmt/test/fuzzing/chrono-duration.cc:132:5
#21 0x455f22 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#22 0x441bf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#23 0x44742b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#24 0x46ff32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#25 0x7f115a21c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#26 0x42051d in _start (/out/chrono-duration-fuzzer+0x42051d)
DEDUP_TOKEN: std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)::operator()(char*) const--fmt::v8::detail::big_decimal_fp fmt::v8::detail::write_padded<(fmt::v8::align::type)2, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&>(fmt::v8::detail::big_decimal_fp, fmt::v8::basic_format_specs<char> const&, unsigned long, unsigned long, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&)--fmt::v8::detail::big_decimal_fp fmt::v8::detail::write_padded<(fmt::v8::align::type)2, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)>(fmt::v8::detail::big_decimal_fp, fmt::v8::basic_format_specs<char> const&, unsigned long, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&&)
0x619000000459 is located 0 bytes to the right of 985-byte region [0x619000000080,0x619000000459)
allocated by thread T0 here:
#0 0x55bf6d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3
#1 0x564ae7 in void* std::__1::__libcpp_operator_new<unsigned long>(unsigned long) /usr/local/bin/../include/c++/v1/new:245:10
#2 0x564ae7 in std::__1::__libcpp_allocate(unsigned long, unsigned long) /usr/local/bin/../include/c++/v1/new:271:10
#3 0x564ae7 in std::__1::allocator<char>::allocate(unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:38
#4 0x564ae7 in std::__1::allocator_traits<std::__1::allocator<char> >::allocate(std::__1::allocator<char>&, unsigned long) /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:262:20
#5 0x564ae7 in fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> >::grow(unsigned long) /src/fmt/include/fmt/format.h:841:7
#6 0x9f3a75 in fmt::v8::detail::buffer<char>::try_reserve(unsigned long) /src/fmt/include/fmt/core.h:818:35
#7 0x9f3a75 in fmt::v8::detail::buffer<char>::try_resize(unsigned long) /src/fmt/include/fmt/core.h:809:5
#8 0x9f3a75 in fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> >::resize(unsigned long) /src/fmt/include/fmt/format.h:813:53
#9 0x9f3a75 in fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> >::value_type* fmt::v8::detail::reserve<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> >, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, unsigned long) /src/fmt/include/fmt/format.h:452:5
#10 0x9f3a75 in fmt::v8::detail::big_decimal_fp fmt::v8::detail::write_padded<(fmt::v8::align::type)2, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&>(fmt::v8::detail::big_decimal_fp, fmt::v8::basic_format_specs<char> const&, unsigned long, unsigned long, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&) /src/fmt/include/fmt/format.h:1369:13
#11 0x9f2450 in fmt::v8::detail::big_decimal_fp fmt::v8::detail::write_padded<(fmt::v8::align::type)2, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)>(fmt::v8::detail::big_decimal_fp, fmt::v8::basic_format_specs<char> const&, unsigned long, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)&&) /src/fmt/include/fmt/format.h:1380:10
#12 0x9f2450 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:2109:12
#13 0xb1dc05 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:2172:12
#14 0xb1dc05 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::write<char, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, long double, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, long double, fmt::v8::basic_format_specs<char>, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:2266:10
#15 0xb41152 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::format_duration_value<char, long double, std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, long double, int) /src/fmt/include/fmt/chrono.h:1529:10
#16 0xb41152 in decltype(fp0.out()) fmt::v8::formatter<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >, char, void>::format<fmt::v8::basic_format_context<fmt::v8::appender, char> >(std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> > const&, fmt::v8::basic_format_context<fmt::v8::appender, char>&) const /src/fmt/include/fmt/chrono.h:1996:13
#17 0xb4069f in void fmt::v8::detail::value<fmt::v8::basic_format_context<fmt::v8::appender, char> >::format_custom_arg<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >, fmt::v8::formatter<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >, char, void> >(void*, fmt::v8::basic_format_parse_context<char, fmt::v8::detail::error_handler>&, fmt::v8::basic_format_context<fmt::v8::appender, char>&) /src/fmt/include/fmt/core.h:1258:22
#18 0x58b37e in fmt::v8::basic_format_arg<fmt::v8::basic_format_context<fmt::v8::appender, char> >::handle::format(fmt::v8::basic_format_parse_context<char, fmt::v8::detail::error_handler>&, fmt::v8::basic_format_context<fmt::v8::appender, char>&) const /src/fmt/include/fmt/core.h:1542:7
#19 0x58b37e in fmt::v8::detail::custom_formatter<char>::operator()(fmt::v8::basic_format_arg<fmt::v8::basic_format_context<fmt::v8::appender, char> >::handle) const /src/fmt/include/fmt/format.h:2467:7
#20 0x58b37e in decltype(fp(0)) fmt::v8::visit_format_arg<fmt::v8::detail::custom_formatter<char>, fmt::v8::basic_format_context<fmt::v8::appender, char> >(fmt::v8::detail::custom_formatter<char>&&, fmt::v8::basic_format_arg<fmt::v8::basic_format_context<fmt::v8::appender, char> > const&) /src/fmt/include/fmt/core.h:1606:12
#21 0x58b37e in void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler::on_format_specs(int, char const*, char const*) /src/fmt/include/fmt/format.h:3187:9
#22 0x589437 in char const* fmt::v8::detail::parse_replacement_field<char, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler&>(char const*, char const*, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler&) /src/fmt/include/fmt/core.h:2587:23
#23 0x56524e in void fmt::v8::detail::parse_format_string<false, char, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler>(fmt::v8::basic_string_view<char>, void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref)::format_handler&&) /src/fmt/include/fmt/core.h:2646:13
#24 0x56524e in void fmt::v8::detail::vformat_to<char>(fmt::v8::detail::buffer<char>&, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<std::__1::conditional<std::is_same<fmt::v8::type_identity<char>::type, char>::value, fmt::v8::appender, std::__1::back_insert_iterator<fmt::v8::detail::buffer<fmt::v8::type_identity<char>::type> > >::type, fmt::v8::type_identity<char>::type> >, fmt::v8::detail::locale_ref) /src/fmt/include/fmt/format.h:3201:3
#25 0xb13f7b in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::vformat_to<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::basic_string_view<char>, fmt::v8::basic_format_args<fmt::v8::basic_format_context<fmt::v8::appender, char> >) /src/fmt/include/fmt/core.h:3137:3
#26 0xb13f7b in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::format_to<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >&, 0>(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::basic_format_string<char, fmt::v8::type_identity<std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >&>::type>, std::__1::chrono::duration<long double, std::__1::ratio<1l, 1000000l> >&) /src/fmt/include/fmt/core.h:3157:10
#27 0xb13f7b in void invoke_inner<std::__1::ratio<1l, 1000000l>, long double>(fmt::v8::basic_string_view<char>, long double) /src/fmt/test/fuzzing/chrono-duration.cc:18:5
#28 0x560338 in void invoke_outer<long double>(unsigned char const*, unsigned long, int) /src/fmt/test/fuzzing/chrono-duration.cc:54:5
#29 0x55e63f in LLVMFuzzerTestOneInput /src/fmt/test/fuzzing/chrono-duration.cc:132:5
#30 0x455f22 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#31 0x441bf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#32 0x44742b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#33 0x46ff32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#34 0x7f115a21c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: operator new(unsigned long)--void* std::__1::__libcpp_operator_new<unsigned long>(unsigned long)--std::__1::__libcpp_allocate(unsigned long, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/fmt/include/fmt/format.h:2114:13 in std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > > fmt::v8::detail::do_write_float<std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp, char, fmt::v8::detail::digit_grouping<char> >(std::__1::back_insert_iterator<fmt::v8::basic_memory_buffer<char, 500ul, std::__1::allocator<char> > >, fmt::v8::detail::big_decimal_fp const&, fmt::v8::basic_format_specs<char> const&, fmt::v8::detail::float_specs, fmt::v8::detail::locale_ref)::'lambda0'(char*)::operator()(char*) const
Shadow bytes around the buggy address:
0x0c327fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8080: 00 00 00 00 00 00 00 00 00 00 00[01]fa fa fa fa
0x0c327fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==321==ABORTING
|
cpp
|
0742606f199d9839123d36c5cb65c548f5f46f6e
|
https://github.com/fmtlib/fmt/commit/86477f7ecc1606e15abae1ff784e6b0c55d99619
| null |
arvo:44846
|
n132/arvo:44846-vul
|
/src/aom
|
[
{
"end_line": 1401,
"function_name": "decode_partition",
"start_line": 1253,
"target_file": "/src/aom/av1/decoder/decodeframe.c"
}
] |
UNKNOWN READ
|
aom
|
ubsan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1343573519
INFO: Loaded 1 modules (58184 inline 8-bit counters): 58184 [0x953a50, 0x961d98),
INFO: Loaded 1 PC tables (58184 PCs): 58184 [0x961d98,0xa45218),
/out/av1_dec_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==3207==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x0007294084f8 (pc 0x7f8279bd96f0 bp 0x7ffdb23f7fa0 sp 0x7ffdb23f7f60 T3207)
==3207==The signal is caused by a READ memory access.
#0 0x7f8279bd96f0 in free (/lib/x86_64-linux-gnu/libc.so.6+0x9a6f0)
#1 0x4bbdd7 in av1_dec_row_mt_dealloc /src/aom/av1/decoder/decodeframe.c:2521:5
#2 0x4f727f in av1_decoder_remove /src/aom/av1/decoder/decoder.c:214:5
#3 0x4b3eb1 in decoder_destroy /src/aom/av1/av1_dx_iface.c:130:5
#4 0x4b3274 in aom_codec_destroy /src/aom/aom/src/aom_codec.c:75:3
#5 0x4b2f9c in LLVMFuzzerTestOneInput /src/aom/examples/av1_dec_fuzzer.cc:65:3
#6 0x43d4c2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x429192 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x42e9cb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x4574d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f8279b63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x407abd in _start (/out/av1_dec_fuzzer+0x407abd)
DEDUP_TOKEN: free--av1_dec_row_mt_dealloc--av1_decoder_remove
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x9a6f0) in free
==3207==ABORTING
|
cpp
|
493cf67c62441838a56c5ea6f8dfbf6777e3cee7
|
https://aomedia.googlesource.com/aom/+/ee9dbcb018f20f16348b22bc413dec1c9d901183%5E%21/
| null |
arvo:44855
|
n132/arvo:44855-vul
|
/src/ghostpdl
|
[
{
"end_line": 922,
"function_name": "load_glyph",
"start_line": 547,
"target_file": "/src/ghostpdl/base/fapi_ft.c"
}
] |
UNKNOWN READ
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 340911018
INFO: Loaded 3 modules (183131 inline 8-bit counters): 13708 [0x7fd8b1ec89e0, 0x7fd8b1ecbf6c), 959 [0x7fd8b1f29a40, 0x7fd8b1f29dff), 168464 [0x3130030, 0x3159240),
INFO: Loaded 3 PC tables (183131 PCs): 13708 [0x7fd8b1ecbf70,0x7fd8b1f01830), 959 [0x7fd8b1f29e00,0x7fd8b1f2d9f0), 168464 [0x24d01f0,0x27622f0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==22031==ERROR: AddressSanitizer: SEGV on unknown address 0x6310100f6f40 (pc 0x000000adde1c bp 0x7ffd511784f0 sp 0x7ffd51178470 T0)
==22031==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0xadde1c in gx_dc_default_fill_masked /src/ghostpdl/./base/gxdcolor.c:1068:44
#1 0xb2d6bb in copy_portrait /src/ghostpdl/./base/gxifast.c:567:16
#2 0xb2af45 in image_render_simple /src/ghostpdl/./base/gxifast.c:678:20
#3 0x137baf3 in gx_image1_plane_data /src/ghostpdl/./base/gxidata.c:238:20
#4 0xb2eae1 in gx_image_plane_data_rows /src/ghostpdl/./base/gximage.c:171:12
#5 0x8dee28 in gs_image_next_planes /src/ghostpdl/./base/gsimage.c:636:20
#6 0x8ddbef in gs_image_next /src/ghostpdl/./base/gsimage.c:517:12
#7 0x939957 in fapi_image_uncached_glyph /src/ghostpdl/./base/gxfapi.c:941:32
#8 0x939957 in gs_fapi_finish_render /src/ghostpdl/./base/gxfapi.c:1191:22
#9 0x940b24 in gs_fapi_do_char /src/ghostpdl/./base/gxfapi.c:1752:16
#10 0x13a1a6d in pdfi_fapi_build_char /src/ghostpdl/./pdf/pdf_fapi.c:1405:16
#11 0xa92e96 in show_proceed /src/ghostpdl/./base/gxchar.c:1229:12
#12 0xa8a970 in continue_show /src/ghostpdl/./base/gxchar.c:751:12
#13 0xa8ce5c in gx_show_text_process /src/ghostpdl/./base/gxchar.c:728:12
#14 0x926d3f in gs_text_process /src/ghostpdl/./base/gstext.c:697:12
#15 0xfd2102 in pdfi_show_simple /src/ghostpdl/./pdf/pdf_text.c:521:16
#16 0xfd2102 in pdfi_show_Tr_0 /src/ghostpdl/./pdf/pdf_text.c:536:12
#17 0xfcc48a in pdfi_show /src/ghostpdl/./pdf/pdf_text.c:918:24
#18 0xfcdf1f in pdfi_Tj /src/ghostpdl/./pdf/pdf_text.c:1143:12
#19 0xede6b2 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1559:24
#20 0xedcbe8 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1977:32
#21 0xf39676 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#22 0xf39676 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#23 0xf39676 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:834:12
#24 0xea0b4f in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:930:20
#25 0xd03fbb in interp /src/ghostpdl/./psi/interp.c:1725:40
#26 0xd03fbb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#27 0xd03fbb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#28 0x56921a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#29 0x56921a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#30 0x56921a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#31 0x5646c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#32 0x10275b1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#33 0x10235b9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#34 0x102049e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#35 0x1027339 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#36 0xcec634 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#37 0x560b1c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#38 0x55fcb0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#39 0x55fcb0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#40 0x457fb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#41 0x443802 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#42 0x44937c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#43 0x4723b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#44 0x7fd8b18c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#45 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: gx_dc_default_fill_masked--copy_portrait--image_render_simple
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./base/gxdcolor.c:1068:44 in gx_dc_default_fill_masked
==22031==ABORTING
|
cpp
|
55204831fe58540c6e573e9fa63f1a30a0fb83cb
|
https://github.com/ArtifexSoftware/ghostpdl/commit/c8051ae666672cb7ca39531e28ec85636e1ce6d5
|
A vulnerability exists where, in an "in extremis" fallback case, the return code from Freetype is not acted upon, leaving a partially initialised glyph bitmap in memory. This bitmap is subsequently used, which results in a crash.
|
arvo:44862
|
n132/arvo:44862-vul
|
/src/aom
|
[
{
"end_line": 1401,
"function_name": "decode_partition",
"start_line": 1253,
"target_file": "/src/aom/av1/decoder/decodeframe.c"
}
] |
Heap-buffer-overflow WRITE 4
|
aom
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/av1_dec_fuzzer
=================================================================
==3206==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x615000000554 at pc 0x000000522ea1 bp 0x7ffe29b94600 sp 0x7ffe29b945f8
WRITE of size 4 at 0x615000000554 thread T0
SCARINESS: 46 (4-byte-write-heap-buffer-overflow-far-from-bounds)
#0 0x522ea0 in sync_write /src/aom/av1/decoder/decodeframe.c:2567:36
#1 0x522ea0 in signal_decoding_done_for_erroneous_row /src/aom/av1/decoder/decodeframe.c:2591:3
#2 0x522ea0 in row_mt_worker_hook /src/aom/av1/decoder/decodeframe.c:3185:5
#3 0x7ef0ee in execute /src/aom/aom_util/aom_thread.c:163:27
#4 0x514ff5 in launch_dec_workers /src/aom/av1/decoder/decodeframe.c
#5 0x514ff5 in decode_tiles_row_mt /src/aom/av1/decoder/decodeframe.c:3819:3
#6 0x514ff5 in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c:5244:9
#7 0x59334d in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:361:3
#8 0x59334d in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:1025:33
#9 0x56c161 in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:474:7
#10 0x4f61f4 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:412:16
#11 0x7ef0ee in execute /src/aom/aom_util/aom_thread.c:163:27
#12 0x4e3e58 in decode_one /src/aom/av1/av1_dx_iface.c:529:3
#13 0x4e3e58 in decoder_decode /src/aom/av1/av1_dx_iface.c:716:11
#14 0x4e28fe in aom_codec_decode /src/aom/aom/src/aom_decoder.c:103:11
#15 0x4e0fe6 in LLVMFuzzerTestOneInput /src/aom/examples/av1_dec_fuzzer.cc:56:9
#16 0x4d6f8b in main (/out/av1_dec_fuzzer+0x4d6f8b)
#17 0x7fd8d1cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x41d55d in _start (/out/av1_dec_fuzzer+0x41d55d)
DEDUP_TOKEN: sync_write--signal_decoding_done_for_erroneous_row--row_mt_worker_hook
0x615000000554 is located 44 bytes to the left of 459-byte region [0x615000000580,0x61500000074b)
allocated by thread T0 here:
#0 0x49d85d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x7ed774 in aom_memalign /src/aom/aom_mem/aom_mem.c:59:22
#2 0x7ed774 in aom_malloc /src/aom/aom_mem/aom_mem.c:67:40
#3 0x513db6 in dec_row_mt_alloc /src/aom/av1/decoder/decodeframe.c:2496:3
#4 0x513db6 in decode_tiles_row_mt /src/aom/av1/decoder/decodeframe.c:3805:7
#5 0x513db6 in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c:5244:9
#6 0x59334d in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:361:3
#7 0x59334d in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:1025:33
#8 0x56c161 in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:474:7
#9 0x4f61f4 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:412:16
#10 0x7ef0ee in execute /src/aom/aom_util/aom_thread.c:163:27
#11 0x4e3e58 in decode_one /src/aom/av1/av1_dx_iface.c:529:3
#12 0x4e3e58 in decoder_decode /src/aom/av1/av1_dx_iface.c:716:11
#13 0x4e28fe in aom_codec_decode /src/aom/aom/src/aom_decoder.c:103:11
#14 0x4e0fe6 in LLVMFuzzerTestOneInput /src/aom/examples/av1_dec_fuzzer.cc:56:9
#15 0x4d6f8b in main (/out/av1_dec_fuzzer+0x4d6f8b)
DEDUP_TOKEN: __interceptor_malloc--aom_memalign--aom_malloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/aom/av1/decoder/decodeframe.c:2567:36 in sync_write
Shadow bytes around the buggy address:
0x0c2a7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2a7fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8090: 00 00 00 00 00 00 00 00 00 03 fa fa fa fa fa fa
=>0x0c2a7fff80a0: fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa fa fa
0x0c2a7fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff80e0: 00 00 00 00 00 00 00 00 00 03 fa fa fa fa fa fa
0x0c2a7fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==3206==ABORTING
|
cpp
|
493cf67c62441838a56c5ea6f8dfbf6777e3cee7
|
https://aomedia.googlesource.com/aom/+/ee9dbcb018f20f16348b22bc413dec1c9d901183%5E%21/
| null |
arvo:44983
|
n132/arvo:44983-vul
|
/src/ghostpdl
|
[
{
"end_line": 1445,
"function_name": "pdfi_initialise_Decryption",
"start_line": 1358,
"target_file": "/src/ghostpdl/pdf/pdf_sec.c"
}
] |
Stack-buffer-overflow READ {*}
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 914153380
INFO: Loaded 3 modules (183097 inline 8-bit counters): 13708 [0x7f2e06ccf9e0, 0x7f2e06cd2f6c), 959 [0x7f2e06d30a40, 0x7f2e06d30dff), 168430 [0x312f030, 0x315821e),
INFO: Loaded 3 PC tables (183097 PCs): 13708 [0x7f2e06cd2f70,0x7f2e06d08830), 959 [0x7f2e06d30e00,0x7f2e06d349f0), 168430 [0x24d01d0,0x27620b0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==22030==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f2e05a93840 at pc 0x0000004bf0a4 bp 0x7ffedf0fd9f0 sp 0x7ffedf0fd1b0
READ of size 72 at 0x7f2e05a93840 thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
#0 0x4bf0a3 in __interceptor_memcpy /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827:5
#1 0xffca33 in pdf_compute_encryption_key_preR5 /src/ghostpdl/./pdf/pdf_sec.c:134:13
#2 0xffca33 in check_user_password_preR5 /src/ghostpdl/./pdf/pdf_sec.c:448:12
#3 0xff9985 in check_password_preR5 /src/ghostpdl/./pdf/pdf_sec.c:1249:12
#4 0xff9985 in pdfi_initialise_Decryption /src/ghostpdl/./pdf/pdf_sec.c:1397:24
#5 0xeb0e39 in pdfi_init_file /src/ghostpdl/./pdf/ghostpdf.c:1040:20
#6 0xeb0e39 in pdfi_set_input_stream /src/ghostpdl/./pdf/ghostpdf.c:1283:12
#7 0xe9cb6b in zPDFstream /src/ghostpdl/./psi/zpdfops.c:526:16
#8 0xd03f7b in interp /src/ghostpdl/./psi/interp.c:1725:40
#9 0xd03f7b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#10 0xd03f7b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#11 0x56921a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#12 0x56921a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#13 0x56921a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#14 0x5646c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#15 0x1026f61 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#16 0x1022f69 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#17 0x101fe4e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#18 0x1026ce9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#19 0xcec5f4 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#20 0x560b1c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#21 0x55fcb0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#22 0x55fcb0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#23 0x457fb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#24 0x443802 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#25 0x44937c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#26 0x4723b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#27 0x7f2e066c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#28 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: __interceptor_memcpy--pdf_compute_encryption_key_preR5--check_user_password_preR5
Address 0x7f2e05a93840 is located in stack of thread T0 at offset 64 in frame
#0 0xffc1df in check_user_password_preR5 /src/ghostpdl/./pdf/pdf_sec.c:429
DEDUP_TOKEN: check_user_password_preR5
This frame has 14 object(s):
[32, 64) 'Key.i' (line 54)
[96, 100) 'P.i' (line 56) <== Memory access at offset 64 partially underflows this variable
[112, 200) 'md5.i' (line 57) <== Memory access at offset 64 partially underflows this variable
[240, 248) 'a.i' (line 58)
[272, 280) 's.i' (line 59)
[304, 312) 'Key' (line 430)
[336, 344) 'XORKey' (line 430)
[368, 376) 'stream' (line 432)
[400, 408) 'arc4_stream' (line 432)
[432, 464) 'Buffer' (line 433)
[496, 512) 'Hash' (line 434)
[528, 616) 'md5' (line 435)
[656, 664) 's' (line 436)
[688, 696) 'a' (line 437)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827:5 in __interceptor_memcpy
Shadow bytes around the buggy address:
0x0fe640b4a6b0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe640b4a6c0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe640b4a6d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe640b4a6e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe640b4a6f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0fe640b4a700: f1 f1 f1 f1 00 00 00 00[f2]f2 f2 f2 04 f2 00 00
0x0fe640b4a710: 00 00 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 00 f2
0x0fe640b4a720: f2 f2 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2 00 f2
0x0fe640b4a730: f2 f2 00 f2 f2 f2 00 00 00 00 f2 f2 f2 f2 00 00
0x0fe640b4a740: f2 f2 00 00 00 00 00 00 00 00 00 00 00 f2 f2 f2
0x0fe640b4a750: f2 f2 00 f2 f2 f2 00 f3 f3 f3 f3 f3 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==22030==ABORTING
|
cpp
|
91c77c64d4b478f4bd0cf540523c1591bc49b9ee
|
https://github.com/ArtifexSoftware/ghostpdl/commit/4a79f807fd13bd0e53bd1aad6f26066be8bf0b15
|
A vulnerability exists where the /Length value from the Encrypt dictionary is used for decryption, even for encryption types where this is not valid. The KeyLen value is incorrectly handled for encryption types where it should not be variable, and there is a lack of checks for minimum/maximum values and multiples of 8 for the truly variable type. Additionally, the presence of /Length for inappropriate filters is not properly flagged, potentially allowing files encrypted with V 3-6 to supply a /Length where it should not be, leading to warnings.
|
arvo:4511
|
n132/arvo:4511-vul
|
/src/librawspeed
|
[
{
"end_line": 53,
"function_name": "PanasonicDecompressor::PanasonicDecompressor",
"start_line": 33,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/PanasonicDecompressor.cpp"
}
] |
Heap-buffer-overflow WRITE {*}
|
librawspeed
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/PanasonicDecompressorFuzzer < INPUT_FILE
or
/out/PanasonicDecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/PanasonicDecompressorFuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 16416 bytes from /tmp/poc
=================================================================
==4342==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x629000009204 at pc 0x000000509075 bp 0x7ffd8230e470 sp 0x7ffd8230dc20
WRITE of size 16388 at 0x629000009204 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x509074 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x55c3a2 in rawspeed::PanasonicDecompressor::PanaBitpump::getBits(int) /src/librawspeed/src/librawspeed/decompressors/PanasonicDecompressor.cpp:80:7
#2 0x55b058 in rawspeed::PanasonicDecompressor::decompressThreaded(rawspeed::RawDecompressorThread const*) const /src/librawspeed/src/librawspeed/decompressors/PanasonicDecompressor.cpp:129:24
#3 0x559a0f in rawspeed::RawDecompressorThread::start_routine(void*) /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.h:67:22
#4 0x559549 in rawspeed::AbstractParallelizedDecompressor::decompressOne(unsigned int) const /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.cpp:39:3
#5 0x545d8c in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicDecompressor.cpp:51:7
#6 0x56b5ff in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#7 0x56bb9f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#8 0x7fe54f7ac83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x447408 in _start (/out/PanasonicDecompressorFuzzer+0x447408)
DEDUP_TOKEN: __asan_memcpy--rawspeed::PanasonicDecompressor::PanaBitpump::getBits(int)--rawspeed::PanasonicDecompressor::decompressThreaded(rawspeed::RawDecompressorThread const*) const
0x629000009204 is located 3 bytes to the right of 16385-byte region [0x629000005200,0x629000009201)
allocated by thread T0 here:
#0 0x541458 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:92
#1 0x560574 in std::__1::__allocate(unsigned long) /usr/local/bin/../include/c++/v1/new:226:10
#2 0x560574 in std::__1::allocator<unsigned char>::allocate(unsigned long, void const*) /usr/local/bin/../include/c++/v1/memory:1747
#3 0x560574 in std::__1::allocator_traits<std::__1::allocator<unsigned char> >::allocate(std::__1::allocator<unsigned char>&, unsigned long) /usr/local/bin/../include/c++/v1/memory:1502
#4 0x560574 in std::__1::__split_buffer<unsigned char, std::__1::allocator<unsigned char>&>::__split_buffer(unsigned long, unsigned long, std::__1::allocator<unsigned char>&) /usr/local/bin/../include/c++/v1/__split_buffer:311
#5 0x560574 in std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::__append(unsigned long) /usr/local/bin/../include/c++/v1/vector:1047
#6 0x55bfb6 in std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::resize(unsigned long) /usr/local/bin/../include/c++/v1/vector:2008:15
#7 0x55bfb6 in rawspeed::PanasonicDecompressor::PanaBitpump::PanaBitpump(rawspeed::ByteStream, int) /src/librawspeed/src/librawspeed/decompressors/PanasonicDecompressor.cpp:63
#8 0x55ab2a in rawspeed::PanasonicDecompressor::decompressThreaded(rawspeed::RawDecompressorThread const*) const /src/librawspeed/src/librawspeed/decompressors/PanasonicDecompressor.cpp:94:15
#9 0x559a0f in rawspeed::RawDecompressorThread::start_routine(void*) /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.h:67:22
#10 0x559549 in rawspeed::AbstractParallelizedDecompressor::decompressOne(unsigned int) const /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.cpp:39:3
#11 0x545d8c in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicDecompressor.cpp:51:7
#12 0x56b5ff in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#13 0x56bb9f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#14 0x7fe54f7ac83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--std::__1::__allocate(unsigned long)--std::__1::allocator<unsigned char>::allocate(unsigned long, void const*)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c527fff91f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c527fff9200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c527fff9210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c527fff9220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c527fff9230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c527fff9240:[01]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c527fff9250: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c527fff9260: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c527fff9270: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c527fff9280: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c527fff9290: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==4342==ABORTING
|
cpp
|
40bf207f78cdee81de330511ea73d447226e82a6
|
https://github.com/darktable-org/rawspeed/commit/b08b150e21a096e49f56dc044537295991986fa4
|
A vulnerability exists in PanasonicDecompressor where load_flags is not properly sanitized.
|
arvo:45192
|
n132/arvo:45192-vul
|
/src/mruby
|
[
{
"end_line": 428,
"function_name": "unpack_BER",
"start_line": 410,
"target_file": "/src/mruby/mrbgems/mruby-pack/src/pack.c"
}
] |
Index-out-of-bounds
|
mruby
|
ubsan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 56701416
INFO: Loaded 1 modules (24497 inline 8-bit counters): 24497 [0x6efc50, 0x6f5c01),
INFO: Loaded 1 PC tables (24497 PCs): 24497 [0x60fb40,0x66f650),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
/src/mruby/src/string.c:54:3: runtime error: index -1 out of bounds for type 'char[28]'
#0 0x4bdd67 in str_init_embed /src/mruby/src/string.c:54:26
#1 0x4bdf01 in str_new /src/mruby/src/string.c:121:12
#2 0x4bde80 in mrb_str_new /src/mruby/src/string.c:160:24
#3 0x572924 in unpack_qenc /src/mruby/mrbgems/mruby-pack/src/pack.c:1025:19
#4 0x572924 in pack_unpack /src/mruby/mrbgems/mruby-pack/src/pack.c:1521:17
#5 0x5717e2 in mrb_pack_unpack /src/mruby/mrbgems/mruby-pack/src/pack.c:1585:10
#6 0x51f0da in mrb_vm_exec /src/mruby/src/vm.c
#7 0x519b88 in mrb_vm_run /src/mruby/src/vm.c:1130:12
#8 0x5187dd in mrb_top_run /src/mruby/src/vm.c
#9 0x4fefd2 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6890:7
#10 0x4ff5a7 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6962:10
#11 0x4ff67c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6974:10
#12 0x4ff67c in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6980:10
#13 0x4b4347 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#14 0x43ea32 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#15 0x42a702 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#16 0x42ff3b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#17 0x458a42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#18 0x7f74fd193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#19 0x40902d in _start (/out/mruby_fuzzer+0x40902d)
DEDUP_TOKEN: str_init_embed--str_new--mrb_str_new
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/mruby/src/string.c:54:3 in
|
c
|
31d4bbcfea0e216aa2e3b856c0e177802ad84a2d
|
https://github.com/mruby/mruby/commit/bc9476e7caa75e0a258682f4dc3247a00fed5581
|
The function unpack_BER() in unpack.c assumes that the string length is not zero.
|
arvo:45222
|
n132/arvo:45222-vul
|
/src/ghostpdl
|
[
{
"end_line": 1990,
"function_name": "pdfi_read_cff",
"start_line": 1602,
"target_file": "/src/ghostpdl/pdf/pdf_font1C.c"
}
] |
UNKNOWN READ
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2260267291
INFO: Loaded 3 modules (183187 inline 8-bit counters): 13708 [0x7f6891edb9e0, 0x7f6891edef6c), 959 [0x7f6891f3ca40, 0x7f6891f3cdff), 168520 [0x3132eb0, 0x315c0f8),
INFO: Loaded 3 PC tables (183187 PCs): 13708 [0x7f6891edef70,0x7f6891f14830), 959 [0x7f6891f3ce00,0x7f6891f409f0), 168520 [0x24d1e10,0x2764290),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==22030==ERROR: AddressSanitizer: SEGV on unknown address 0x62d1000be438 (pc 0x000000f85449 bp 0x7ffc7eade9a0 sp 0x7ffc7eade6e0 T0)
==22030==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0xf85449 in pdfi_read_cff /src/ghostpdl/./pdf/pdf_font1C.c:1936:30
#1 0xf85449 in pdfi_read_cff_font /src/ghostpdl/./pdf/pdf_font1C.c:2283:16
#2 0xf627ed in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:749:32
#3 0xf72087 in pdfi_read_type0_font /src/ghostpdl/./pdf/pdf_font0.c:277:16
#4 0xf61f81 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:672:20
#5 0xf67d37 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:847:16
#6 0xf6c525 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:885:12
#7 0xf6c525 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1331:12
#8 0xede732 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1555:24
#9 0xedccb8 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1977:32
#10 0xf39aa0 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#11 0xf39aa0 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#12 0xf39aa0 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:834:12
#13 0xea0daf in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:930:20
#14 0xd03b5b in interp /src/ghostpdl/./psi/interp.c:1725:40
#15 0xd03b5b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#16 0xd03b5b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#17 0x56817a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#18 0x56817a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#19 0x56817a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#20 0x563622 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#21 0x1027e41 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#22 0x1023e49 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#23 0x1020d2e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#24 0x1027bc9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#25 0xcec1b4 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#26 0x55fa7c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#27 0x55ec10 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#28 0x55ec10 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#29 0x456402 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#30 0x4420d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#31 0x44790b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#32 0x470412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#33 0x7f68918d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#34 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: pdfi_read_cff--pdfi_read_cff_font--pdfi_load_font
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./pdf/pdf_font1C.c:1936:30 in pdfi_read_cff
==22030==ABORTING
|
cpp
|
ed4ea44d3a6e0f705fa055a81beef964a1b1cfea
|
https://github.com/ArtifexSoftware/ghostpdl/commit/edb02250825f20203c137886c5253a908b536985
|
A missing bounds check in the fdselect proc selection offset allows out-of-bounds access.
|
arvo:45302
|
n132/arvo:45302-vul
|
/src/exiv2
|
[
{
"end_line": 207,
"function_name": "Photoshop::setIptcIrb",
"start_line": 141,
"target_file": "/src/exiv2/src/jpgimage.cpp"
}
] |
Container-overflow READ 4
|
exiv2
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 391655050
INFO: Loaded 1 modules (55209 inline 8-bit counters): 55209 [0xeb94d0, 0xec6c79),
INFO: Loaded 1 PC tables (55209 PCs): 55209 [0xec6c80,0xf9e710),
/out/fuzz-read-print-write: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==5543==ERROR: AddressSanitizer: container-overflow on address 0x63100003c88e at pc 0x0000004c7986 bp 0x7ffd570193e0 sp 0x7ffd57018b88
READ of size 4 at 0x63100003c88e thread T0
SCARINESS: 17 (4-byte-read-container-overflow)
#0 0x4c7985 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7
#1 0x4c7e79 in memcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:892:10
#2 0x5f9d89 in operator()<const char *> /src/exiv2/src/jpgimage.cpp:41:80
#3 0x5f9d89 in any_of<const char *const *, (lambda at /src/exiv2/src/jpgimage.cpp:41:52)> /usr/local/bin/../include/c++/v1/__algorithm/any_of.h:25:9
#4 0x5f9d89 in isIrb /src/exiv2/src/jpgimage.cpp:41:10
#5 0x5f9d89 in Exiv2::Photoshop::locateIrb(unsigned char const*, unsigned long, unsigned short, unsigned char const**, unsigned int*, unsigned int*) /src/exiv2/src/jpgimage.cpp:72:41
#6 0x5fa6e5 in locateIptcIrb /src/exiv2/src/jpgimage.cpp:133:10
#7 0x5fa6e5 in Exiv2::Photoshop::setIptcIrb(unsigned char const*, unsigned long, Exiv2::IptcData const&) /src/exiv2/src/jpgimage.cpp:181:15
#8 0x608b2f in Exiv2::JpegBase::doWriteMetadata(Exiv2::BasicIo&) /src/exiv2/src/jpgimage.cpp:991:29
#9 0x605888 in Exiv2::JpegBase::writeMetadata() /src/exiv2/src/jpgimage.cpp:724:3
#10 0x568a50 in LLVMFuzzerTestOneInput /src/exiv2/fuzz/fuzz-read-print-write.cpp:43:12
#11 0x45f6a2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#12 0x44b372 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#13 0x450bab in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#14 0x4796b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#15 0x7f26c959a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#16 0x429c9d in _start (/out/fuzz-read-print-write+0x429c9d)
DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--memcmp--operator()<const char *>
0x63100003c88e is located 142 bytes inside of 65536-byte region [0x63100003c800,0x63100004c800)
allocated by thread T0 here:
#0 0x5656ed in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3
#1 0x5d139b in __libcpp_operator_new<unsigned long> /usr/local/bin/../include/c++/v1/new:245:10
#2 0x5d139b in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:271:10
#3 0x5d139b in allocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:38
#4 0x5d139b in allocate /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:262:20
#5 0x5d139b in __split_buffer /usr/local/bin/../include/c++/v1/__split_buffer:306:29
#6 0x5d139b in std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::reserve(unsigned long) /usr/local/bin/../include/c++/v1/vector:1596:53
#7 0x5d1048 in Exiv2::append(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >&, unsigned char const*, unsigned long) /src/exiv2/src/image.cpp:853:12
#8 0x606e52 in Exiv2::JpegBase::doWriteMetadata(Exiv2::BasicIo&) /src/exiv2/src/jpgimage.cpp:826:7
#9 0x605888 in Exiv2::JpegBase::writeMetadata() /src/exiv2/src/jpgimage.cpp:724:3
#10 0x568a50 in LLVMFuzzerTestOneInput /src/exiv2/fuzz/fuzz-read-print-write.cpp:43:12
#11 0x45f6a2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#12 0x44b372 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#13 0x450bab in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#14 0x4796b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#15 0x7f26c959a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_operator_new<unsigned long>--__libcpp_allocate
HINT: if you don't care about these errors you may set ASAN_OPTIONS=detect_container_overflow=0.
If you suspect a false positive see also: https://github.com/google/sanitizers/wiki/AddressSanitizerContainerOverflow.
SUMMARY: AddressSanitizer: container-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:860:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)
Shadow bytes around the buggy address:
0x0c627ffff8c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627ffff8d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627ffff8e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627ffff8f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627ffff900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c627ffff910: 00[05]fc fc fc fc fc fc fc fc fc fc fc fc fc fc
0x0c627ffff920: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
0x0c627ffff930: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
0x0c627ffff940: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
0x0c627ffff950: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
0x0c627ffff960: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==5543==ABORTING
|
cpp
|
6e9eca445aa6fffa308e30fcf0168cb28c106a70
|
https://github.com/Exiv2/exiv2/commit/e715243aa51fa38a89d35ea377d267600217e192
| null |
arvo:45347
|
n132/arvo:45347-vul
|
/src/ghostpdl
|
[
{
"end_line": 666,
"function_name": "pdfi_get_image_info",
"start_line": 438,
"target_file": "/src/ghostpdl/pdf/pdf_image.c"
}
] |
UNKNOWN READ
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2370486385
INFO: Loaded 3 modules (183188 inline 8-bit counters): 13708 [0x7f04148169e0, 0x7f0414819f6c), 959 [0x7f0414877a40, 0x7f0414877dff), 168521 [0x3130eb0, 0x315a0f9),
INFO: Loaded 3 PC tables (183188 PCs): 13708 [0x7f0414819f70,0x7f041484f830), 959 [0x7f0414877e00,0x7f041487b9f0), 168521 [0x24d0e10,0x27632a0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==22030==ERROR: AddressSanitizer: SEGV on unknown address 0x62a1002ebc0b (pc 0x0000006bed79 bp 0x7ffefff9b690 sp 0x7ffefff9b600 T0)
==22030==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x6bed79 in spgetcc /src/ghostpdl/./base/stream.c:496:12
#1 0xee859a in pdfi_read_byte /src/ghostpdl/./pdf/pdf_file.c:1477:12
#2 0xed273b in pdfi_skip_white /src/ghostpdl/./pdf/pdf_int.c:114:13
#3 0xed273b in pdfi_read_token /src/ghostpdl/./pdf/pdf_int.c:914:5
#4 0xedc25b in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1935:16
#5 0xf39330 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#6 0xf39330 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#7 0xf39330 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:834:12
#8 0xea05ef in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:930:20
#9 0xd0335b in interp /src/ghostpdl/./psi/interp.c:1725:40
#10 0xd0335b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#11 0xd0335b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#12 0x56793a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#13 0x56793a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#14 0x56793a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#15 0x562de2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#16 0x1027741 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#17 0x1023749 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#18 0x102062e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#19 0x10274c9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#20 0xceb9b4 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#21 0x55f23c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#22 0x55e3d0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#23 0x55e3d0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#24 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#25 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#26 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#27 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#28 0x7f0414210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#29 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: spgetcc--pdfi_read_byte--pdfi_skip_white
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./base/stream.c:496:12 in spgetcc
==22030==ABORTING
|
cpp
|
648937e3ee1a05a475be57ed590b4913e4eedce9
|
https://github.com/ArtifexSoftware/ghostpdl/commit/a9c7640b90bc583e04be7b1eebccd5c07e79c063
|
A vulnerability exists where the interpreter processes inline images with a /H (height) parameter set to a negative value (e.g., -19). The interpreter passes this negative value to the image rendering code, which does nothing but reports that it has consumed a negative number of rows. When the interpreter then attempts to skip over the image data, it treats the negative number as an unsigned integer, resulting in an attempt to skip an excessively large amount of data. This behavior can eventually cause a crash in the file handling.
|
arvo:45430
|
n132/arvo:45430-vul
|
/src/opensc
|
[
{
"end_line": 1367,
"function_name": "do_fileid",
"start_line": 1324,
"target_file": "/src/opensc/src/pkcs15init/profile.c"
}
] |
Heap-buffer-overflow WRITE 2
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2161381824
INFO: Loaded 1 modules (40924 inline 8-bit counters): 40924 [0xf01b30, 0xf0bb0c),
INFO: Loaded 1 PC tables (40924 PCs): 40924 [0xd35790,0xdd5550),
/out/fuzz_pkcs15init: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==41396==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6150000020c6 at pc 0x00000052664a bp 0x7ffda3c11450 sp 0x7ffda3c10c18
WRITE of size 2 at 0x6150000020c6 thread T0
SCARINESS: 43 (2-byte-write-heap-buffer-overflow-far-from-bounds)
#0 0x526649 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x5b4e48 in do_fileid /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1358:2
#2 0x5b0afc in process_command /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2027:9
#3 0x5afc41 in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2096:11
#4 0x5b1ecb in process_ef /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1031:9
#5 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#6 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#7 0x5b16f9 in process_option /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:932:9
#8 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#9 0x5a4767 in process_conf /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2117:9
#10 0x5a8f8d in fuzz_profile_load /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:46:10
#11 0x5a952e in fuzz_pkcs15init_bind /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:95:9
#12 0x5ac1af in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:306:5
#13 0x457da2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x443952 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x4491bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x471b52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7fd3f96ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x42209d in _start (/out/fuzz_pkcs15init+0x42209d)
DEDUP_TOKEN: __asan_memcpy--do_fileid--process_command
0x6150000020c6 is located 58 bytes to the left of 464-byte region [0x615000002100,0x6150000022d0)
allocated by thread T0 here:
#0 0x527362 in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:138:3
#1 0x5c734e in sc_file_new /src/opensc/src/libopensc/sc.c:619:33
#2 0x5a42f0 in init_file /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:271:9
#3 0x5b31b4 in new_file /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1260:10
#4 0x5b1e32 in process_ef /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1029:21
#5 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#6 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#7 0x5b16f9 in process_option /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:932:9
#8 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#9 0x5a4767 in process_conf /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2117:9
#10 0x5a8f8d in fuzz_profile_load /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:46:10
#11 0x5a952e in fuzz_pkcs15init_bind /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:95:9
#12 0x5ac1af in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:306:5
#13 0x457da2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x443952 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x4491bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x471b52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7fd3f96ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_calloc--sc_file_new--init_file
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c2a7fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2a7fff83d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff83e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff83f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8400: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
=>0x0c2a7fff8410: fa fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa
0x0c2a7fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8450: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
0x0c2a7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41396==ABORTING
|
c
|
1e6558ad6fb4cb508bd6a9d115e0899eaf6d3926
|
https://github.com/OpenSC/OpenSC/commit/8697a01850d5e02a3099acd5160d0a0ee2d31077
| null |
arvo:45455
|
n132/arvo:45455-vul
|
/src/libxml2
|
[
{
"end_line": 7489,
"function_name": "xmlParseReference",
"start_line": 7067,
"target_file": "/src/libxml2/parser.c"
}
] |
Invalid-free
|
libxml2
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 4134474854
INFO: Loaded 1 modules (54247 inline 8-bit counters): 54247 [0x8764de0, 0x87721c7),
INFO: Loaded 1 PC tables (54247 PCs): 54247 [0x8654dbc,0x86becf4),
/out/schema: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==9135==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0xf33037c8 in thread T0
SCARINESS: 40 (bad-free)
#0 0x8185336 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x8271d5b in xmlFreeNodeList /src/libxml2/tree.c:3750:3
#2 0x826fb7d in xmlFreeNode /src/libxml2/tree.c:3805:2
#3 0x82259b7 in xmlParseBalancedChunkMemoryInternal /src/libxml2/parser.c:13435:2
#4 0x8220e14 in xmlParseReference /src/libxml2/parser.c:7180:12
#5 0x8230325 in xmlParseContentInternal /src/libxml2/parser.c:9913:6
#6 0x8231110 in xmlParseElement /src/libxml2/parser.c:9978:5
#7 0x823a536 in xmlParseDocument /src/libxml2/parser.c:10815:2
#8 0x8258164 in xmlDoRead /src/libxml2/parser.c:15162:5
#9 0x8258164 in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#10 0x83ff99f in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#11 0x83fe6f2 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#12 0x81c38f0 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#13 0x80af52d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x809abce in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x80a06bf in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x80c9327 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0xf7bf8ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4)
#18 0x80789f5 in _start (/out/schema+0x80789f5)
DEDUP_TOKEN: free--xmlFreeNodeList--xmlFreeNode
0xf33037c8 is located 72 bytes inside of 1024-byte region [0xf3303780,0xf3303b80)
allocated by thread T0 here:
#0 0x81855b5 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x8549673 in xmlDictAddString /src/libxml2/dict.c:273:29
#2 0x8549673 in xmlDictLookup /src/libxml2/dict.c:964:11
#3 0x83f8423 in xmlSchemaNewParserCtxt /src/libxml2/xmlschemas.c:12549:16
#4 0x81c38c6 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:34:13
#5 0x80af52d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#6 0x809abce in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#7 0x80a06bf in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#8 0x80c9327 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#9 0xf7bf8ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4)
DEDUP_TOKEN: __interceptor_malloc--xmlDictAddString--xmlDictLookup
SUMMARY: AddressSanitizer: bad-free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3 in free
==9135==ABORTING
|
c
|
83d5a87e372c9688d6dbacade2a4959ead8d38c8
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/968495442964f3ea72499dfbdba9e2fa9d77f9b7
| null |
arvo:45459
|
n132/arvo:45459-vul
|
/src/opensc
|
[
{
"end_line": 187,
"function_name": "do_store_data_object",
"start_line": 168,
"target_file": "/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c"
}
] |
Stack-buffer-overflow READ {*}
|
opensc
|
asan
|
Reading 101 bytes from /tmp/poc
=================================================================
==42893==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ff3b70acf20 at pc 0x000000452523 bp 0x7ffc0a460fd0 sp 0x7ffc0a460788
READ of size 17 at 0x7ff3b70acf20 thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
#0 0x452522 in StrtolFixAndCheck(void*, char const*, char**, char*, int) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3440:3
#1 0x48b700 in __interceptor_strtol /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:484:3
#2 0x54fe68 in sc_format_oid /src/opensc/src/libopensc/sc.c:278:20
#3 0x53255b in do_store_data_object /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:181:5
#4 0x534968 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:335:5
#5 0x54d3d5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#6 0x54d245 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#7 0x7ff3b7ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x41fe2d in _start (/out/fuzz_pkcs15init+0x41fe2d)
DEDUP_TOKEN: StrtolFixAndCheck(void*, char const*, char**, char*, int)--__interceptor_strtol--sc_format_oid
Address 0x7ff3b70acf20 is located in stack of thread T0 at offset 800 in frame
#0 0x53231f in do_store_data_object /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:170
DEDUP_TOKEN: do_store_data_object
This frame has 2 object(s):
[32, 656) 'args' (line 171)
[784, 800) 'value' (line 172) <== Memory access at offset 800 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:3440:3 in StrtolFixAndCheck(void*, char const*, char**, char*, int)
Shadow bytes around the buggy address:
0x0ffef6e0d990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0d9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0d9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0d9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0d9d0: 00 00 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
=>0x0ffef6e0d9e0: f2 f2 00 00[f3]f3 f3 f3 00 00 00 00 00 00 00 00
0x0ffef6e0d9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0da00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0da10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0da20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffef6e0da30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==42893==ABORTING
|
c
|
2c9dddc7386dbb57844cf17688859e735a783fd8
|
https://github.com/OpenSC/OpenSC/commit/4d7368fd3519a4778765b8eb818af0941a8d4f25
| null |
arvo:45473
|
n132/arvo:45473-vul
|
/src/libxml2
|
[
{
"end_line": 7489,
"function_name": "xmlParseReference",
"start_line": 7067,
"target_file": "/src/libxml2/parser.c"
}
] |
Use-of-uninitialized-value
|
libxml2
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 420417644
INFO: Loaded 1 modules (54107 inline 8-bit counters): 54107 [0xd2f4a4, 0xd3c7ff),
INFO: Loaded 1 PC tables (54107 PCs): 54107 [0xbed950,0xcc0f00),
/out/schema: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==9132==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0xad4dc5 in xmlDictGrow /src/libxml2/dict.c:722:22
#1 0xad2394 in xmlDictLookup /src/libxml2/dict.c:988:6
#2 0x56ac76 in xmlParseName /src/libxml2/parser.c:3370:12
#3 0x5c0326 in xmlParseEntityRef /src/libxml2/parser.c:7529:12
#4 0x5bc089 in xmlParseReference /src/libxml2/parser.c:7127:11
#5 0x5d2ca1 in xmlParseContentInternal /src/libxml2/parser.c:9913:6
#6 0x5d3f51 in xmlParseElement /src/libxml2/parser.c:9978:5
#7 0x5e1d47 in xmlParseDocument /src/libxml2/parser.c:10815:2
#8 0x60bf3d in xmlDoRead /src/libxml2/parser.c:15162:5
#9 0x60bf3d in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#10 0x8c8afa in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#11 0x8c5b83 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#12 0x527342 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#13 0x4552b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x440e62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x4466cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x46f062 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7fd6cbb9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x41f5ad in _start (/out/schema+0x41f5ad)
DEDUP_TOKEN: xmlDictGrow--xmlDictLookup--xmlParseName
Uninitialized value was created by a heap deallocation
#0 0x4ced49 in free /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:223:3
#1 0x636f68 in xmlFreeNodeList /src/libxml2/tree.c:3733:3
#2 0x63386f in xmlFreeNode /src/libxml2/tree.c:3805:2
#3 0x5c422d in xmlParseBalancedChunkMemoryInternal /src/libxml2/parser.c:13435:2
#4 0x5bcd52 in xmlParseReference /src/libxml2/parser.c:7180:12
#5 0x5d2ca1 in xmlParseContentInternal /src/libxml2/parser.c:9913:6
#6 0x5d3f51 in xmlParseElement /src/libxml2/parser.c:9978:5
#7 0x5e1d47 in xmlParseDocument /src/libxml2/parser.c:10815:2
#8 0x60bf3d in xmlDoRead /src/libxml2/parser.c:15162:5
#9 0x60bf3d in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#10 0x8c8afa in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#11 0x8c5b83 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#12 0x527342 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#13 0x4552b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x440e62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x4466cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x46f062 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7fd6cbb9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: free--xmlFreeNodeList--xmlFreeNode
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxml2/dict.c:722:22 in xmlDictGrow
Unique heap origins: 620
Stack depot allocated bytes: 1703936
Unique origin histories: 39
History depot allocated bytes: 196608
Exiting
|
c
|
83d5a87e372c9688d6dbacade2a4959ead8d38c8
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/968495442964f3ea72499dfbdba9e2fa9d77f9b7
| null |
arvo:45493
|
n132/arvo:45493-vul
|
/src/selinux
|
[
{
"end_line": 529,
"function_name": "cond_init_bool_indexes",
"start_line": 520,
"target_file": "/src/selinux/libsepol/src/conditional.c"
}
] |
Use-of-uninitialized-value
|
selinux
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1660423461
INFO: Loaded 1 modules (10582 inline 8-bit counters): 10582 [0x6f6e5b, 0x6f97b1),
INFO: Loaded 1 PC tables (10582 PCs): 10582 [0x6f97b8,0x722d18),
/out/binpolicy-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==559==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5aff22 in validate_datum_array_gaps /src/selinux/libsepol/src/policydb_validate.c:671:7
#1 0x5ab5d5 in validate_policydb /src/selinux/libsepol/src/policydb_validate.c:1323:6
#2 0x585469 in policydb_read /src/selinux/libsepol/src/policydb.c:4555:6
#3 0x527250 in LLVMFuzzerTestOneInput /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c:35:6
#4 0x455182 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x440d32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x44659c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x46ef32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f8ef7032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x41f47d in _start (/out/binpolicy-fuzzer+0x41f47d)
DEDUP_TOKEN: validate_datum_array_gaps--validate_policydb--policydb_read
Uninitialized value was created by a heap allocation
#0 0x4d495d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:911:3
#1 0x618203 in mallocarray /src/selinux/libsepol/src/./private.h:93:9
#2 0x618203 in cond_init_bool_indexes /src/selinux/libsepol/src/conditional.c:525:6
#3 0x579389 in policydb_index_others /src/selinux/libsepol/src/policydb.c:1255:2
#4 0x584eee in policydb_read /src/selinux/libsepol/src/policydb.c:4498:6
#5 0x527250 in LLVMFuzzerTestOneInput /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c:35:6
#6 0x455182 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x440d32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x44659c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x46ef32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f8ef7032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--mallocarray--cond_init_bool_indexes
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/selinux/libsepol/src/policydb_validate.c:671:7 in validate_datum_array_gaps
Unique heap origins: 59
Stack depot allocated bytes: 1638400
Unique origin histories: 6
History depot allocated bytes: 196608
Exiting
|
c
|
5456002f1afb99cb8fdbf14a3496eccdbb289147
|
https://github.com/SELinuxProject/selinux/commit/dfc652f01ea22e367c39d132873735473608f8fa
|
The bool_val_to_struct array in libsepol is allocated using mallocarray(), which does not initialize the memory to zero. This can lead to the use of uninitialized memory when validating malformed binary policies.
|
arvo:45534
|
n132/arvo:45534-vul
|
/src/libxml2
|
[
{
"end_line": 7489,
"function_name": "xmlParseReference",
"start_line": 7067,
"target_file": "/src/libxml2/parser.c"
}
] |
Use-of-uninitialized-value
|
libxml2
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3579070522
INFO: Loaded 1 modules (54107 inline 8-bit counters): 54107 [0xd2f4a4, 0xd3c7ff),
INFO: Loaded 1 PC tables (54107 PCs): 54107 [0xbed950,0xcc0f00),
/out/schema: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Uninitialized bytes in MemcmpInterceptorCommon at offset 0 inside [0x719000000064, 5)
==9133==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x4d8a8d in memcmp /src/llvm-project/compiler-rt/lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:892:10
#1 0xad0de0 in xmlDictLookup /src/libxml2/dict.c:910:11
#2 0xaf92b5 in xmlSAX2TextNode /src/libxml2/SAX2.c:1892:15
#3 0xaf45bd in xmlSAX2Text /src/libxml2/SAX2.c:2561:25
#4 0xaf4267 in xmlSAX2Characters /src/libxml2/SAX2.c:2662:5
#5 0x5858c6 in xmlParseCharData /src/libxml2/parser.c:4516:4
#6 0x5d2cca in xmlParseContentInternal /src/libxml2/parser.c:9920:6
#7 0x5c636f in xmlParseContent /src/libxml2/parser.c:9948:5
#8 0x5c636f in xmlParseExternalEntityPrivate /src/libxml2/parser.c:13136:5
#9 0x5bcf13 in xmlParseReference /src/libxml2/parser.c:7186:12
#10 0x5d2ca1 in xmlParseContentInternal /src/libxml2/parser.c:9913:6
#11 0x5d3f51 in xmlParseElement /src/libxml2/parser.c:9978:5
#12 0x5e1d47 in xmlParseDocument /src/libxml2/parser.c:10815:2
#13 0x60bf3d in xmlDoRead /src/libxml2/parser.c:15162:5
#14 0x60bf3d in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#15 0x8c8afa in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#16 0x8c5b83 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#17 0x527342 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#18 0x4552b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#19 0x440e62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#20 0x4466cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#21 0x46f062 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#22 0x7f5947d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#23 0x41f5ad in _start (/out/schema+0x41f5ad)
DEDUP_TOKEN: memcmp--xmlDictLookup--xmlSAX2TextNode
Uninitialized value was created by a heap deallocation
#0 0x4ced49 in free /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:223:3
#1 0xacff0c in xmlDictFree /src/libxml2/dict.c:850:2
#2 0x5c5f98 in xmlParseExternalEntityPrivate /src/libxml2/parser.c:13112:25
#3 0x5bcf13 in xmlParseReference /src/libxml2/parser.c:7186:12
#4 0x5d2ca1 in xmlParseContentInternal /src/libxml2/parser.c:9913:6
#5 0x5d3f51 in xmlParseElement /src/libxml2/parser.c:9978:5
#6 0x5e1d47 in xmlParseDocument /src/libxml2/parser.c:10815:2
#7 0x60bf3d in xmlDoRead /src/libxml2/parser.c:15162:5
#8 0x60bf3d in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#9 0x8c8afa in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#10 0x8c5b83 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#11 0x527342 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#12 0x4552b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x440e62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4466cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x46f062 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5947d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: free--xmlDictFree--xmlParseExternalEntityPrivate
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/llvm-project/compiler-rt/lib/msan/../sanitizer_common/sanitizer_common_interceptors.inc:892:10 in memcmp
Exiting
|
c
|
83d5a87e372c9688d6dbacade2a4959ead8d38c8
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/968495442964f3ea72499dfbdba9e2fa9d77f9b7
| null |
arvo:45555
|
n132/arvo:45555-vul
|
/src/libxml2
|
[
{
"end_line": 7489,
"function_name": "xmlParseReference",
"start_line": 7067,
"target_file": "/src/libxml2/parser.c"
}
] |
Use-of-uninitialized-value
|
libxml2
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3089934650
INFO: Loaded 1 modules (54107 inline 8-bit counters): 54107 [0xd2f4a4, 0xd3c7ff),
INFO: Loaded 1 PC tables (54107 PCs): 54107 [0xbed950,0xcc0f00),
/out/schema: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==9130==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x85c9e5 in xmlStrdup /src/libxml2/xmlstring.c:71:5
#1 0x52db75 in __xmlRaiseError /src/libxml2/error.c:590:29
#2 0x5d42f5 in xmlFatalErrMsgStrIntStr /src/libxml2/parser.c:737:5
#3 0x5d42f5 in xmlParseElement /src/libxml2/parser.c:9985:9
#4 0x5e1d47 in xmlParseDocument /src/libxml2/parser.c:10815:2
#5 0x60bf3d in xmlDoRead /src/libxml2/parser.c:15162:5
#6 0x60bf3d in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#7 0x8c8afa in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#8 0x8c5b83 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#9 0x527342 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#10 0x4552b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#11 0x440e62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#12 0x4466cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#13 0x46f062 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#14 0x7f990a255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#15 0x41f5ad in _start (/out/schema+0x41f5ad)
DEDUP_TOKEN: xmlStrdup--__xmlRaiseError--xmlFatalErrMsgStrIntStr
Uninitialized value was created by a heap deallocation
#0 0x4ced49 in free /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:223:3
#1 0x636e8d in xmlFreeNodeList /src/libxml2/tree.c:3750:3
#2 0x63386f in xmlFreeNode /src/libxml2/tree.c:3805:2
#3 0x5c422d in xmlParseBalancedChunkMemoryInternal /src/libxml2/parser.c:13435:2
#4 0x5bcd52 in xmlParseReference /src/libxml2/parser.c:7180:12
#5 0x5d2ca1 in xmlParseContentInternal /src/libxml2/parser.c:9913:6
#6 0x5d3f51 in xmlParseElement /src/libxml2/parser.c:9978:5
#7 0x5e1d47 in xmlParseDocument /src/libxml2/parser.c:10815:2
#8 0x60bf3d in xmlDoRead /src/libxml2/parser.c:15162:5
#9 0x60bf3d in xmlCtxtReadFile /src/libxml2/parser.c:15407:13
#10 0x8c8afa in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10639:12
#11 0x8c5b83 in xmlSchemaParse /src/libxml2/xmlschemas.c:21463:11
#12 0x527342 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:36:19
#13 0x4552b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x440e62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x4466cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x46f062 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f990a255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: free--xmlFreeNodeList--xmlFreeNode
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxml2/xmlstring.c:71:5 in xmlStrdup
Unique heap origins: 410
Stack depot allocated bytes: 1638400
Unique origin histories: 19
History depot allocated bytes: 196608
Exiting
|
c
|
83d5a87e372c9688d6dbacade2a4959ead8d38c8
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/968495442964f3ea72499dfbdba9e2fa9d77f9b7
| null |
arvo:45603
|
n132/arvo:45603-vul
|
/src/freeradius-server
|
[
{
"end_line": 726,
"function_name": "fr_dhcpv4_decode_option",
"start_line": 620,
"target_file": "/src/freeradius-server/src/protocols/dhcpv4/decode.c"
}
] |
Heap-buffer-overflow READ 1
|
freeradius-server
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 317882529
INFO: Loaded 3 modules (18937 inline 8-bit counters): 17570 [0x7f48934d4558, 0x7f48934d89fa), 1318 [0x7f4892ea6b38, 0x7f4892ea705e), 49 [0x5c2648, 0x5c2679),
INFO: Loaded 3 PC tables (18937 PCs): 17570 [0x7f48934d8a00,0x7f489351d420), 1318 [0x7f4892ea7060,0x7f4892eac2c0), 49 [0x5c2680,0x5c2990),
/out/fuzzer_dhcpv4: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==76075==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000777 at pc 0x7f4892e6af5a bp 0x7fffd98de5f0 sp 0x7fffd98de5e8
READ of size 1 at 0x611000000777 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x7f4892e6af59 in __covrec_4E5F8C03E0A48DA4 /src/freeradius-server/src/protocols/dhcpv4/decode.c:686:20
#1 0x7f4892e7d945 in __covrec_8D9F9581FABFF149 /src/freeradius-server/src/protocols/dhcpv4/packet.c:214:10
#2 0x7f4892e6dd39 in fr_dhcpv4_decode_proto /src/freeradius-server/src/protocols/dhcpv4/decode.c:757:6
#3 0x55c518 in LLVMFuzzerTestOneInput /src/freeradius-server/src/bin/fuzzer.c:234:2
#4 0x455552 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x441102 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x44696c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x46f302 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f489287e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x41f83d in _start (/out/fuzzer_dhcpv4+0x41f83d)
DEDUP_TOKEN: __covrec_4E5F8C03E0A48DA4--__covrec_8D9F9581FABFF149--fr_dhcpv4_decode_proto
0x611000000777 is located 0 bytes to the right of 247-byte region [0x611000000680,0x611000000777)
allocated by thread T0 here:
#0 0x52497d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x437077 in operator new(unsigned long) cxa_noexception.cpp
#2 0x441102 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x44696c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x46f302 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7f489287e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freeradius-server/src/protocols/dhcpv4/decode.c:686:20 in __covrec_4E5F8C03E0A48DA4
Shadow bytes around the buggy address:
0x0c227fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa
0x0c227fff80a0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c227fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff80c0: 00 00 00 00 00 00 07 fa fa fa fa fa fa fa fa fa
0x0c227fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c227fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[07]fa
0x0c227fff80f0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c227fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8110: 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==76075==ABORTING
|
c
|
715997169adb1d7b850c5e0930003293ef401872
|
https://github.com/FreeRADIUS/freeradius-server/commit/622489f07fd4fd4eaefdb24fa1381aab3bed3ed3
|
A vulnerability exists where the code does not check if there is room for the header, potentially leading to buffer overflows or memory corruption.
|
arvo:4561
|
n132/arvo:4561-vul
|
/src/open62541
|
[
{
"end_line": 795,
"function_name": "writeArrayDimensionsAttribute",
"start_line": 734,
"target_file": "/src/open62541/src/server/ua_services_attribute.c"
}
] |
UNKNOWN READ
|
open62541
|
ubsan
|
INFO: Seed: 2961018086
INFO: Loaded 1 modules (5148 inline 8-bit counters): 5148 [0x7c83f0, 0x7c980c),
INFO: Loaded 1 PC tables (5148 PCs): 5148 [0x7c9810,0x7dd9d0),
/out/fuzz_binary_message: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==875==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0xfffffffffffffff9 (pc 0x7f2fae967562 bp 0x7ffc95caedb0 sp 0x7ffc95caec20 T875)
==875==The signal is caused by a READ memory access.
#0 0x7f2fae967561 in cfree (/lib/x86_64-linux-gnu/libc.so.6+0x84561)
#1 0x4ada1c in writeArrayDimensionsAttribute /src/open62541/src/server/ua_services_attribute.c:791:5
#2 0x4ada1c in copyAttributeIntoNode /src/open62541/src/server/ua_services_attribute.c:1200
#3 0x4a1560 in UA_Server_editNode /src/open62541/src/server/ua_server_utils.c:310:28
#4 0x4ab32f in Operation_Write /src/open62541/src/server/ua_services_attribute.c:1243:15
#5 0x4a167c in UA_Server_processServiceOperations /src/open62541/src/server/ua_server_utils.c:355:9
#6 0x4ab2dd in Service_Write /src/open62541/src/server/ua_services_attribute.c:1261:9
#7 0x4a0230 in processMSG /src/open62541/src/server/ua_server_binary.c:555:9
#8 0x47c9ce in UA_SecureChannel_processChunk /src/open62541/src/ua_securechannel.c
#9 0x47a5ae in processChunk /src/open62541/src/ua_connection.c:139:12
#10 0x47a5ae in UA_Connection_processChunks /src/open62541/src/ua_connection.c:164
#11 0x49edc0 in processBinaryMessage /src/open62541/src/server/ua_server_binary.c:729:28
#12 0x49edc0 in UA_Server_processBinaryMessage /src/open62541/src/server/ua_server_binary.c:749
#13 0x465269 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:28:5
#14 0x4cf8cc in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:514:13
#15 0x4c371c in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:273:6
#16 0x4c7647 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:695:9
#17 0x4c3428 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#18 0x7f2fae90383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x43dfe8 in _start (/out/fuzz_binary_message+0x43dfe8)
DEDUP_TOKEN: cfree--writeArrayDimensionsAttribute--copyAttributeIntoNode
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x84561) in cfree
==875==ABORTING
|
cpp
|
de11543f218d89ce99d8b102189882ac50789a00
|
https://github.com/open62541/open62541/commit/334e25a86d977e389fabe3006be3ff1a40c16ddb
| null |
arvo:4569
|
n132/arvo:4569-vul
|
/src/open62541
|
[
{
"end_line": 795,
"function_name": "writeArrayDimensionsAttribute",
"start_line": 734,
"target_file": "/src/open62541/src/server/ua_services_attribute.c"
}
] |
UNKNOWN WRITE
|
open62541
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_binary_message < INPUT_FILE
or
/out/fuzz_binary_message INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_binary_message [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1305 bytes from /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1019==ERROR: AddressSanitizer: SEGV on unknown address 0xfffffffffffffff1 (pc 0x00000044f5ef bp 0x7ffc0ebd1a80 sp 0x7ffc0ebd1a20 T0)
==1019==The signal is caused by a WRITE memory access.
SCARINESS: 30 (wild-addr-write)
#0 0x44f5ee in bool __sanitizer::atomic_compare_exchange_strong<__sanitizer::atomic_uint8_t>(__sanitizer::atomic_uint8_t volatile*, __sanitizer::atomic_uint8_t::Type*, __sanitizer::atomic_uint8_t::Type, __sanitizer::memory_order) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_atomic_clang.h:90
#1 0x44f5ee in __asan::Allocator::AtomicallySetQuarantineFlagIfAllocated(__asan::AsanChunk*, void*, __sanitizer::BufferedStackTrace*) /src/llvm/projects/compiler-rt/lib/asan/asan_allocator.cc:540
#2 0x44f5ee in __asan::Allocator::Deallocate(void*, unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType) /src/llvm/projects/compiler-rt/lib/asan/asan_allocator.cc:617
#3 0x44f5ee in __asan::asan_free(void*, __sanitizer::BufferedStackTrace*, __asan::AllocType) /src/llvm/projects/compiler-rt/lib/asan/asan_allocator.cc:847
#4 0x507af3 in __interceptor_cfree.localalias.0 /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
#5 0x61b8ea in writeArrayDimensionsAttribute /src/open62541/src/server/ua_services_attribute.c:791:5
#6 0x61b8ea in copyAttributeIntoNode /src/open62541/src/server/ua_services_attribute.c:1200
#7 0x604015 in UA_Server_editNode /src/open62541/src/server/ua_server_utils.c:310:28
#8 0x6180ca in Operation_Write /src/open62541/src/server/ua_services_attribute.c:1243:15
#9 0x6041ad in UA_Server_processServiceOperations /src/open62541/src/server/ua_server_utils.c:355:9
#10 0x618029 in Service_Write /src/open62541/src/server/ua_services_attribute.c:1261:9
#11 0x601c53 in processMSG /src/open62541/src/server/ua_server_binary.c:555:9
#12 0x6008d7 in processSecureChannelMessage /src/open62541/src/server/ua_server_binary.c:594:18
#13 0x576705 in UA_SecureChannel_finalizeChunk /src/open62541/src/ua_securechannel.c:771:28
#14 0x576705 in UA_SecureChannel_processChunk /src/open62541/src/ua_securechannel.c:1039
#15 0x5ff8b8 in processCompleteChunk /src/open62541/src/server/ua_server_binary.c:715:12
#16 0x56fef5 in processChunk /src/open62541/src/ua_connection.c:139:12
#17 0x56fef5 in UA_Connection_processChunks /src/open62541/src/ua_connection.c:164
#18 0x5ff5d7 in processBinaryMessage /src/open62541/src/server/ua_server_binary.c:729:28
#19 0x5ff5d7 in UA_Server_processBinaryMessage /src/open62541/src/server/ua_server_binary.c:749
#20 0x543527 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:28:5
#21 0x64db6f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#22 0x64e10f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#23 0x7fc9db0d483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#24 0x444fc8 in _start (/out/fuzz_binary_message+0x444fc8)
DEDUP_TOKEN: bool __sanitizer::atomic_compare_exchange_strong<__sanitizer::atomic_uint8_t>(__sanitizer::atomic_uint8_t volatile*, __sanitizer::atomic_uint8_t::Type*, __sanitizer::atomic_uint8_t::Type, __sanitizer::memory_order)--__asan::Allocator::AtomicallySetQuarantineFlagIfAllocated(__asan::AsanChunk*, void*, __sanitizer::BufferedStackTrace*)--__asan::Allocator::Deallocate(void*, unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_atomic_clang.h:90 in bool __sanitizer::atomic_compare_exchange_strong<__sanitizer::atomic_uint8_t>(__sanitizer::atomic_uint8_t volatile*, __sanitizer::atomic_uint8_t::Type*, __sanitizer::atomic_uint8_t::Type, __sanitizer::memory_order)
==1019==ABORTING
|
cpp
|
de11543f218d89ce99d8b102189882ac50789a00
|
https://github.com/open62541/open62541/commit/334e25a86d977e389fabe3006be3ff1a40c16ddb
| null |
arvo:45822
|
n132/arvo:45822-vul
|
/src/libjxl
|
[
{
"end_line": 153,
"function_name": "ProcessRow",
"start_line": 104,
"target_file": "/src/libjxl/lib/jxl/render_pipeline/stage_blending.cc"
}
] |
Heap-buffer-overflow READ 4
|
libjxl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 4264898620
INFO: Loaded 1 modules (238447 inline 8-bit counters): 238447 [0x3e14b90, 0x3e4eeff),
INFO: Loaded 1 PC tables (238447 PCs): 238447 [0x3e4ef00,0x41f25f0),
/out/smartcrop_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==100732==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60c000030a8c at pc 0x0000030e0849 bp 0x7f50cec4e080 sp 0x7f50cec4e078
READ of size 4 at 0x60c000030a8c thread T3 (pool)
SCARINESS: 27 (4-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x30e0848 in jxl::N_AVX2::BlendingStage::ProcessRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long, unsigned long, float*) const /src/libjxl/lib/jxl/render_pipeline/stage_blending.cc:141:41
#1 0x30cda1c in jxl::LowMemoryRenderPipeline::RenderRect(unsigned long, std::__1::vector<jxl::Plane<float>, std::__1::allocator<jxl::Plane<float> > >&, jxl::Rect, jxl::Rect) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:635:19
#2 0x30d268c in jxl::LowMemoryRenderPipeline::ProcessBuffers(unsigned long, unsigned long) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:777:5
#3 0x2d45750 in operator() /src/libjxl/lib/jxl/dec_modular.cc:621:3
#4 0x2d45750 in jxl::ThreadPool::RunCallState<jxl::ModularFrameDecoder::FinalizeDecoding(jxl::PassesDecoderState*, jxl::ThreadPool*, jxl::ImageBundle*, bool)::$_4, jxl::ModularFrameDecoder::FinalizeDecoding(jxl::PassesDecoderState*, jxl::ThreadPool*, jxl::ImageBundle*, bool)::$_5>::CallDataFunc(void*, unsigned int, unsigned long) /src/libjxl/lib/jxl/base/data_parallel.h:81:14
#5 0x256bf91 in jxl::ThreadPool::SequentialRunnerStatic(void*, void*, int (*)(void*, unsigned long), void (*)(void*, unsigned int, unsigned long), unsigned int, unsigned int) /src/libjxl/lib/jxl/base/data_parallel.cc:18:5
#6 0x2d416fd in Run<(lambda at /src/libjxl/lib/jxl/dec_modular.cc:621:3), (lambda at /src/libjxl/lib/jxl/dec_modular.cc:621:3)> /src/libjxl/lib/jxl/base/data_parallel.h:50:12
#7 0x2d416fd in RunOnPool<(lambda at /src/libjxl/lib/jxl/dec_modular.cc:621:3), (lambda at /src/libjxl/lib/jxl/dec_modular.cc:621:3)> /src/libjxl/lib/jxl/base/data_parallel.h:106:25
#8 0x2d416fd in jxl::ModularFrameDecoder::FinalizeDecoding(jxl::PassesDecoderState*, jxl::ThreadPool*, jxl::ImageBundle*, bool) /src/libjxl/lib/jxl/dec_modular.cc:621:3
#9 0x2bfeb7e in jxl::FrameDecoder::Flush() /src/libjxl/lib/jxl/dec_frame.cc:888:3
#10 0x2bf5a98 in jxl::FrameDecoder::FinalizeFrame() /src/libjxl/lib/jxl/dec_frame.cc:982:3
#11 0x2590ad3 in JxlDecoderProcessCodestream /src/libjxl/lib/jxl/decode.cc:1522:28
#12 0x2590ad3 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:1966:11
#13 0x258844f in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2131:29
#14 0x764978 in vips_foreign_load_jxl_process /src/libvips/build/../libvips/foreign/jxlload.c:380:19
#15 0x764978 in vips_foreign_load_jxl_load /src/libvips/build/../libvips/foreign/jxlload.c:646:21
#16 0x717cb4 in vips_foreign_load_start /src/libvips/build/../libvips/foreign/foreign.c:990:7
#17 0x663e3d in vips__region_start /src/libvips/build/../libvips/iofuncs/region.c:238:31
#18 0x67b4d3 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1591:13
#19 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#20 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#21 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#22 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#23 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#24 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#25 0x575a10 in vips_premultiply_gen /src/libvips/build/../libvips/conversion/premultiply.c:138:6
#26 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#27 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#28 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#29 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#30 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#31 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#32 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#33 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#34 0x67c756 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#35 0x67c756 in vips_region_prepare_to_generate /src/libvips/build/../libvips/iofuncs/region.c:1722:6
#36 0x67bfef in vips_region_prepare_to /src/libvips/build/../libvips/iofuncs/region.c:1839:7
#37 0x584002 in vips_embed_base_gen /src/libvips/build/../libvips/conversion/embed.c:265:7
#38 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#39 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#40 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#41 0x7ed455 in vips_reducev_gen(_VipsRegion*, void*, void*, void*, int*) /src/libvips/build/../libvips/resample/reducev.cpp:549:6
#42 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#43 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#44 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#45 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#46 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#47 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#48 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#49 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#50 0x67c756 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#51 0x67c756 in vips_region_prepare_to_generate /src/libvips/build/../libvips/iofuncs/region.c:1722:6
#52 0x67bfef in vips_region_prepare_to /src/libvips/build/../libvips/iofuncs/region.c:1839:7
#53 0x584002 in vips_embed_base_gen /src/libvips/build/../libvips/conversion/embed.c:265:7
#54 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#55 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#56 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#57 0x7e8cef in vips_reduceh_gen(_VipsRegion*, void*, void*, void*, int*) /src/libvips/build/../libvips/resample/reduceh.cpp:322:6
#58 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#59 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#60 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#61 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#62 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#63 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#64 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#65 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#66 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#67 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#68 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#69 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#70 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#71 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#72 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#73 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#74 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#75 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#76 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#77 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#78 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#79 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#80 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#81 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#82 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#83 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#84 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#85 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#86 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#87 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#88 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#89 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#90 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#91 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#92 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#93 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#94 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#95 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#96 0x59493e in vips_cast_gen /src/libvips/build/../libvips/conversion/cast.c:352:6
#97 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#98 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#99 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#100 0x838467 in vips_sRGB2scRGB_gen /src/libvips/build/../libvips/colour/sRGB2scRGB.c:180:6
#101 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#102 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#103 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#104 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#105 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#106 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#107 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#108 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#109 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#110 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#111 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#112 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#113 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#114 0x81cf46 in vips_colour_gen /src/libvips/build/../libvips/colour/colour.c:237:6
#115 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#116 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#117 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#118 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#119 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#120 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#121 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#122 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#123 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#124 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#125 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#126 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#127 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#128 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#129 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#130 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#131 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#132 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#133 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#134 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#135 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#136 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#137 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#138 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#139 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#140 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#141 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#142 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#143 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#144 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#145 0x5b0cb6 in vips_bandary_gen /src/libvips/build/../libvips/conversion/bandary.c:170:6
#146 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#147 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#148 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#149 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#150 0x67c756 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#151 0x67c756 in vips_region_prepare_to_generate /src/libvips/build/../libvips/iofuncs/region.c:1722:6
#152 0x67bfef in vips_region_prepare_to /src/libvips/build/../libvips/iofuncs/region.c:1839:7
#153 0x584002 in vips_embed_base_gen /src/libvips/build/../libvips/conversion/embed.c:265:7
#154 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#155 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#156 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#157 0x5e8bc5 in vips_convi_gen /src/libvips/build/../libvips/convolution/convi.c:703:6
#158 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#159 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#160 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#161 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#162 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#163 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#164 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#165 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#166 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#167 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#168 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#169 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#170 0x7a12b5 in vips_arithmetic_gen /src/libvips/build/../libvips/arithmetic/arithmetic.c:604:6
#171 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#172 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#173 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#174 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#175 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#176 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#177 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#178 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#179 0x7a12b5 in vips_arithmetic_gen /src/libvips/build/../libvips/arithmetic/arithmetic.c:604:6
#180 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#181 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#182 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#183 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#184 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#185 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#186 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#187 0x61c4c7 in vips_reorder_prepare_many /src/libvips/build/../libvips/iofuncs/reorder.c:341:7
#188 0x7a12b5 in vips_arithmetic_gen /src/libvips/build/../libvips/arithmetic/arithmetic.c:604:6
#189 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#190 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#191 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#192 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#193 0x67c756 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#194 0x67c756 in vips_region_prepare_to_generate /src/libvips/build/../libvips/iofuncs/region.c:1722:6
#195 0x67bfef in vips_region_prepare_to /src/libvips/build/../libvips/iofuncs/region.c:1839:7
#196 0x584002 in vips_embed_base_gen /src/libvips/build/../libvips/conversion/embed.c:265:7
#197 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#198 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#199 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#200 0x5e8bc5 in vips_convi_gen /src/libvips/build/../libvips/convolution/convi.c:703:6
#201 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#202 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#203 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#204 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#205 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#206 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#207 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#208 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#209 0x67c756 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#210 0x67c756 in vips_region_prepare_to_generate /src/libvips/build/../libvips/iofuncs/region.c:1722:6
#211 0x67bfef in vips_region_prepare_to /src/libvips/build/../libvips/iofuncs/region.c:1839:7
#212 0x584002 in vips_embed_base_gen /src/libvips/build/../libvips/conversion/embed.c:265:7
#213 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#214 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#215 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#216 0x5e8bc5 in vips_convi_gen /src/libvips/build/../libvips/convolution/convi.c:703:6
#217 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#218 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#219 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#220 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#221 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#222 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#223 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#224 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#225 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#226 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#227 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#228 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#229 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#230 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#231 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#232 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#233 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#234 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#235 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#236 0x63ce58 in vips_image_write_gen /src/libvips/build/../libvips/iofuncs/image.c:2590:6
#237 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#238 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#239 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#240 0x8bb9ce in sink_work /src/libvips/build/../libvips/iofuncs/sink.c:439:11
#241 0x681e63 in vips_task_work_unit /src/libvips/build/../libvips/iofuncs/threadpool.c:628:6
#242 0x681e63 in vips_task_run /src/libvips/build/../libvips/iofuncs/threadpool.c:650:3
#243 0x682a4e in vips_thread_main_loop /src/libvips/build/../libvips/iofuncs/threadpool.c:284:2
#244 0x34f9543 in g_thread_pool_thread_proxy gthreadpool.c.o
#245 0x34f8ca0 in g_thread_proxy (/out/smartcrop_fuzzer+0x34f8ca0)
#246 0x7f50d27c5608 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x8608)
#247 0x7f50d26bd352 in __clone (/lib/x86_64-linux-gnu/libc.so.6+0x11f352)
DEDUP_TOKEN: jxl::N_AVX2::BlendingStage::ProcessRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long, unsigned long, float*) const--jxl::LowMemoryRenderPipeline::RenderRect(unsigned long, std::__1::vector<jxl::Plane<float>, std::__1::allocator<jxl::Plane<float> > >&, jxl::Rect, jxl::Rect)--jxl::LowMemoryRenderPipeline::ProcessBuffers(unsigned long, unsigned long)
0x60c000030a8c is located 20 bytes to the right of 120-byte region [0x60c000030a00,0x60c000030a78)
allocated by thread T3 (pool) here:
#0 0x560d3d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3
#1 0x26d659e in __libcpp_operator_new<unsigned long> /usr/local/bin/../include/c++/v1/new:245:10
#2 0x26d659e in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:271:10
#3 0x26d659e in allocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:38
#4 0x26d659e in allocate /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:262:20
#5 0x26d659e in __vallocate /usr/local/bin/../include/c++/v1/vector:1000:37
#6 0x26d659e in std::__1::enable_if<(__is_cpp17_forward_iterator<jxl::BlendingInfo*>::value) && (is_constructible<jxl::BlendingInfo, std::__1::iterator_traits<jxl::BlendingInfo*>::reference>::value), void>::type std::__1::vector<jxl::BlendingInfo, std::__1::allocator<jxl::BlendingInfo> >::assign<jxl::BlendingInfo*>(jxl::BlendingInfo*, jxl::BlendingInfo*) /usr/local/bin/../include/c++/v1/vector:1467:9
#7 0x2d93e66 in operator= /usr/local/bin/../include/c++/v1/vector:1412:9
#8 0x2d93e66 in operator= /src/libjxl/lib/jxl/frame_header.h:313:8
#9 0x2d93e66 in jxl::InitializePassesSharedState(jxl::FrameHeader const&, jxl::PassesSharedState*, bool) /src/libjxl/lib/jxl/passes_state.cc:18:24
#10 0x2bf1115 in jxl::FrameDecoder::InitFrame(jxl::BitReader*, jxl::ImageBundle*, bool, bool, bool, bool) /src/libjxl/lib/jxl/dec_frame.cc:303:3
#11 0x258f057 in JxlDecoderProcessCodestream /src/libjxl/lib/jxl/decode.cc:1397:44
#12 0x258f057 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:1966:11
#13 0x258844f in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2131:29
#14 0x764978 in vips_foreign_load_jxl_process /src/libvips/build/../libvips/foreign/jxlload.c:380:19
#15 0x764978 in vips_foreign_load_jxl_load /src/libvips/build/../libvips/foreign/jxlload.c:646:21
#16 0x717cb4 in vips_foreign_load_start /src/libvips/build/../libvips/foreign/foreign.c:990:7
#17 0x663e3d in vips__region_start /src/libvips/build/../libvips/iofuncs/region.c:238:31
#18 0x67b4d3 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1591:13
#19 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#20 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#21 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#22 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#23 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#24 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#25 0x575a10 in vips_premultiply_gen /src/libvips/build/../libvips/conversion/premultiply.c:138:6
#26 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#27 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#28 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#29 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#30 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#31 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
#32 0x67b10f in vips_region_prepare /src/libvips/build/../libvips/iofuncs/region.c:1666:7
#33 0x580f98 in vips_copy_gen /src/libvips/build/../libvips/conversion/copy.c:139:6
#34 0x67c756 in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#35 0x67c756 in vips_region_prepare_to_generate /src/libvips/build/../libvips/iofuncs/region.c:1722:6
#36 0x67bfef in vips_region_prepare_to /src/libvips/build/../libvips/iofuncs/region.c:1839:7
#37 0x584002 in vips_embed_base_gen /src/libvips/build/../libvips/conversion/embed.c:265:7
#38 0x67b5ce in vips_region_generate /src/libvips/build/../libvips/iofuncs/region.c:1597:6
#39 0x667955 in vips_region_fill /src/libvips/build/../libvips/iofuncs/region.c:882:7
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_operator_new<unsigned long>--__libcpp_allocate
Thread T3 (pool) created by T0 here:
#0 0x51370c in __interceptor_pthread_create /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:207:3
#1 0x351cfda in g_system_thread_new (/out/smartcrop_fuzzer+0x351cfda)
DEDUP_TOKEN: __interceptor_pthread_create--g_system_thread_new
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libjxl/lib/jxl/render_pipeline/stage_blending.cc:141:41 in jxl::N_AVX2::BlendingStage::ProcessRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long, unsigned long, float*) const
Shadow bytes around the buggy address:
0x0c187fffe100: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c187fffe110: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c187fffe120: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c187fffe130: 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa
0x0c187fffe140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa
=>0x0c187fffe150: fa[fa]fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c187fffe160: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c187fffe170: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c187fffe180: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c187fffe190: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c187fffe1a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==100732==ABORTING
|
cpp
|
448e84d10bfec798c71338af044151e315f538e9
|
https://github.com/libjxl/libjxl/commit/d3ccd9060bf52848970d331c4025f64fe93a3490
|
A vulnerability exists where it is assumed that the RP has the same number of channels as the image. Noise can cause the RP to have 3 additional channels, leading to potential issues.
|
arvo:45880
|
n132/arvo:45880-vul
|
/src/opensc
|
[
{
"end_line": 1367,
"function_name": "do_fileid",
"start_line": 1324,
"target_file": "/src/opensc/src/pkcs15init/profile.c"
}
] |
Stack-use-after-return READ 1
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 253670925
INFO: Loaded 1 modules (40924 inline 8-bit counters): 40924 [0xf01b30, 0xf0bb0c),
INFO: Loaded 1 PC tables (40924 PCs): 40924 [0xd35790,0xdd5550),
/out/fuzz_pkcs15init: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==41396==ERROR: AddressSanitizer: stack-use-after-return on address 0x7f28852066d9 at pc 0x0000005bb50d bp 0x7ffe647c72b0 sp 0x7ffe647c72a8
READ of size 1 at 0x7f28852066d9 thread T0
SCARINESS: 50 (1-byte-read-stack-use-after-return)
#0 0x5bb50c in template_sanity_check /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1087:13
#1 0x5b27ae in process_tmpl /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1146:7
#2 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#3 0x5afa4c in process_block /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2087:11
#4 0x5a4767 in process_conf /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:2117:9
#5 0x5a8f8d in fuzz_profile_load /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:46:10
#6 0x5a952e in fuzz_pkcs15init_bind /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:95:9
#7 0x5ac1af in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:306:5
#8 0x457da2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#9 0x443952 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#10 0x4491bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#11 0x471b52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#12 0x7f2885e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#13 0x42209d in _start (/out/fuzz_pkcs15init+0x42209d)
DEDUP_TOKEN: template_sanity_check--process_tmpl--process_block
Address 0x7f28852066d9 is located in stack of thread T0 at offset 217 in frame
#0 0x5d518f in sc_do_log_va /src/opensc/src/libopensc/log.c:77
DEDUP_TOKEN: sc_do_log_va
This frame has 2 object(s):
[32, 48) 'tv' (line 82)
[64, 104) 'time_string' (line 83) <== Memory access at offset 217 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-use-after-return /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1087:13 in template_sanity_check
Shadow bytes around the buggy address:
0x0fe590a38c80: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe590a38c90: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe590a38ca0: f1 f1 f1 f1 00 00 00 00 00 00 00 00 f2 f2 f2 f2
0x0fe590a38cb0: 00 00 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00
0x0fe590a38cc0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0fe590a38cd0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5[f5]f5 f5 f5 f5
0x0fe590a38ce0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe590a38cf0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe590a38d00: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe590a38d10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe590a38d20: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41396==ABORTING
|
c
|
1e6558ad6fb4cb508bd6a9d115e0899eaf6d3926
|
https://github.com/OpenSC/OpenSC/commit/8697a01850d5e02a3099acd5160d0a0ee2d31077
| null |
arvo:45886
|
n132/arvo:45886-vul
|
/src/ghostpdl
|
[
{
"end_line": 987,
"function_name": "pdfi_set_gray_transfer",
"start_line": 952,
"target_file": "/src/ghostpdl/pdf/pdf_gstate.c"
}
] |
Stack-buffer-overflow WRITE 4
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2412804013
INFO: Loaded 3 modules (183225 inline 8-bit counters): 13708 [0x7f61140299e0, 0x7f611402cf6c), 959 [0x7f611408aa40, 0x7f611408adff), 168558 [0x3133ef0, 0x315d15e),
INFO: Loaded 3 PC tables (183225 PCs): 13708 [0x7f611402cf70,0x7f6114062830), 959 [0x7f611408ae00,0x7f611408e9f0), 168558 [0x24d2e10,0x27654f0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==22032==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f6112de1444 at pc 0x00000103cac2 bp 0x7ffdc4e75cc0 sp 0x7ffdc4e75cb8
WRITE of size 4 at 0x7f6112de1444 thread T0
SCARINESS: 51 (4-byte-write-stack-buffer-overflow)
#0 0x103cac1 in fn_ElIn_evaluate /src/ghostpdl/./base/gsfunc3.c:121:16
#1 0xf1ffdf in pdfi_set_gray_transfer /src/ghostpdl/./pdf/pdf_gstate.c:966:16
#2 0xf1ffdf in pdfi_set_transfer /src/ghostpdl/./pdf/pdf_gstate.c:1008:16
#3 0xf16dac in GS_TR /src/ghostpdl/./pdf/pdf_gstate.c:1023:12
#4 0xf1dda7 in pdfi_set_ExtGState /src/ghostpdl/./pdf/pdf_gstate.c:2277:20
#5 0xf1dda7 in pdfi_setgstate /src/ghostpdl/./pdf/pdf_gstate.c:2317:12
#6 0xedf6c5 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1432:24
#7 0xedde58 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1978:32
#8 0xedc05f in pdfi_interpret_inner_content /src/ghostpdl/./pdf/pdf_int.c:1787:12
#9 0xedc05f in pdfi_interpret_inner_content_stream /src/ghostpdl/./pdf/pdf_int.c:1886:12
#10 0xedc05f in pdfi_run_context /src/ghostpdl/./pdf/pdf_int.c:1724:12
#11 0xf2b081 in pdfi_form_execgroup /src/ghostpdl/./pdf/pdf_image.c:2194:12
#12 0xf2c519 in pdfi_do_form /src/ghostpdl/./pdf/pdf_image.c:2451:16
#13 0xf2cc28 in pdfi_do_image_or_form /src/ghostpdl/./pdf/pdf_image.c:2549:16
#14 0xf2d50b in pdfi_Do /src/ghostpdl/./pdf/pdf_image.c:2628:12
#15 0xedf7a7 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1389:24
#16 0xedde58 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1978:32
#17 0xf3b140 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#18 0xf3b140 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#19 0xf3b140 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:834:12
#20 0xea1faf in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:930:20
#21 0xd04d3b in interp /src/ghostpdl/./psi/interp.c:1725:40
#22 0xd04d3b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#23 0xd04d3b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#24 0x56921a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#25 0x56921a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#26 0x56921a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#27 0x5646c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#28 0x1029571 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#29 0x1025579 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#30 0x102245e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#31 0x10292f9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#32 0xced394 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#33 0x560b1c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#34 0x55fcb0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#35 0x55fcb0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#36 0x457fb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#37 0x443802 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#38 0x44937c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#39 0x4723b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#40 0x7f6113a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#41 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: fn_ElIn_evaluate--pdfi_set_gray_transfer--pdfi_set_transfer
Address 0x7f6112de1444 is located in stack of thread T0 at offset 68 in frame
#0 0xf1f83f in pdfi_set_transfer /src/ghostpdl/./pdf/pdf_gstate.c:981
DEDUP_TOKEN: pdfi_set_transfer
This frame has 9 object(s):
[32, 40) 'pfn.i43' (line 951)
[64, 68) 'v.i44' (line 962) <== Memory access at offset 68 overflows this variable
[80, 84) 'f.i45' (line 962)
[96, 104) 'o.i' (line 840)
[128, 144) 'proc_types.i' (line 841)
[160, 192) 'map_procs.i' (line 842)
[224, 256) 'pfn.i' (line 843)
[288, 292) 'v.i' (line 910)
[304, 308) 'f.i' (line 910)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/ghostpdl/./base/gsfunc3.c:121:16 in fn_ElIn_evaluate
Shadow bytes around the buggy address:
0x0feca25b4230: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0feca25b4240: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0feca25b4250: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0feca25b4260: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0feca25b4270: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0feca25b4280: f1 f1 f1 f1 00 f2 f2 f2[04]f2 04 f2 f8 f2 f2 f2
0x0feca25b4290: f8 f8 f2 f2 f8 f8 f8 f8 f2 f2 f2 f2 f8 f8 f8 f8
0x0feca25b42a0: f2 f2 f2 f2 f8 f2 f8 f3 00 00 00 00 00 00 00 00
0x0feca25b42b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0feca25b42c0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0feca25b42d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==22032==ABORTING
|
cpp
|
351ac4c05da840d52fb703e5f0a2f582989ef8a0
|
https://github.com/ArtifexSoftware/ghostpdl/commit/9f6772c1292022dee6576b2f3d0c258e523af834
| null |
arvo:45892
|
n132/arvo:45892-vul
|
/src/ghostpdl
|
[
{
"end_line": 777,
"function_name": "pdfi_trans_setup",
"start_line": 697,
"target_file": "/src/ghostpdl/pdf/pdf_trans.c"
}
] |
UNKNOWN READ
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 363822396
INFO: Loaded 3 modules (183232 inline 8-bit counters): 13708 [0x7fde3be929e0, 0x7fde3be95f6c), 959 [0x7fde3bef3a40, 0x7fde3bef3dff), 168565 [0x3133ef0, 0x315d165),
INFO: Loaded 3 PC tables (183232 PCs): 13708 [0x7fde3be95f70,0x7fde3becb830), 959 [0x7fde3bef3e00,0x7fde3bef79f0), 168565 [0x24d2e30,0x2765580),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==22028==ERROR: AddressSanitizer: SEGV on unknown address 0x0000ffff8000 (pc 0x000000611a73 bp 0x7ffcb356ea20 sp 0x7ffcb356e9d0 T0)
==22028==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x611a73 in pdf14_buf_free /src/ghostpdl/./base/gdevp14.c:1174:45
#1 0x61195b in rc_pdf14_maskbuf_free /src/ghostpdl/./base/gdevp14.c:1202:9
#2 0x609a04 in pdf14_free_mask_stack /src/ghostpdl/./base/gdevp14.c:1898:17
#3 0x609a04 in pdf14_pop_transparency_mask /src/ghostpdl/./base/gdevp14.c:1972:17
#4 0x609a04 in pdf14_end_transparency_mask /src/ghostpdl/./base/gdevp14.c:7681:10
#5 0x5bab65 in gx_end_transparency_mask /src/ghostpdl/./base/gstrans.c:746:12
#6 0x626098 in gx_update_pdf14_compositor /src/ghostpdl/./base/gdevp14.c:6031:20
#7 0x604016 in pdf14_composite /src/ghostpdl/./base/gdevp14.c:6113:16
#8 0x11c19f6 in apply_composite /src/ghostpdl/./base/gxclrast.c:3115:12
#9 0x11c19f6 in execute_compositor_queue /src/ghostpdl/./base/gxclrast.c:402:16
#10 0x11b2b07 in clist_playback_band /src/ghostpdl/./base/gxclrast.c:1821:48
#11 0x691bbc in clist_playback_file_bands /src/ghostpdl/./base/gxclread.c:1054:16
#12 0x696261 in clist_render_rectangle /src/ghostpdl/./base/gxclread.c:988:16
#13 0x6955ea in clist_rasterize_lines /src/ghostpdl/./base/gxclread.c:876:20
#14 0x6947af in clist_get_bits_rectangle /src/ghostpdl/./base/gxclread.c:765:12
#15 0x668b4a in gdev_prn_get_bits /src/ghostpdl/./base/gdevprn.c:1653:12
#16 0x7f1da4 in cups_print_chunked /src/ghostpdl/./cups/gdevcups.c:4868:9
#17 0x7e06db in cups_print_pages /src/ghostpdl/./cups/gdevcups.c
#18 0x664949 in gdev_prn_output_page_aux /src/ghostpdl/./base/gdevprn.c:1059:27
#19 0x663c05 in gdev_prn_output_page /src/ghostpdl/./base/gdevprn.c:1095:12
#20 0x7f1559 in cups_output_page /src/ghostpdl/./cups/gdevcups.c:2838:15
#21 0x8ac4df in gs_output_page /src/ghostpdl/./base/gsdevice.c:207:17
#22 0xdd27b2 in zoutputpage /src/ghostpdl/./psi/zdevice.c:492:12
#23 0xd0146c in interp /src/ghostpdl/./psi/interp.c:1351:28
#24 0xd0146c in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#25 0xd0146c in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#26 0x568dba in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#27 0x568dba in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#28 0x568dba in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#29 0x564262 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#30 0x1029321 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#31 0x1025329 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#32 0x102220e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#33 0x10290a9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#34 0xcecf34 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#35 0x5606bc in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#36 0x55f850 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#37 0x55f850 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#38 0x4565d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#39 0x442242 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#40 0x447a8c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#41 0x4706c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#42 0x7fde3b88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#43 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: pdf14_buf_free--rc_pdf14_maskbuf_free--pdf14_free_mask_stack
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./base/gdevp14.c:1174:45 in pdf14_buf_free
==22028==ABORTING
|
cpp
|
eee28843b33ac5dbf0e03c289e1d9f7d035dc316
|
https://github.com/ArtifexSoftware/ghostpdl/commit/dc67c64d6d61f5fa9b065c03cabd237d67158802
| null |
arvo:45969
|
n132/arvo:45969-vul
|
/src/opensc
|
[
{
"end_line": 1367,
"function_name": "do_fileid",
"start_line": 1324,
"target_file": "/src/opensc/src/pkcs15init/profile.c"
}
] |
Segv on unknown address
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2762987176
INFO: Loaded 1 modules (40924 inline 8-bit counters): 40924 [0xf01b30, 0xf0bb0c),
INFO: Loaded 1 PC tables (40924 PCs): 40924 [0xd35790,0xdd5550),
/out/fuzz_pkcs15init: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==41389==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000005c7056 bp 0x7ffe5f657bb0 sp 0x7ffe5f657b40 T0)
==41389==The signal is caused by a READ memory access.
==41389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0x5c7056 in sc_file_clear_acl_entries /src/opensc/src/libopensc/sc.c:610:28
#1 0x5c7527 in sc_file_free /src/opensc/src/libopensc/sc.c:634:3
#2 0x5a6084 in free_file_list /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:1203:4
#3 0x560550 in sc_profile_free /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:456:2
#4 0x5a95b5 in fuzz_pkcs15init_bind /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:101:9
#5 0x5ac1af in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:306:5
#6 0x457da2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x443952 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x4491bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x471b52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f7a14f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x42209d in _start (/out/fuzz_pkcs15init+0x42209d)
DEDUP_TOKEN: sc_file_clear_acl_entries--sc_file_free--free_file_list
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/opensc/src/libopensc/sc.c:610:28 in sc_file_clear_acl_entries
==41389==ABORTING
|
c
|
1e6558ad6fb4cb508bd6a9d115e0899eaf6d3926
|
https://github.com/OpenSC/OpenSC/commit/8697a01850d5e02a3099acd5160d0a0ee2d31077
| null |
arvo:45993
|
n132/arvo:45993-vul
|
/src/exiv2
|
[
{
"end_line": 31,
"function_name": "isValidBoxFileType",
"start_line": 12,
"target_file": "/src/exiv2/src/jp2image_int.cpp"
}
] |
Heap-buffer-overflow READ 1
|
exiv2
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 209186682
INFO: Loaded 1 modules (55139 inline 8-bit counters): 55139 [0xeba510, 0xec7c73),
INFO: Loaded 1 PC tables (55139 PCs): 55139 [0xec7c78,0xf9f2a8),
/out/fuzz-read-print-write: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==5543==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000094 at pc 0x000000653b93 bp 0x7ffce9d31540 sp 0x7ffce9d31538
READ of size 1 at 0x602000000094 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x653b92 in Exiv2::getULong(unsigned char const*, Exiv2::ByteOrder) /src/exiv2/src/types.cpp:278:10
#1 0x730be2 in Exiv2::Internal::isValidBoxFileType(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) /src/exiv2/src/jp2image_int.cpp:20:33
#2 0x5ea066 in Exiv2::Jp2Image::readMetadata() /src/exiv2/src/jp2image.cpp:186:14
#3 0x56824b in LLVMFuzzerTestOneInput /src/exiv2/fuzz/fuzz-read-print-write.cpp:22:12
#4 0x45f9d2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x44b582 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x450dec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x479782 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7fc5f48ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x429ccd in _start (/out/fuzz-read-print-write+0x429ccd)
DEDUP_TOKEN: Exiv2::getULong(unsigned char const*, Exiv2::ByteOrder)--Exiv2::Internal::isValidBoxFileType(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&)--Exiv2::Jp2Image::readMetadata()
0x602000000094 is located 0 bytes to the right of 4-byte region [0x602000000090,0x602000000094)
allocated by thread T0 here:
#0 0x56594d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3
#1 0x5c903a in __libcpp_operator_new<unsigned long> /usr/local/bin/../include/c++/v1/new:245:10
#2 0x5c903a in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:271:10
#3 0x5c903a in allocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:38
#4 0x5c903a in allocate /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:262:20
#5 0x5c903a in __vallocate /usr/local/bin/../include/c++/v1/vector:1000:37
#6 0x5c903a in std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::vector(unsigned long) /usr/local/bin/../include/c++/v1/vector:1133:9
#7 0x5e9fe8 in Exiv2::Jp2Image::readMetadata() /src/exiv2/src/jp2image.cpp:184:27
#8 0x56824b in LLVMFuzzerTestOneInput /src/exiv2/fuzz/fuzz-read-print-write.cpp:22:12
#9 0x45f9d2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#10 0x44b582 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#11 0x450dec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#12 0x479782 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#13 0x7fc5f48ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_operator_new<unsigned long>--__libcpp_allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/exiv2/src/types.cpp:278:10 in Exiv2::getULong(unsigned char const*, Exiv2::ByteOrder)
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa[04]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==5543==ABORTING
|
cpp
|
3b9fcb4b3d497e733d55de923388dccc61750970
|
https://github.com/Exiv2/exiv2/commit/d16ca65b01188d28afbe5a52b1495ac0270dd95a
|
An out of bounds read occurs in the isValidBoxFileType() function.
|
arvo:46002
|
n132/arvo:46002-vul
|
/src/opensc
|
[
{
"end_line": 397,
"function_name": "cosm_new_file",
"start_line": 306,
"target_file": "/src/opensc/src/pkcs15init/pkcs15-epass2003.c"
}
] |
Heap-buffer-overflow WRITE 1
|
opensc
|
asan
|
Reading 14971 bytes from /tmp/poc
=================================================================
==42893==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61500000237f at pc 0x000000b74b51 bp 0x7fffa1c02010 sp 0x7fffa1c02008
WRITE of size 1 at 0x61500000237f thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0xb74b50 in cosm_new_file /src/opensc/src/pkcs15init/pkcs15-epass2003.c:379:39
#1 0xb6ea1d in epass2003_pkcs15_generate_key /src/opensc/src/pkcs15init/pkcs15-epass2003.c:517:6
#2 0x4f6d68 in sc_pkcs15init_generate_key /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:1598:6
#3 0x532cb5 in do_generate_key /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:207:9
#4 0x534b07 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:337:5
#5 0x54d4d5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#6 0x54d345 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#7 0x7f743d7d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x41fe2d in _start (/out/fuzz_pkcs15init+0x41fe2d)
DEDUP_TOKEN: cosm_new_file--epass2003_pkcs15_generate_key--sc_pkcs15init_generate_key
0x61500000237f is located 1 bytes to the left of 464-byte region [0x615000002380,0x615000002550)
allocated by thread T0 here:
#0 0x4a05d2 in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:138:3
#1 0x554a36 in sc_file_new /src/opensc/src/libopensc/sc.c:619:33
#2 0x555306 in sc_file_dup /src/opensc/src/libopensc/sc.c:655:9
#3 0x4e1fa7 in sc_profile_get_file /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:556:2
#4 0xb74889 in cosm_new_file /src/opensc/src/pkcs15init/pkcs15-epass2003.c:369:6
#5 0xb6ea1d in epass2003_pkcs15_generate_key /src/opensc/src/pkcs15init/pkcs15-epass2003.c:517:6
#6 0x4f6d68 in sc_pkcs15init_generate_key /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:1598:6
#7 0x532cb5 in do_generate_key /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:207:9
#8 0x534b07 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:337:5
#9 0x54d4d5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: __interceptor_calloc--sc_file_new--sc_file_dup
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/pkcs15init/pkcs15-epass2003.c:379:39 in cosm_new_file
Shadow bytes around the buggy address:
0x0c2a7fff8410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2a7fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8450: 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa
=>0x0c2a7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]
0x0c2a7fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff84a0: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
0x0c2a7fff84b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==42893==ABORTING
|
c
|
dd4876d262be4c1ec089c7a64edf3b524c8ebe0e
|
https://github.com/OpenSC/OpenSC/commit/089cedc7520fbb9e0e4a912c4c3866a1aa429de6
| null |
arvo:46006
|
n132/arvo:46006-vul
|
/src/opensc
|
[
{
"end_line": 1315,
"function_name": "epass2003_hook_path",
"start_line": 1287,
"target_file": "/src/opensc/src/libopensc/card-epass2003.c"
}
] |
Heap-buffer-overflow READ 1
|
opensc
|
asan
|
Reading 103 bytes from /tmp/poc
=================================================================
==42895==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6150000011fe at pc 0x0000007b9577 bp 0x7ffe53800c60 sp 0x7ffe53800c58
READ of size 1 at 0x6150000011fe thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x7b9576 in epass2003_hook_path /src/opensc/src/libopensc/card-epass2003.c:1290:13
#1 0x7b98b8 in epass2003_hook_file /src/opensc/src/libopensc/card-epass2003.c:1318:6
#2 0x79da91 in epass2003_create_file /src/opensc/src/libopensc/card-epass2003.c:2236:2
#3 0x59b226 in sc_create_file /src/opensc/src/libopensc/card.c:594:6
#4 0xb66e3c in epass2003_pkcs15_init_card /src/opensc/src/pkcs15init/pkcs15-epass2003.c:62:9
#5 0x4e83f9 in sc_pkcs15init_add_app /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:853:7
#6 0x531e13 in do_init_app /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:144:5
#7 0x534782 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:326:5
#8 0x54d4b5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#9 0x54d325 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#10 0x7f1460dbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x41fe2d in _start (/out/fuzz_pkcs15init+0x41fe2d)
DEDUP_TOKEN: epass2003_hook_path--epass2003_hook_file--epass2003_create_file
0x6150000011fe is located 2 bytes to the left of 464-byte region [0x615000001200,0x6150000013d0)
allocated by thread T0 here:
#0 0x4a05d2 in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:138:3
#1 0x554a26 in sc_file_new /src/opensc/src/libopensc/sc.c:619:33
#2 0x5552f6 in sc_file_dup /src/opensc/src/libopensc/sc.c:655:9
#3 0x4e1f97 in sc_profile_get_file /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:556:2
#4 0xb66c2f in epass2003_pkcs15_init_card /src/opensc/src/pkcs15init/pkcs15-epass2003.c:59:9
#5 0x4e83f9 in sc_pkcs15init_add_app /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:853:7
#6 0x531e13 in do_init_app /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:144:5
#7 0x534782 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:326:5
#8 0x54d4b5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: __interceptor_calloc--sc_file_new--sc_file_dup
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/libopensc/card-epass2003.c:1290:13 in epass2003_hook_path
Shadow bytes around the buggy address:
0x0c2a7fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2a7fff81f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8220: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
=>0x0c2a7fff8230: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]
0x0c2a7fff8240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8270: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
0x0c2a7fff8280: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==42895==ABORTING
|
c
|
089cedc7520fbb9e0e4a912c4c3866a1aa429de6
|
https://github.com/OpenSC/OpenSC/commit/da37a0d5ece632080351c529ac87f00495eddbfa
| null |
arvo:46243
|
n132/arvo:46243-vul
|
/src/libjxl
|
[
{
"end_line": 789,
"function_name": "LowMemoryRenderPipeline::ProcessBuffers",
"start_line": 708,
"target_file": "/src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc"
}
] |
Negative-size-param
|
libjxl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 845164582
INFO: Loaded 1 modules (25656 inline 8-bit counters): 25656 [0x561a655d2418, 0x561a655d8850),
INFO: Loaded 1 PC tables (25656 PCs): 25656 [0x561a655d8850,0x561a6563cbd0),
/out/djxl_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==3681==ERROR: AddressSanitizer: negative-size-param: (size=-1020)
SCARINESS: 10 (negative-size-param)
#0 0x561a65051169 in __asan_memset /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3
#1 0x561a6541eca1 in jxl::N_SSE4::BlendingStage::ProcessPaddingRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long) const /src/libjxl/lib/jxl/render_pipeline/stage_blending.cc:172:9
#2 0x561a654139df in jxl::LowMemoryRenderPipeline::RenderPadding(unsigned long, jxl::RectT<unsigned long>) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:698:42
#3 0x561a65414df8 in jxl::LowMemoryRenderPipeline::ProcessBuffers(unsigned long, unsigned long) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:756:7
#4 0x561a65202f3d in jxl::FrameDecoder::ProcessACGroup(unsigned long, jxl::BitReader* restrict*, unsigned long, unsigned long, bool, bool) /src/libjxl/lib/jxl/dec_frame.cc:631:27
#5 0x561a6520d2b4 in operator() /src/libjxl/lib/jxl/dec_frame.cc:793:5
#6 0x561a6520d2b4 in jxl::ThreadPool::RunCallState<jxl::FrameDecoder::ProcessSections(jxl::FrameDecoder::SectionInfo const*, unsigned long, jxl::FrameDecoder::SectionStatus*)::$_1, jxl::FrameDecoder::ProcessSections(jxl::FrameDecoder::SectionInfo const*, unsigned long, jxl::FrameDecoder::SectionStatus*)::$_2>::CallDataFunc(void*, unsigned int, unsigned long) /src/libjxl/lib/jxl/base/data_parallel.h:81:14
#7 0x561a65480624 in RunRange /src/libjxl/lib/threads/thread_parallel_runner_internal.cc:139:7
#8 0x561a65480624 in jpegxl::ThreadParallelRunner::ThreadFunc(jpegxl::ThreadParallelRunner*, int) /src/libjxl/lib/threads/thread_parallel_runner_internal.cc:169:9
#9 0x561a65482863 in __invoke<void (*)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int> /usr/local/bin/../include/c++/v1/type_traits:3663:23
#10 0x561a65482863 in __thread_execute<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, void (*)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int, 2UL, 3UL> /usr/local/bin/../include/c++/v1/thread:280:5
#11 0x561a65482863 in void* std::__1::__thread_proxy<std::__1::tuple<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, void (*)(jpegxl::ThreadParallelRunner*, int), jpegxl::ThreadParallelRunner*, unsigned int> >(void*) /usr/local/bin/../include/c++/v1/thread:291:5
#12 0x7f53f4f41608 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x8608)
#13 0x7f53f4e3b352 in __clone (/lib/x86_64-linux-gnu/libc.so.6+0x11f352)
DEDUP_TOKEN: __asan_memset--jxl::N_SSE4::BlendingStage::ProcessPaddingRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long) const--jxl::LowMemoryRenderPipeline::RenderPadding(unsigned long, jxl::RectT<unsigned long>)
0x625000014e80 is located 3456 bytes inside of 8576-byte region [0x625000014100,0x625000016280)
allocated by thread T0 here:
#0 0x561a65051afd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x561a651b87d6 in jxl::CacheAligned::Allocate(unsigned long, unsigned long) /src/libjxl/lib/jxl/base/cache_aligned.cc:87:21
#2 0x561a650ecd27 in Allocate /src/libjxl/lib/jxl/base/cache_aligned.h:43:12
#3 0x561a650ecd27 in AllocateArray /src/libjxl/lib/jxl/base/cache_aligned.h:61:29
#4 0x561a650ecd27 in jxl::PlaneBase::PlaneBase(unsigned long, unsigned long, unsigned long) /src/libjxl/lib/jxl/image.cc:93:14
#5 0x561a6540c498 in Plane /src/libjxl/lib/jxl/image.h:150:9
#6 0x561a6540c498 in jxl::LowMemoryRenderPipeline::PrepareForThreadsInternal(unsigned long, bool) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:412:31
#7 0x561a653ad827 in jxl::RenderPipeline::PrepareForThreads(unsigned long, bool) /src/libjxl/lib/jxl/render_pipeline/render_pipeline.cc:123:3
#8 0x561a6520cd52 in PrepareStorage /src/libjxl/lib/jxl/dec_frame.h:225:7
#9 0x561a6520cd52 in operator() /src/libjxl/lib/jxl/dec_frame.cc:793:5
#10 0x561a6520cd52 in jxl::ThreadPool::RunCallState<jxl::FrameDecoder::ProcessSections(jxl::FrameDecoder::SectionInfo const*, unsigned long, jxl::FrameDecoder::SectionStatus*)::$_1, jxl::FrameDecoder::ProcessSections(jxl::FrameDecoder::SectionInfo const*, unsigned long, jxl::FrameDecoder::SectionStatus*)::$_2>::CallInitFunc(void*, unsigned long) /src/libjxl/lib/jxl/base/data_parallel.h:73:14
#11 0x561a6547f81d in jpegxl::ThreadParallelRunner::Runner(void*, void*, int (*)(void*, unsigned long), void (*)(void*, unsigned int, unsigned long), unsigned int, unsigned int) /src/libjxl/lib/threads/thread_parallel_runner_internal.cc:64:13
#12 0x561a651fa8db in Run<(lambda at /src/libjxl/lib/jxl/dec_frame.cc:793:5), (lambda at /src/libjxl/lib/jxl/dec_frame.cc:793:5)> /src/libjxl/lib/jxl/base/data_parallel.h:50:12
#13 0x561a651fa8db in RunOnPool<(lambda at /src/libjxl/lib/jxl/dec_frame.cc:793:5), (lambda at /src/libjxl/lib/jxl/dec_frame.cc:793:5)> /src/libjxl/lib/jxl/base/data_parallel.h:108:18
#14 0x561a651fa8db in jxl::FrameDecoder::ProcessSections(jxl::FrameDecoder::SectionInfo const*, unsigned long, jxl::FrameDecoder::SectionStatus*) /src/libjxl/lib/jxl/dec_frame.cc:793:5
#15 0x561a650a5573 in JxlDecoderProcessCodestream /src/libjxl/lib/jxl/decode.cc:1502:27
#16 0x561a650a5573 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:1987:11
#17 0x561a6509d70f in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2152:29
#18 0x561a6508c2ce in DecodeJpegXl /src/libjxl/tools/djxl_fuzzer.cc:178:31
#19 0x561a6508c2ce in TestOneInput /src/libjxl/tools/djxl_fuzzer.cc:559:3
#20 0x561a6508c2ce in LLVMFuzzerTestOneInput /src/libjxl/tools/djxl_fuzzer.cc:569:10
#21 0x561a64f826d2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#22 0x561a64f6e282 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#23 0x561a64f73aec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#24 0x561a64f9c482 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#25 0x7f53f4d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--jxl::CacheAligned::Allocate(unsigned long, unsigned long)--Allocate
Thread T3 created by T0 here:
#0 0x561a6503b01c in pthread_create /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:207:3
#1 0x561a65480d5d in __libcpp_thread_create /usr/local/bin/../include/c++/v1/__threading_support:514:10
#2 0x561a65480d5d in thread<void (&)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int &, void> /usr/local/bin/../include/c++/v1/thread:307:16
#3 0x561a65480d5d in construct<std::__1::thread, void (&)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int &> /usr/local/bin/../include/c++/v1/__memory/allocator.h:151:28
#4 0x561a65480d5d in construct<std::__1::thread, void (&)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int &, void> /usr/local/bin/../include/c++/v1/__memory/allocator_traits.h:290:13
#5 0x561a65480d5d in __construct_one_at_end<void (&)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int &> /usr/local/bin/../include/c++/v1/vector:933:5
#6 0x561a65480d5d in emplace_back<void (&)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int &> /usr/local/bin/../include/c++/v1/vector:1693:9
#7 0x561a65480d5d in jpegxl::ThreadParallelRunner::ThreadParallelRunner(int) /src/libjxl/lib/threads/thread_parallel_runner_internal.cc:196:14
#8 0x561a6547f478 in JxlThreadParallelRunnerCreate /src/libjxl/lib/threads/thread_parallel_runner.cc:81:19
#9 0x561a6508b4f1 in JxlThreadParallelRunnerMake /src/libjxl/lib/include/jxl/thread_parallel_runner_cxx.h:59:7
#10 0x561a6508b4f1 in DecodeJpegXl /src/libjxl/tools/djxl_fuzzer.cc:76:17
#11 0x561a6508b4f1 in TestOneInput /src/libjxl/tools/djxl_fuzzer.cc:559:3
#12 0x561a6508b4f1 in LLVMFuzzerTestOneInput /src/libjxl/tools/djxl_fuzzer.cc:569:10
#13 0x561a64f826d2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x561a64f6e282 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x561a64f73aec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x561a64f9c482 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f53f4d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: pthread_create--__libcpp_thread_create--thread<void (&)(jpegxl::ThreadParallelRunner *, int), jpegxl::ThreadParallelRunner *, unsigned int &, void>
SUMMARY: AddressSanitizer: negative-size-param /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26:3 in __asan_memset
==3681==ABORTING
|
cpp
|
ca1aa63eb1df8d7f51641bf4c61e94f6a3367823
|
https://github.com/libjxl/libjxl/commit/6140e82cbbf79a360adf8a75e11e8d76847dbcca
| null |
arvo:46309
|
n132/arvo:46309-vul
|
/src/openexr
|
[
{
"end_line": 1565,
"function_name": "memstream_read",
"start_line": 1544,
"target_file": "/src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp"
}
] |
Heap-buffer-overflow READ {*}
|
openexr
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3253208089
INFO: Loaded 1 modules (37446 inline 8-bit counters): 37446 [0xd397e8, 0xd42a2e),
INFO: Loaded 1 PC tables (37446 PCs): 37446 [0xd42a30,0xdd4e90),
/out/openexr_exrcheck_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==1107==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61b00000077f at pc 0x000000525a17 bp 0x7ffd400b5ee0 sp 0x7ffd400b56a8
READ of size 20 at 0x61b00000077f thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x525a16 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x5667d1 in Imf_3_1::(anonymous namespace)::memstream_read(_priv_exr_context_t const*, void*, void*, unsigned long, unsigned long, int (*)(_priv_exr_context_t const*, int, char const*, ...)) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1560:23
#2 0x79cae4 in dispatch_read /src/openexr/src/lib/OpenEXRCore/context.c:49:16
#3 0x7efb7d in extract_chunk_leader /src/openexr/src/lib/OpenEXRCore/chunk.c:290:10
#4 0x7ef662 in extract_chunk_size /src/openexr/src/lib/OpenEXRCore/chunk.c:386:12
#5 0x7ef662 in reconstruct_chunk_table /src/openexr/src/lib/OpenEXRCore/chunk.c:491:14
#6 0x7e5228 in extract_chunk_table /src/openexr/src/lib/OpenEXRCore/chunk.c:605:18
#7 0x7e645b in exr_read_tile_chunk_info /src/openexr/src/lib/OpenEXRCore/chunk.c:1049:10
#8 0x563c70 in readCoreTiledPart /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1358:26
#9 0x563c70 in Imf_3_1::(anonymous namespace)::checkCoreFile(_priv_exr_context_t*, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1489:17
#10 0x561988 in runCoreChecks /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1599:15
#11 0x561988 in Imf_3_1::checkOpenEXRFile(char const*, unsigned long, bool, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1652:17
#12 0x55f7c0 in LLVMFuzzerTestOneInput /src/openexr/src/test/OpenEXRFuzzTest/oss-fuzz/openexr_exrcheck_fuzzer.cc:17:5
#13 0x457222 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x442dd2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x44863c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x470fd2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f2243ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x42151d in _start (/out/openexr_exrcheck_fuzzer+0x42151d)
DEDUP_TOKEN: __asan_memcpy--Imf_3_1::(anonymous namespace)::memstream_read(_priv_exr_context_t const*, void*, void*, unsigned long, unsigned long, int (*)(_priv_exr_context_t const*, int, char const*, ...))--dispatch_read
0x61b00000077f is located 1 bytes to the left of 1629-byte region [0x61b000000780,0x61b000000ddd)
allocated by thread T0 here:
#0 0x52664d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x438d47 in operator new(unsigned long) cxa_noexception.cpp
#2 0x442dd2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x44863c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x470fd2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7f2243ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c367fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff80d0: 00 00 00 00 00 00 00 00 00 00 00 05 fa fa fa fa
=>0x0c367fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]
0x0c367fff80f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff8110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff8120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c367fff8130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==1107==ABORTING
|
cpp
|
f09788d9dbc3f1a7a79d669c2d51e5679c492c70
|
https://github.com/AcademySoftwareFoundation/openexr/commit/36af3db60e2c4dff4c3efe51cd83a28add116871
|
A potential overflow occurs in the CheckFile core reading function due to improper handling of file size calculations.
|
arvo:46323
|
n132/arvo:46323-vul
|
/src/libxml2
|
[
{
"end_line": 4403,
"function_name": "xmlStaticCopyNode",
"start_line": 4207,
"target_file": "/src/libxml2/tree.c"
}
] |
Heap-use-after-free READ 8
|
libxml2
|
asan
|
Running LLVMFuzzerInitialize ...
continue...
=================================================================
==10835==ERROR: AddressSanitizer: heap-use-after-free on address 0x60c000000dd8 at pc 0x00000056bdcd bp 0x7ffd3089b9b0 sp 0x7ffd3089b9a8
READ of size 8 at 0x60c000000dd8 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x56bdcc in xmlFreeNodeList /src/libxml2/tree.c:3704:22
#1 0x670c80 in xmlXIncludeIncludeNode /src/libxml2/xinclude.c
#2 0x66e0e2 in xmlXIncludeDoProcess /src/libxml2/xinclude.c:2464:6
#3 0x66d826 in xmlXIncludeProcessTreeFlagsData /src/libxml2/xinclude.c:2517:11
#4 0x66e32b in xmlXIncludeProcessFlagsData /src/libxml2/xinclude.c:2546:12
#5 0x66e3a8 in xmlXIncludeProcessFlags /src/libxml2/xinclude.c:2561:12
#6 0x4d7ee7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:57:9
#7 0x4d9f95 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#8 0x4d9e05 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#9 0x7f8f07330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#10 0x41e57d in _start (/out/xml+0x41e57d)
DEDUP_TOKEN: xmlFreeNodeList--xmlXIncludeIncludeNode--xmlXIncludeDoProcess
0x60c000000dd8 is located 24 bytes inside of 120-byte region [0x60c000000dc0,0x60c000000e38)
freed by thread T0 here:
#0 0x49e922 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x56bb51 in xmlFreeNodeList /src/libxml2/tree.c:3751:6
#2 0x670c80 in xmlXIncludeIncludeNode /src/libxml2/xinclude.c
#3 0x66e0e2 in xmlXIncludeDoProcess /src/libxml2/xinclude.c:2464:6
#4 0x66d826 in xmlXIncludeProcessTreeFlagsData /src/libxml2/xinclude.c:2517:11
#5 0x66e32b in xmlXIncludeProcessFlagsData /src/libxml2/xinclude.c:2546:12
#6 0x66e3a8 in xmlXIncludeProcessFlags /src/libxml2/xinclude.c:2561:12
#7 0x4d7ee7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:57:9
#8 0x4d9f95 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: free--xmlFreeNodeList--xmlXIncludeIncludeNode
previously allocated by thread T0 here:
#0 0x49eb8d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x5799b0 in xmlStaticCopyNode /src/libxml2/tree.c:4247:24
#2 0x57a62c in xmlStaticCopyNode /src/libxml2/tree.c:4350:31
#3 0x57ae4d in xmlStaticCopyNodeList /src/libxml2/tree.c:4419:10
#4 0x57acb3 in xmlDocCopyNodeList /src/libxml2/tree.c:4484:22
#5 0x67600b in xmlXIncludeLoadFallback /src/libxml2/xinclude.c:1987:26
#6 0x670184 in xmlXIncludeLoadNode /src/libxml2/xinclude.c:2150:9
#7 0x66df1d in xmlXIncludeDoProcess /src/libxml2/xinclude.c:2446:9
#8 0x66d826 in xmlXIncludeProcessTreeFlagsData /src/libxml2/xinclude.c:2517:11
#9 0x66e32b in xmlXIncludeProcessFlagsData /src/libxml2/xinclude.c:2546:12
#10 0x66e3a8 in xmlXIncludeProcessFlags /src/libxml2/xinclude.c:2561:12
#11 0x4d7ee7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:57:9
#12 0x4d9f95 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: __interceptor_malloc--xmlStaticCopyNode--xmlStaticCopyNode
SUMMARY: AddressSanitizer: heap-use-after-free /src/libxml2/tree.c:3704:22 in xmlFreeNodeList
Shadow bytes around the buggy address:
0x0c187fff8160: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
0x0c187fff8170: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa
0x0c187fff8180: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c187fff8190: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
0x0c187fff81a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa
=>0x0c187fff81b0: fa fa fa fa fa fa fa fa fd fd fd[fd]fd fd fd fd
0x0c187fff81c0: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
0x0c187fff81d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa
0x0c187fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c187fff81f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c187fff8200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==10835==ABORTING
|
c
|
a5724a3b4aba00a7ceebe8cefe3f589568cf50f2
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/41afa89fc94a6b1cef0d0cb19263875ecf08adb6
|
A regression in xmlStaticCopyNode occurs because it does not account for coalesced text nodes. This issue can be triggered if other code fails to coalesce text nodes properly, as seen in xinclude.c.
|
arvo:46541
|
n132/arvo:46541-vul
|
/src/mupdf
|
[
{
"end_line": 585,
"function_name": "pdf_load_embedded_font",
"start_line": 550,
"target_file": "/src/mupdf/source/pdf/pdf-font.c"
}
] |
Use-of-uninitialized-value
|
mupdf
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2712649312
INFO: Loaded 1 modules (150792 inline 8-bit counters): 150792 [0x404ab2d, 0x406f835),
INFO: Loaded 1 PC tables (150792 PCs): 150792 [0x1d52320,0x1f9f3a0),
/out/pdf_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
error: cannot recognize xref format
warning: trying to repair broken xref
warning: repairing PDF document
error: object is not a stream
warning: ignored error when loading embedded font; attempting to load system font
error: unknown keyword: '-3.623urg'
error: unknown keyword: 'T'
error: unknown keyword: '.q'
error: unknown keyword: '18ne5'
warning: lineto with no current point
warning: ... repeated 2 times...
error: unknown keyword: '85MC'
error: unknown keyword: '62fj89.342'
warning: lineto with no current point
warning: ... repeated 2 times...
warning: closepath with no current point
error: unknown keyword: '1_i591.4444.581'
warning: lineto with no current point
warning: ... repeated 4 times...
warning: closepath with no current point
error: unknown keyword: '-e581'
error: unknown keyword: '-e58'
error: unknown keyword: '-e58'
error: unknown keyword: '-e58'
error: unknown keyword: '0io.5'
error: unknown keyword: '-e58'
error: unknown keyword: '-e58'
error: unknown keyword: 'cte3q'
error: unknown keyword: '-e581'
error: unknown keyword: '-e58'
error: unknown keyword: '-e58'
error: unknown keyword: '0Tv0'
error: unknown keyword: '14f1'
error: unknown keyword: '78A1i60.5'
error: unknown keyword: '-e58'
error: unknown keyword: 'cte3q'
error: unknown keyword: '0r.iia3.iiia3.iiia3.iiia3.2f'
error: unknown keyword: '1_i591.444l'
error: unknown keyword: '6l'
error: unknown keyword: '0.rtil3_n6l'
warning: closepath with no current point
error: unknown keyword: '444e15'
error: unknown keyword: '7Q'
error: unknown keyword: '0.6n4.eu415'
error: unknown keyword: 'l93i6'
error: unknown keyword: '1.ge'
error: unknown keyword: 'cte3g8'
error: unknown keyword: 'io..502'
error: unknown keyword: 'te344.581'
error: zlib error: invalid stored block lengths
warning: read error; treating as end of file
warning: ignoring zlib error: incorrect data check
warning: ... repeated 2 times...
error: FT_New_Memory_Face(MyriadPro-Regular): invalid argument
==281==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x8aaf0f in fz_drop_imp /src/mupdf/include/mupdf/fitz/context.h:753:7
#1 0x8aaf0f in fz_drop_buffer /src/mupdf/source/fitz/buffer.c:141:6
#2 0xb238b5 in pdf_load_embedded_font /src/mupdf/source/pdf/pdf-font.c:577:3
#3 0xb211c9 in pdf_load_font_descriptor /src/mupdf/source/pdf/pdf-font.c:1410:4
#4 0xb16919 in pdf_load_simple_font /src/mupdf/source/pdf/pdf-font.c:772:4
#5 0xb1dac5 in pdf_load_font /src/mupdf/source/pdf/pdf-font.c
#6 0xb88a41 in pdf_try_load_font /src/mupdf/source/pdf/pdf-interpret.c:100:10
#7 0xb7e15b in pdf_process_keyword /src/mupdf/source/pdf/pdf-interpret.c:701:12
#8 0xb78c8a in pdf_process_stream /src/mupdf/source/pdf/pdf-interpret.c:978:6
#9 0xb778cf in pdf_process_contents /src/mupdf/source/pdf/pdf-interpret.c:1072:3
#10 0xd1fd78 in pdf_run_xobject /src/mupdf/source/pdf/pdf-op-run.c:1292:3
#11 0xd1697a in pdf_run_Do_form /src/mupdf/source/pdf/pdf-op-run.c:1955:2
#12 0xb7b189 in pdf_process_annot /src/mupdf/source/pdf/pdf-interpret.c:1148:3
#13 0xc6ae90 in pdf_run_annot_with_usage /src/mupdf/source/pdf/pdf-run.c:79:3
#14 0xc6c5fd in pdf_run_page_widgets_with_usage_imp /src/mupdf/source/pdf/pdf-run.c:250:3
#15 0xc6c5fd in pdf_run_page_widgets_with_usage /src/mupdf/source/pdf/pdf-run.c:321:3
#16 0xc6c896 in pdf_run_page_widgets /src/mupdf/source/pdf/pdf-run.c:336:2
#17 0x54d6fd in fz_run_page_widgets /src/mupdf/source/fitz/document.c:676:4
#18 0x54dadc in fz_run_page /src/mupdf/source/fitz/document.c:692:2
#19 0x776bec in fz_new_pixmap_from_page_with_separations /src/mupdf/source/fitz/util.c:219:3
#20 0x7772ef in fz_new_pixmap_from_page_number_with_separations /src/mupdf/source/fitz/util.c:249:9
#21 0x776f7b in fz_new_pixmap_from_page_number /src/mupdf/source/fitz/util.c:238:9
#22 0x528502 in LLVMFuzzerTestOneInput /src/pdf_fuzzer.cc:146:13
#23 0x4563c2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#24 0x441ff2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#25 0x44784c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#26 0x470122 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#27 0x7f886ded8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#28 0x42074d in _start (/out/pdf_fuzzer+0x42074d)
DEDUP_TOKEN: fz_drop_imp--fz_drop_buffer--pdf_load_embedded_font
Uninitialized value was created by a heap deallocation
#0 0x4cfbd9 in free /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:223:3
#1 0x529879 in fz_free_ossfuzz(void*, void*) /src/pdf_fuzzer.cc:78:3
#2 0x6c579c in fz_free /src/mupdf/source/fitz/memory.c:163:3
#3 0x8aaedc in fz_drop_buffer /src/mupdf/source/fitz/buffer.c:145:3
#4 0xb2400b in pdf_load_embedded_font /src/mupdf/source/pdf/pdf-font.c:568:6
#5 0xb211c9 in pdf_load_font_descriptor /src/mupdf/source/pdf/pdf-font.c:1410:4
#6 0xb16919 in pdf_load_simple_font /src/mupdf/source/pdf/pdf-font.c:772:4
#7 0xb1dac5 in pdf_load_font /src/mupdf/source/pdf/pdf-font.c
#8 0xb88a41 in pdf_try_load_font /src/mupdf/source/pdf/pdf-interpret.c:100:10
#9 0xb7e15b in pdf_process_keyword /src/mupdf/source/pdf/pdf-interpret.c:701:12
#10 0xb78c8a in pdf_process_stream /src/mupdf/source/pdf/pdf-interpret.c:978:6
#11 0xb778cf in pdf_process_contents /src/mupdf/source/pdf/pdf-interpret.c:1072:3
#12 0xd1fd78 in pdf_run_xobject /src/mupdf/source/pdf/pdf-op-run.c:1292:3
#13 0xd1697a in pdf_run_Do_form /src/mupdf/source/pdf/pdf-op-run.c:1955:2
#14 0xb7b189 in pdf_process_annot /src/mupdf/source/pdf/pdf-interpret.c:1148:3
#15 0xc6ae90 in pdf_run_annot_with_usage /src/mupdf/source/pdf/pdf-run.c:79:3
#16 0xc6c5fd in pdf_run_page_widgets_with_usage_imp /src/mupdf/source/pdf/pdf-run.c:250:3
#17 0xc6c5fd in pdf_run_page_widgets_with_usage /src/mupdf/source/pdf/pdf-run.c:321:3
#18 0xc6c896 in pdf_run_page_widgets /src/mupdf/source/pdf/pdf-run.c:336:2
#19 0x54d6fd in fz_run_page_widgets /src/mupdf/source/fitz/document.c:676:4
#20 0x54dadc in fz_run_page /src/mupdf/source/fitz/document.c:692:2
DEDUP_TOKEN: free--fz_free_ossfuzz(void*, void*)--fz_free
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mupdf/include/mupdf/fitz/context.h:753:7 in fz_drop_imp
Unique heap origins: 893
Stack depot allocated bytes: 1769472
Unique origin histories: 259
History depot allocated bytes: 196608
Exiting
|
cpp
|
27e2d170cbb5b5f93a619267c97100a1ee0dec73
|
https://github.com/ArtifexSoftware/mupdf/commit/7153308d4a9bb08c481991ea974a3daeb77bde2c
|
A vulnerability exists where a buffer is not marked with fz_var(), which can lead to the use of a freed pointer.
|
arvo:46543
|
n132/arvo:46543-vul
|
/src/gstreamer
|
[
{
"end_line": 207,
"function_name": "gst_sub_parse_data_format_autodetect",
"start_line": 96,
"target_file": "/src/gstreamer/subprojects/gst-plugins-base/gst/subparse/gstsubparseelement.c"
}
] |
Heap-buffer-overflow READ 1
|
gstreamer
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/typefind
0:00:00.029101411 [33m33260[00m 0x619000008860 [31;01mERROR [00m [00;01;36m GST_PLUGIN_LOADING gstpluginloader.c:442:gst_plugin_loader_try_helper:[00m Spawning gst-plugin-scanner helper failed: Failed to execute child process “/out/lib/../libexec/gstreamer-1.0/gst-plugin-scanner” (No such file or directory)
WARNING : External plugin loader failed. This most likely means that the plugin loader helper binary was not found or could not be run. You might need to set the GST_PLUGIN_SCANNER environment variable if your setup is unusual. This should normally not be required though.
=================================================================
==33260==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200006a08f at pc 0x7fa2c56b09fa bp 0x7fa2c505e330 sp 0x7fa2c505e328
READ of size 1 at 0x60200006a08f thread T1 (source:src)
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x7fa2c56b09f9 in gst_sub_parse_data_format_autodetect /work/_builddir/../../src/gstreamer/subprojects/gst-plugins-base/gst/subparse/gstsubparseelement.c:190:18
#1 0x7fa2c56b1e5f in gst_sub_parse_type_find /work/_builddir/../../src/gstreamer/subprojects/gst-plugins-base/gst/subparse/gstsubparseelement.c:347:12
#2 0x7fa2c860b505 in gst_type_find_factory_call_function /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttypefindfactory.c:216:7
#3 0x7fa2c5ee25b5 in gst_type_find_helper_for_data_with_extension /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gsttypefindhelper.c:666:5
#4 0x7fa2c545c578 in gst_type_find_element_chain_do_typefinding /work/_builddir/../../src/gstreamer/subprojects/gstreamer/plugins/elements/gsttypefindelement.c:978:12
#5 0x7fa2c5458baa in gst_type_find_element_sink_event /work/_builddir/../../src/gstreamer/subprojects/gstreamer/plugins/elements/gsttypefindelement.c:700:11
#6 0x7fa2c85847f5 in gst_pad_send_event_unchecked /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:5897:14
#7 0x7fa2c8582725 in gst_pad_push_event_unchecked /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:5541:9
#8 0x7fa2c858a43a in push_sticky /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:4044:17
#9 0x7fa2c8577023 in events_foreach /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:605:11
#10 0x7fa2c85815d5 in check_sticky /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:4103:5
#11 0x7fa2c85815d5 in gst_pad_push_event /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:5672:12
#12 0x7fa2c5ea7e32 in gst_base_src_loop /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:3115:7
#13 0x7fa2c8601f61 in gst_task_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttask.c:384:5
#14 0x7fa2c8603b1e in default_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttaskpool.c:70:3
#15 0x7fa2c811dc91 in g_thread_pool_thread_proxy /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthreadpool.c:354:15
#16 0x7fa2c811a33f in g_thread_proxy /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthread.c:827:20
#17 0x7fa2c81a13f7 in linux_pthread_proxy /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthread-posix.c:1269:10
#18 0x7fa2c7caf608 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x8608)
#19 0x7fa2c7ba7352 in __clone (/lib/x86_64-linux-gnu/libc.so.6+0x11f352)
DEDUP_TOKEN: gst_sub_parse_data_format_autodetect--gst_sub_parse_type_find--gst_type_find_factory_call_function
0x60200006a08f is located 1 bytes to the left of 1-byte region [0x60200006a090,0x60200006a091)
allocated by thread T1 (source:src) here:
#0 0x49dbcd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x7fa2c80a821c in g_malloc /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gmem.c:106:13
#2 0x7fa2c810146a in g_strndup /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gstrfuncs.c:461:17
#3 0x7fa2c810146a in g_strsplit /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gstrfuncs.c:2421:41
#4 0x7fa2c56b07f7 in gst_sub_parse_data_format_autodetect /work/_builddir/../../src/gstreamer/subprojects/gst-plugins-base/gst/subparse/gstsubparseelement.c:182:19
#5 0x7fa2c56b1e5f in gst_sub_parse_type_find /work/_builddir/../../src/gstreamer/subprojects/gst-plugins-base/gst/subparse/gstsubparseelement.c:347:12
#6 0x7fa2c860b505 in gst_type_find_factory_call_function /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttypefindfactory.c:216:7
#7 0x7fa2c5ee25b5 in gst_type_find_helper_for_data_with_extension /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gsttypefindhelper.c:666:5
#8 0x7fa2c545c578 in gst_type_find_element_chain_do_typefinding /work/_builddir/../../src/gstreamer/subprojects/gstreamer/plugins/elements/gsttypefindelement.c:978:12
#9 0x7fa2c5458baa in gst_type_find_element_sink_event /work/_builddir/../../src/gstreamer/subprojects/gstreamer/plugins/elements/gsttypefindelement.c:700:11
#10 0x7fa2c85847f5 in gst_pad_send_event_unchecked /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:5897:14
#11 0x7fa2c8582725 in gst_pad_push_event_unchecked /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:5541:9
#12 0x7fa2c858a43a in push_sticky /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:4044:17
#13 0x7fa2c8577023 in events_foreach /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:605:11
#14 0x7fa2c85815d5 in check_sticky /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:4103:5
#15 0x7fa2c85815d5 in gst_pad_push_event /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:5672:12
#16 0x7fa2c5ea7e32 in gst_base_src_loop /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:3115:7
#17 0x7fa2c8601f61 in gst_task_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttask.c:384:5
#18 0x7fa2c8603b1e in default_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttaskpool.c:70:3
#19 0x7fa2c811dc91 in g_thread_pool_thread_proxy /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthreadpool.c:354:15
#20 0x7fa2c811a33f in g_thread_proxy /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthread.c:827:20
#21 0x7fa2c81a13f7 in linux_pthread_proxy /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthread-posix.c:1269:10
#22 0x7fa2c7caf608 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x8608)
DEDUP_TOKEN: __interceptor_malloc--g_malloc--g_strndup
Thread T1 (source:src) created by T0 here:
#0 0x4870ec in pthread_create /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:207:3
#1 0x7fa2c81a105d in g_system_thread_new /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthread-posix.c:1323:9
#2 0x7fa2c811a688 in g_thread_new_internal /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthread.c:932:22
#3 0x7fa2c811b95a in g_thread_pool_start_thread /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthreadpool.c:477:24
#4 0x7fa2c811bdfe in g_thread_pool_push /work/_builddir/../../src/gstreamer/subprojects/glib/glib/gthreadpool.c:723:12
#5 0x7fa2c8603a0b in default_push /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttaskpool.c:111:5
#6 0x7fa2c8602aba in gst_task_pool_push /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttaskpool.c:262:10
#7 0x7fa2c8601a04 in start_task /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttask.c:712:7
#8 0x7fa2c8600906 in gst_task_set_state_unlocked /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttask.c:744:17
#9 0x7fa2c8600906 in gst_task_set_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gsttask.c:792:9
#10 0x7fa2c8586285 in gst_pad_start_task /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:6303:9
#11 0x7fa2c5e9ff2a in gst_base_src_perform_seek /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:1831:10
#12 0x7fa2c5e9ee87 in gst_base_src_start_complete /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:3639:11
#13 0x7fa2c5eac554 in gst_base_src_start /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:3528:5
#14 0x7fa2c5ea6ca1 in gst_base_src_activate_push /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:3894:9
#15 0x7fa2c5ea6ca1 in gst_base_src_activate_mode /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:3971:13
#16 0x7fa2c856a71a in activate_mode_internal /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:1213:11
#17 0x7fa2c8588e2d in gst_pad_activate_default /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:937:10
#18 0x7fa2c8569b7f in gst_pad_set_active /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpad.c:1096:13
#19 0x7fa2c852bfe7 in activate_pads /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3171:8
#20 0x7fa2c855248b in gst_iterator_fold /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstiterator.c:617:14
#21 0x7fa2c852beb5 in iterator_activate_fold_with_resync /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3195:12
#22 0x7fa2c852a5b6 in gst_element_pads_activate /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3232:7
#23 0x7fa2c852a5b6 in gst_element_change_state_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3291:12
#24 0x7fa2c5ea197b in gst_base_src_change_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/libs/gst/base/gstbasesrc.c:4009:11
#25 0x7fa2c8527da4 in gst_element_change_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3083:11
#26 0x7fa2c852ae39 in gst_element_set_state_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3037:9
#27 0x7fa2c85273f1 in gst_element_set_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:2938:14
#28 0x7fa2c84c4087 in gst_bin_element_set_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstbin.c:2581:9
#29 0x7fa2c84c4087 in gst_bin_change_state_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstbin.c:2923:15
#30 0x7fa2c8590a89 in gst_pipeline_change_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstpipeline.c:529:12
#31 0x7fa2c8527da4 in gst_element_change_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3083:11
#32 0x7fa2c852ae39 in gst_element_set_state_func /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:3037:9
#33 0x7fa2c85273f1 in gst_element_set_state /work/_builddir/../../src/gstreamer/subprojects/gstreamer/gst/gstelement.c:2938:14
#34 0x4d6c79 in LLVMFuzzerTestOneInput /work/_builddir/../../src/gstreamer/ci/fuzzing/typefind.c:90:3
#35 0x4d738b in main (/out/typefind+0x4d738b)
DEDUP_TOKEN: pthread_create--g_system_thread_new--g_thread_new_internal
SUMMARY: AddressSanitizer: heap-buffer-overflow /work/_builddir/../../src/gstreamer/subprojects/gst-plugins-base/gst/subparse/gstsubparseelement.c:190:18 in gst_sub_parse_data_format_autodetect
Shadow bytes around the buggy address:
0x0c04800053c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c04800053d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c04800053e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c04800053f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480005400: fa fa fd fd fa fa 00 03 fa fa fd fd fa fa fd fd
=>0x0c0480005410: fa[fa]01 fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480005420: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480005430: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480005440: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480005450: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0480005460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==33260==ABORTING
|
c
|
aa121fd12053ba14dc30631ec4778965134bd68d
|
https://gitlab.freedesktop.org/gstreamer/gstreamer.gitc2ac57f6c970ab6129507bb04bcea47a693ab17f
|
A vulnerability exists in subparse where, if the length of the string is 0, the code attempts to access str[len - 1], which resolves to str[-1]. This results in an invalid string index.
|
arvo:46615
|
n132/arvo:46615-vul
|
/src/libraw
|
[
{
"end_line": 523,
"function_name": "LibRaw::phase_one_correct",
"start_line": 198,
"target_file": "/src/libraw/src/decoders/load_mfbacks.cpp"
}
] |
Use-of-uninitialized-value
|
libraw
|
msan
|
INFO: Seed: 2555088338
INFO: Loaded 1 modules (19249 inline 8-bit counters): 19249 [0xbd7310, 0xbdbe41),
INFO: Loaded 1 PC tables (19249 PCs): 19249 [0x8e4d78,0x930088),
/out/libraw_cr2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
unknown file: data corrupted at 32924
==54051==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x6312e9 in LibRaw::phase_one_flat_field(int, int) /src/libraw/src/decoders/load_mfbacks.cpp:144:20
#1 0x632ce9 in LibRaw::phase_one_correct() /src/libraw/src/decoders/load_mfbacks.cpp:322:9
#2 0x54b046 in LibRaw::raw2image_ex(int) /src/libraw/src/preprocessing/raw2image.cpp:315:14
#3 0x525646 in LibRaw::dcraw_process() /src/libraw/src/postprocessing/dcraw_process.cpp:43:14
#4 0x520f15 in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:57:22
#5 0x459091 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:558:15
#6 0x444812 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:296:6
#7 0x44a86e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:796:9
#8 0x4721e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#9 0x7f7f577b883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41eea8 in _start (/out/libraw_cr2_fuzzer+0x41eea8)
DEDUP_TOKEN: LibRaw::phase_one_flat_field(int, int)--LibRaw::phase_one_correct()--LibRaw::raw2image_ex(int)
Uninitialized value was created by an allocation of 'head' in the stack frame of function '_ZN6LibRaw20phase_one_flat_fieldEii'
#0 0x62f740 in LibRaw::phase_one_flat_field(int, int) /src/libraw/src/decoders/load_mfbacks.cpp:138
DEDUP_TOKEN: LibRaw::phase_one_flat_field(int, int)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libraw/src/decoders/load_mfbacks.cpp:144:20 in LibRaw::phase_one_flat_field(int, int)
Unique heap origins: 31
Stack depot allocated bytes: 2480
Unique origin histories: 4
History depot allocated bytes: 96
Exiting
|
cpp
|
b979a78cb8f3c7dbcebd51532881ac368c79ecce
|
https://github.com/libraw/libraw/commit/ce2250c6645897d1ff6a44c8167dde76730a0372
|
A use-of-uninitialized-value vulnerability exists in the function LibRaw::phase_one_flat_field. When LibRaw::read_shorts fails to read from the stream because it is already at EOF, it does not initialize the output pixel buffer. The uninitialized buffer is then used, for example, in the following code:
```cpp
ushort head[8];
...
read_shorts(head, 8);
if (head[2] == 0 || head[3] == 0 || head[4] == 0 || head[5] == 0)
return;
wide = head[2] / head[4] + (head[2] % head[4] != 0);
high = head[3] / head[5] + (head[3] % head[5] != 0);
```
The stream reaches EOF higher in the stack in phase_one_correct, leading to the use of uninitialized values.
|
arvo:46653
|
n132/arvo:46653-vul
|
/src/opensc
|
[
{
"end_line": 645,
"function_name": "sc_pkcs15init_delete_by_path",
"start_line": 570,
"target_file": "/src/opensc/src/pkcs15init/pkcs15-lib.c"
}
] |
Heap-buffer-overflow READ 1
|
opensc
|
asan
|
Reading 130885 bytes from /tmp/poc
=================================================================
==41409==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6150000020fe at pc 0x0000004e453c bp 0x7fff48522270 sp 0x7fff48522268
READ of size 1 at 0x6150000020fe thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x4e453b in sc_pkcs15init_delete_by_path /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:628:18
#1 0x50dd20 in sc_pkcs15init_store_data /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:2372:6
#2 0x51434f in sc_pkcs15init_store_data_object /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:2246:6
#3 0x5326dd in do_store_data_object /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:186:5
#4 0x534a58 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:336:5
#5 0x54d575 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#6 0x54d3e5 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#7 0x7f8422cd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x41fe2d in _start (/out/fuzz_pkcs15init+0x41fe2d)
DEDUP_TOKEN: sc_pkcs15init_delete_by_path--sc_pkcs15init_store_data--sc_pkcs15init_store_data_object
0x6150000020fe is located 2 bytes to the left of 464-byte region [0x615000002100,0x6150000022d0)
allocated by thread T0 here:
#0 0x4a05d2 in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:138:3
#1 0x554ae6 in sc_file_new /src/opensc/src/libopensc/sc.c:619:33
#2 0x5553b6 in sc_file_dup /src/opensc/src/libopensc/sc.c:655:9
#3 0x4e014a in sc_profile_get_file_by_path /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/profile.c:629:2
#4 0x50d950 in sc_pkcs15init_store_data /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:2364:6
#5 0x51434f in sc_pkcs15init_store_data_object /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:2246:6
#6 0x5326dd in do_store_data_object /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:186:5
#7 0x534a58 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:336:5
#8 0x54d575 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: __interceptor_calloc--sc_file_new--sc_file_dup
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:628:18 in sc_pkcs15init_delete_by_path
Shadow bytes around the buggy address:
0x0c2a7fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2a7fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c2a7fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c2a7fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c2a7fff8400: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa
=>0x0c2a7fff8410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]
0x0c2a7fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2a7fff8450: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa
0x0c2a7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41409==ABORTING
|
c
|
9035200bb931ef11a422854435079824fb9ae580
|
https://github.com/OpenSC/OpenSC/commit/1e6558ad6fb4cb508bd6a9d115e0899eaf6d3926
|
A heap-buffer-overflow vulnerability exists in the function sc_pkcs15init_delete_by_path due to insufficient input checking, which allows out-of-bounds memory reads.
|
arvo:46734
|
n132/arvo:46734-vul
|
/src/ghostpdl
|
[
{
"end_line": 1326,
"function_name": "chunk_free_object",
"start_line": 1073,
"target_file": "/src/ghostpdl/base/gsmchunk.c"
}
] |
Segv on unknown address
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3667824308
INFO: Loaded 3 modules (183400 inline 8-bit counters): 13708 [0x7f31755249e0, 0x7f3175527f6c), 959 [0x7f3175585a40, 0x7f3175585dff), 168733 [0x3139510, 0x316282d),
INFO: Loaded 3 PC tables (183400 PCs): 13708 [0x7f3175527f70,0x7f317555d830), 959 [0x7f3175585e00,0x7f31755899f0), 168733 [0x24d6510,0x27696e0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==22031==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000008ee1f7 bp 0x7ffcd6edac60 sp 0x7ffcd6edac30 T0)
==22031==The signal is caused by a READ memory access.
==22031==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0x8ee1f7 in gs_heap_free_object /src/ghostpdl/./base/gsmalloc.c:335:24
#1 0x6f7325 in chunk_free_object /src/ghostpdl/./base/gsmchunk.c:1122:9
#2 0x1011a60 in pdfi_repair_add_object /src/ghostpdl/./pdf/pdf_repair.c:71:13
#3 0x100f2eb in pdfi_repair_file /src/ghostpdl/./pdf/pdf_repair.c:258:64
#4 0xed146e in pdfi_read_xref_stream_dict /src/ghostpdl/./pdf/pdf_xref.c
#5 0xecde33 in pdfi_read_xref /src/ghostpdl/./pdf/pdf_xref.c:1084:20
#6 0xeb473f in pdfi_init_file /src/ghostpdl/./pdf/ghostpdf.c:1012:12
#7 0xeb473f in pdfi_set_input_stream /src/ghostpdl/./pdf/ghostpdf.c:1292:12
#8 0xea0509 in zPDFstream /src/ghostpdl/./psi/zpdfops.c:527:16
#9 0xd070eb in interp /src/ghostpdl/./psi/interp.c:1725:40
#10 0xd070eb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#11 0xd070eb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#12 0x56727a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#13 0x56727a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#14 0x56727a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#15 0x562722 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#16 0x102c721 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#17 0x1028729 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#18 0x102560e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#19 0x102c4a9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#20 0xcef744 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#21 0x55eb7c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#22 0x55dd10 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#23 0x55dd10 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#24 0x455dc2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#25 0x441f42 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#26 0x4476a4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#27 0x46f6a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#28 0x7f3174f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#29 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: gs_heap_free_object--chunk_free_object--pdfi_repair_add_object
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./base/gsmalloc.c:335:24 in gs_heap_free_object
==22031==ABORTING
|
cpp
|
7286646aff85378100d2000d25cfdc0cc034016f
|
https://github.com/ArtifexSoftware/ghostpdl/commit/479649281467ca84a220873d51c7a461b5a78104
|
A vulnerability exists due to inconsistency between the chunk allocating and freeing code in identifying single object chunks, where the allocating code uses the "padded" size and the freeing code also uses the "padded" size. This mismatch causes confusion with other areas in the code, leading to potential segmentation faults. The issue relates to how chunk sizes are handled during allocation and deallocation, resulting in possible memory management errors.
|
arvo:46779
|
n132/arvo:46779-vul
|
/src/sleuthkit
|
[
{
"end_line": 3360,
"function_name": "ntfs_load_bmap",
"start_line": 3239,
"target_file": "/src/sleuthkit/tsk/fs/ntfs.c"
}
] |
Heap-buffer-overflow READ 1
|
sleuthkit
|
asan
|
=================================================================
==19641==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000003bc0 at pc 0x00000057694a bp 0x7ffc6f8bad60 sp 0x7ffc6f8bad58
READ of size 1 at 0x619000003bc0 thread T0
SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x576949 in ntfs_make_data_run /src/sleuthkit/tsk/fs/ntfs.c:612:47
#1 0x566caa in ntfs_load_bmap /src/sleuthkit/tsk/fs/ntfs.c:3310:10
#2 0x550449 in ntfs_open /src/sleuthkit/tsk/fs/ntfs.c:5484:9
#3 0x4ed126 in tsk_fs_open_img_decrypt /src/sleuthkit/tsk/fs/fs_open.c:255:16
#4 0x4ed85d in tsk_fs_open_img /src/sleuthkit/tsk/fs/fs_open.c:109:12
#5 0x4d9322 in LLVMFuzzerTestOneInput /src/sleuthkit_fls_fuzzer.cc:33:8
#6 0x4d99a5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#7 0x4d9815 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#8 0x7fa5b381b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x41fafd in _start (/out/sleuthkit_fls_ntfs_fuzzer+0x41fafd)
DEDUP_TOKEN: ntfs_make_data_run--ntfs_load_bmap--ntfs_open
0x619000003bc0 is located 64 bytes to the right of 1024-byte region [0x619000003780,0x619000003b80)
allocated by thread T0 here:
#0 0x4a01ad in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x5c7efe in tsk_malloc /src/sleuthkit/tsk/base/mymalloc.c:32:16
#2 0x5660e0 in ntfs_load_bmap /src/sleuthkit/tsk/fs/ntfs.c:3253:29
#3 0x550449 in ntfs_open /src/sleuthkit/tsk/fs/ntfs.c:5484:9
#4 0x4ed126 in tsk_fs_open_img_decrypt /src/sleuthkit/tsk/fs/fs_open.c:255:16
#5 0x4ed85d in tsk_fs_open_img /src/sleuthkit/tsk/fs/fs_open.c:109:12
#6 0x4d9322 in LLVMFuzzerTestOneInput /src/sleuthkit_fls_fuzzer.cc:33:8
#7 0x4d99a5 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: __interceptor_malloc--tsk_malloc--ntfs_load_bmap
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/sleuthkit/tsk/fs/ntfs.c:612:47 in ntfs_make_data_run
Shadow bytes around the buggy address:
0x0c327fff8720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8770: fa fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa
0x0c327fff8780: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8790: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff87a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff87b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff87c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==19641==ABORTING
|
cpp
|
3bb323fbd6d56ec5d78e3c512bbb12c61e767530
|
https://github.com/sleuthkit/sleuthkit/commit/803484dc3e71379d1cc3e3a2f0c56e3891b1c7bd
|
A heap-buffer-overflow READ occurs in the ntfs_make_data_run function.
|
arvo:46852
|
n132/arvo:46852-vul
|
/src/opensc
|
[
{
"end_line": 665,
"function_name": "sc_pkcs15_decode_pubkey_ec",
"start_line": 635,
"target_file": "/src/opensc/src/libopensc/pkcs15-pubkey.c"
}
] |
UNKNOWN READ
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2695718671
INFO: Loaded 1 modules (40863 inline 8-bit counters): 40863 [0xefd950, 0xf078ef),
INFO: Loaded 1 PC tables (40863 PCs): 40863 [0xd314d0,0xdd0ec0),
/out/fuzz_pkcs15_decode: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==41395==ERROR: AddressSanitizer: SEGV on unknown address 0x00c07fff8000 (pc 0x0000005d62d7 bp 0x7ffcfe7255a0 sp 0x7ffcfe725400 T0)
==41395==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x5d62d7 in sc_pkcs15_decode_pubkey_ec /src/opensc/src/libopensc/pkcs15-pubkey.c:652:6
#1 0x5daeb4 in sc_pkcs15_decode_pubkey /src/opensc/src/libopensc/pkcs15-pubkey.c:859:10
#2 0x55e738 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c:101:3
#3 0x457d12 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#4 0x443942 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#5 0x44919c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#6 0x471a72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#7 0x7f4db4987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x42209d in _start (/out/fuzz_pkcs15_decode+0x42209d)
DEDUP_TOKEN: sc_pkcs15_decode_pubkey_ec--sc_pkcs15_decode_pubkey--LLVMFuzzerTestOneInput
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/opensc/src/libopensc/pkcs15-pubkey.c:652:6 in sc_pkcs15_decode_pubkey_ec
==41395==ABORTING
|
c
|
64be6695cee03655e489ffc11a9fd97f2b534285
|
https://github.com/OpenSC/OpenSC/commit/0ed4b62ae9cd7104706b779fd50bb65385443310
|
The vulnerability allows accessing the data length before accessing the buffer in the function sc_pkcs15_decode_pubkey_ec, which can lead to an unknown read.
|
arvo:46983
|
n132/arvo:46983-vul
|
/src/libredwg
|
[
{
"end_line": 906,
"function_name": "decode_preR13",
"start_line": 611,
"target_file": "/src/libredwg/src/decode_r11.c"
}
] |
Heap-buffer-overflow WRITE 4
|
libredwg
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2125862456
INFO: Loaded 1 modules (554152 inline 8-bit counters): 554152 [0x4926a80, 0x49adf28),
INFO: Loaded 1 PC tables (554152 PCs): 554152 [0x3e27228,0x469bca8),
/out/llvmfuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==15319==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x611000000284 at pc 0x000000fb52af bp 0x7ffe05ea2f60 sp 0x7ffe05ea2f58
WRITE of size 4 at 0x611000000284 thread T0
SCARINESS: 36 (4-byte-write-heap-buffer-overflow)
#0 0xfb52ae in decode_preR13_section_hdr /src/libredwg/src/decode_r11.c:136:13
#1 0xfaf387 in decode_preR13 /src/libredwg/src/decode_r11.c:699:12
#2 0x5744c7 in dwg_decode /src/libredwg/src/decode.c:211:17
#3 0x55a4d3 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:91:13
#4 0x454b32 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x440cb2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x446414 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x46e412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f45b6321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x41f76d in _start (/out/llvmfuzz+0x41f76d)
DEDUP_TOKEN: decode_preR13_section_hdr--decode_preR13--dwg_decode
0x611000000284 is located 4 bytes to the right of 256-byte region [0x611000000180,0x611000000280)
allocated by thread T0 here:
#0 0x523cb2 in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:138:3
#1 0xfae9c1 in decode_preR13 /src/libredwg/src/decode_r11.c:662:40
#2 0x5744c7 in dwg_decode /src/libredwg/src/decode.c:211:17
#3 0x55a4d3 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:91:13
#4 0x454b32 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x440cb2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x446414 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x46e412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f45b6321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_calloc--decode_preR13--dwg_decode
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libredwg/src/decode_r11.c:136:13 in decode_preR13_section_hdr
Shadow bytes around the buggy address:
0x0c227fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c227fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8020: 00 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa
0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c227fff8050:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==15319==ABORTING
|
c
|
713feac0b0171591692078d4836275853ff57839
|
https://github.com/LibreDWG/libredwg/commit/580e8bbebf18579b97e2c20b032368b9079624ca
| null |
arvo:47143
|
n132/arvo:47143-vul
|
/src/opensc
|
[
{
"end_line": 1894,
"function_name": "change_pin",
"start_line": 1800,
"target_file": "/src/opensc/src/tools/pkcs15-tool.c"
}
] |
Invalid-free
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 396409140
INFO: Loaded 1 modules (42029 inline 8-bit counters): 42029 [0xf59af0, 0xf63f1d),
INFO: Loaded 1 PC tables (42029 PCs): 42029 [0xd71770,0xe15a40),
/out/fuzz_pkcs15_tool: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==41669==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x6020000000d5 in thread T0
SCARINESS: 40 (bad-free)
#0 0x5262e2 in __interceptor_free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x5693de in change_pin /src/opensc/src/tests/fuzzing/../../../src/tools/pkcs15-tool.c:1837:3
#2 0x55e93b in _main /src/opensc/src/tests/fuzzing/../../../src/tools/pkcs15-tool.c:2464:14
#3 0x56e04e in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c:94:2
#4 0x457562 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x4436e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x448e44 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x470e42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f68942d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x42219d in _start (/out/fuzz_pkcs15_tool+0x42219d)
DEDUP_TOKEN: __interceptor_free--change_pin--_main
0x6020000000d5 is located 5 bytes inside of 6-byte region [0x6020000000d0,0x6020000000d6)
allocated by thread T0 here:
#0 0x510fd3 in __interceptor_strdup /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:439:3
#1 0x5781b3 in extract_word /src/opensc/src/tests/fuzzing/fuzzer_tool.c:48:11
#2 0x5788a1 in get_fuzzed_argv /src/opensc/src/tests/fuzzing/fuzzer_tool.c:82:13
#3 0x56df89 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c:92:6
#4 0x457562 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x4436e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x448e44 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x470e42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f68942d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_strdup--extract_word--get_fuzzed_argv
SUMMARY: AddressSanitizer: bad-free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3 in __interceptor_free
==41669==ABORTING
|
c
|
3ac2fa475c6576f11a4f8305ae78300d5012410e
|
https://github.com/OpenSC/OpenSC/commit/3d261b9a7f4b056b5b342c8b6ca1a5b1d91ee01e
|
A vulnerability exists in pkcs15-tool where the code attempts to free the PIN without checking if it was allocated, potentially leading to undefined behavior or a crash.
|
arvo:47157
|
n132/arvo:47157-vul
|
/src/ghostpdl
|
[
{
"end_line": 408,
"function_name": "pdfi_t1_decode_pfb",
"start_line": 365,
"target_file": "/src/ghostpdl/pdf/pdf_font1.c"
}
] |
Heap-buffer-overflow READ 1
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2777534463
INFO: Loaded 3 modules (183519 inline 8-bit counters): 13708 [0x7f4c24b349e0, 0x7f4c24b37f6c), 959 [0x7f4c24b95a40, 0x7f4c24b95dff), 168852 [0x313e870, 0x3167c04),
INFO: Loaded 3 PC tables (183519 PCs): 13708 [0x7f4c24b37f70,0x7f4c24b6d830), 959 [0x7f4c24b95e00,0x7f4c24b999f0), 168852 [0x24db990,0x276f2d0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==22031==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62d0000307b0 at pc 0x000000ce0db0 bp 0x7ffdcf501210 sp 0x7ffdcf501208
READ of size 1 at 0x62d0000307b0 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xce0daf in s_PFBD_process /src/ghostpdl/./base/sfilter1.c:105:25
#1 0x6c2ce7 in sreadbuf /src/ghostpdl/./base/stream.c:842:22
#2 0x6c16ac in s_process_read_buf /src/ghostpdl/./base/stream.c:768:14
#3 0x6c16ac in spgetcc /src/ghostpdl/./base/stream.c:481:9
#4 0xf7e797 in pdfi_t1_decode_pfb /src/ghostpdl/./pdf/pdf_font1.c:382:17
#5 0xf7e797 in pdfi_read_type1_font /src/ghostpdl/./pdf/pdf_font1.c:524:16
#6 0xf699c9 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:748:32
#7 0xf6eea7 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:850:16
#8 0xf736d5 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:888:12
#9 0xf736d5 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1336:12
#10 0xee4f72 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1557:24
#11 0xee34f8 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1979:32
#12 0xf40bbb in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#13 0xf40bbb in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#14 0xf40bbb in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:844:12
#15 0xea74f4 in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:932:20
#16 0xd09eeb in interp /src/ghostpdl/./psi/interp.c:1725:40
#17 0xd09eeb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#18 0xd09eeb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#19 0x56921a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#20 0x56921a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#21 0x56921a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#22 0x5646c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#23 0x1030ff1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#24 0x102cff9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#25 0x1029ede in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#26 0x1030d79 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#27 0xcf2544 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#28 0x560b1c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#29 0x55fcb0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#30 0x55fcb0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#31 0x457fb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#32 0x443802 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#33 0x44937c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#34 0x4723b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#35 0x7f4c2452e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#36 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: s_PFBD_process--sreadbuf--s_process_read_buf
0x62d0000307b0 is located 0 bytes to the right of 33712-byte region [0x62d000028400,0x62d0000307b0)
allocated by thread T0 here:
#0 0x52664d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x8f0411 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x6fb93f in chunk_obj_alloc /src/ghostpdl/./base/gsmchunk.c:807:35
#3 0x6faf18 in chunk_alloc_bytes /src/ghostpdl/./base/gsmchunk.c:999:12
#4 0xef00c0 in pdfi_stream_to_buffer /src/ghostpdl/./pdf/pdf_file.c:1584:14
#5 0xf69278 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:719:20
#6 0xf6eea7 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:850:16
#7 0xf736d5 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:888:12
#8 0xf736d5 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1336:12
#9 0xee4f72 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1557:24
#10 0xee34f8 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:1979:32
#11 0xf40bbb in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#12 0xf40bbb in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#13 0xf40bbb in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:844:12
#14 0xea74f4 in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:932:20
#15 0xd09eeb in interp /src/ghostpdl/./psi/interp.c:1725:40
#16 0xd09eeb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#17 0xd09eeb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#18 0x56921a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#19 0x56921a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#20 0x56921a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#21 0x5646c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#22 0x1030ff1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#23 0x102cff9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#24 0x1029ede in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#25 0x1030d79 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#26 0xcf2544 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#27 0x560b1c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#28 0x55fcb0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#29 0x55fcb0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#30 0x457fb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp
#31 0x443802 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#32 0x44937c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp
#33 0x4723b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#34 0x7f4c2452e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--chunk_obj_alloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ghostpdl/./base/sfilter1.c:105:25 in s_PFBD_process
Shadow bytes around the buggy address:
0x0c5a7fffe0a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c5a7fffe0b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c5a7fffe0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c5a7fffe0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c5a7fffe0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c5a7fffe0f0: 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa
0x0c5a7fffe100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c5a7fffe110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c5a7fffe120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c5a7fffe130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c5a7fffe140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==22031==ABORTING
|
cpp
|
a8a209fcedc2b716484b2205b7203c9836f4aa28
|
https://github.com/ArtifexSoftware/ghostpdl/commit/12532548a94c94821da0238b84c04b918659eb4a
|
A buffer limit is not properly enforced when decoding pfb font streams, potentially allowing out-of-bounds access.
|
arvo:47213
|
n132/arvo:47213-vul
|
/src/mruby
|
[
{
"end_line": 579,
"function_name": "mrb_funcall_with_block",
"start_line": 495,
"target_file": "/src/mruby/src/vm.c"
}
] |
Heap-use-after-free READ 8
|
mruby
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/mruby_proto_fuzzer
=================================================================
==2141==ERROR: AddressSanitizer: heap-use-after-free on address 0x619000002250 at pc 0x00000049f3f1 bp 0x7fffbdb30c30 sp 0x7fffbdb303f8
READ of size 8 at 0x619000002250 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x49f3f0 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x6fbbbe in stack_copy /src/mruby/src/vm.c:101:3
#2 0x6fbbbe in mrb_funcall_with_block /src/mruby/src/vm.c:535:9
#3 0x664ae0 in mrb_instance_new /src/mruby/src/class.c:1976:5
#4 0x6fc38d in mrb_funcall_with_block /src/mruby/src/vm.c:560:13
#5 0x6fa6fd in mrb_funcall_argv /src/mruby/src/vm.c:576:10
#6 0x697c67 in mrb_make_exception /src/mruby/src/error.c:497:18
#7 0x6903de in mrb_f_raise /src/mruby/src/kernel.c:385:11
#8 0x7143e6 in mrb_vm_exec /src/mruby/src/vm.c
#9 0x70208a in mrb_vm_run /src/mruby/src/vm.c:1130:12
#10 0x6fe97e in mrb_top_run /src/mruby/src/vm.c
#11 0x6c12f8 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6891:7
#12 0x6c2736 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6963:10
#13 0x6c28ee in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6975:10
#14 0x6c28ee in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6981:10
#15 0x4d9601 in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:33:6
#16 0x4da30f in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:43:8
#17 0x4da30f in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:40:1
#18 0x7ee59b in main (/out/mruby_proto_fuzzer+0x7ee59b)
#19 0x7f0661c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#20 0x420ccd in _start (/out/mruby_proto_fuzzer+0x420ccd)
DEDUP_TOKEN: __asan_memcpy--stack_copy--mrb_funcall_with_block
0x619000002250 is located 976 bytes inside of 1024-byte region [0x619000001e80,0x619000002280)
freed by thread T0 here:
#0 0x4a02a3 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x63233a in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x6759cb in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x6f8906 in stack_extend_alloc /src/mruby/src/vm.c:181:27
#4 0x6f8906 in mrb_stack_extend /src/mruby/src/vm.c:201:5
#5 0x6fbab6 in mrb_funcall_with_block /src/mruby/src/vm.c:527:5
#6 0x664ae0 in mrb_instance_new /src/mruby/src/class.c:1976:5
#7 0x6fc38d in mrb_funcall_with_block /src/mruby/src/vm.c:560:13
#8 0x6fa6fd in mrb_funcall_argv /src/mruby/src/vm.c:576:10
#9 0x697c67 in mrb_make_exception /src/mruby/src/error.c:497:18
#10 0x6903de in mrb_f_raise /src/mruby/src/kernel.c:385:11
#11 0x7143e6 in mrb_vm_exec /src/mruby/src/vm.c
#12 0x70208a in mrb_vm_run /src/mruby/src/vm.c:1130:12
#13 0x6fe97e in mrb_top_run /src/mruby/src/vm.c
#14 0x6c12f8 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6891:7
#15 0x6c2736 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6963:10
#16 0x6c28ee in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6975:10
#17 0x6c28ee in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6981:10
#18 0x4d9601 in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:33:6
#19 0x4da30f in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:43:8
#20 0x4da30f in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:40:1
#21 0x7ee59b in main (/out/mruby_proto_fuzzer+0x7ee59b)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
previously allocated by thread T0 here:
#0 0x4a02a3 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x63233a in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x6767be in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x6767be in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x6767be in mrb_malloc /src/mruby/src/gc.c:257:10
#5 0x6767be in mrb_calloc /src/mruby/src/gc.c:275:9
#6 0x701e6c in stack_init /src/mruby/src/vm.c:110:28
#7 0x701e6c in mrb_vm_run /src/mruby/src/vm.c:1123:5
#8 0x6fe97e in mrb_top_run /src/mruby/src/vm.c
#9 0x7492be in mrb_load_proc /src/mruby/src/load.c:716:10
#10 0x6f106f in mrb_init_mrblib /src/mruby/build/host/mrblib/mrblib.c:2327:3
#11 0x69c1dc in mrb_init_core /src/mruby/src/init.c:50:3
#12 0x6323e5 in init_gc_and_core /src/mruby/src/state.c:35:3
#13 0x6985fb in mrb_core_init_protect /src/mruby/src/error.c:584:5
#14 0x63258c in mrb_open_core /src/mruby/src/state.c:53:7
#15 0x63258c in mrb_open_allocf /src/mruby/src/state.c:92:20
#16 0x63258c in mrb_open /src/mruby/src/state.c:76:20
#17 0x4d9484 in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:17:19
#18 0x4da30f in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:43:8
#19 0x4da30f in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:40:1
#20 0x7ee59b in main (/out/mruby_proto_fuzzer+0x7ee59b)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-use-after-free /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff8410: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff8420: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff8430: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
=>0x0c327fff8440: fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd fd fd
0x0c327fff8450: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2141==ABORTING
|
cpp
|
49b8cef31f01c0d88d874e17714dff1fa5b85df0
|
https://github.com/mruby/mruby/commit/c32cac6e59a899497c603025b74fcfd316282f36
|
A vulnerability exists where the pointer on the VM stack is not adjusted after calling `mrb_stack_extend()` if necessary, potentially leading to incorrect stack behavior.
|
arvo:47342
|
n132/arvo:47342-vul
|
/src/opencv
|
[
{
"end_line": 1150,
"function_name": "opj_jp2_apply_pclr",
"start_line": 1036,
"target_file": "/src/opencv/3rdparty/openjpeg/openjp2/jp2.c"
}
] |
Heap-buffer-overflow READ 4
|
opencv
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/imdecode_fuzzer < INPUT_FILE
or
/out/imdecode_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/imdecode_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1218 bytes from /tmp/poc
[ WARN:0@0.001] global grfmt_jpeg2000_openjpeg.cpp:304 warningLogCallback OpenJPEG2000: Found a misplaced 'pclr' box outside jp2h box
[ WARN:0@0.001] global grfmt_jpeg2000_openjpeg.cpp:304 warningLogCallback OpenJPEG2000: Found a misplaced 'cmap' box outside jp2h box
=================================================================
==6273==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61d000001d80 at pc 0x0000015cd2f4 bp 0x7ffe61c16380 sp 0x7ffe61c16378
READ of size 4 at 0x61d000001d80 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x15cd2f3 in opj_jp2_apply_pclr /src/opencv/3rdparty/openjpeg/openjp2/jp2.c:1118:26
#1 0x15ca723 in opj_jp2_decode /src/opencv/3rdparty/openjpeg/openjp2/jp2.c:1643:22
#2 0x525958 in cv::detail::Jpeg2KOpjDecoderBase::readData(cv::Mat&) /src/opencv/modules/imgcodecs/src/grfmt_jpeg2000_openjpeg.cpp:590:10
#3 0x4de294 in cv::imdecode_(cv::Mat const&, int, cv::Mat&) /src/opencv/modules/imgcodecs/src/loadsave.cpp:890:22
#4 0x4dd379 in cv::imdecode(cv::_InputArray const&, int) /src/opencv/modules/imgcodecs/src/loadsave.cpp:936:5
#5 0x4d27e9 in LLVMFuzzerTestOneInput /src/imdecode_fuzzer.cc:10:30
#6 0x4d0d6e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#7 0x4d0d6e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#8 0x7fd1df3e683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x422c58 in _start (/out/imdecode_fuzzer+0x422c58)
DEDUP_TOKEN: opj_jp2_apply_pclr--opj_jp2_decode--cv::detail::Jpeg2KOpjDecoderBase::readData(cv::Mat&)
0x61d000001d80 is located 0 bytes to the right of 2304-byte region [0x61d000001480,0x61d000001d80)
allocated by thread T0 here:
#0 0x49ebf7 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:226:3
#1 0x1588f58 in opj_aligned_alloc_n /src/opencv/3rdparty/openjpeg/openjp2/opj_malloc.c:61:9
#2 0x1588f58 in opj_aligned_malloc /src/opencv/3rdparty/openjpeg/openjp2/opj_malloc.c:209:12
#3 0x15fc97c in opj_alloc_tile_component_data /src/opencv/3rdparty/openjpeg/openjp2/tcd.c:697:39
#4 0x15fc97c in opj_tcd_decode_tile /src/opencv/3rdparty/openjpeg/openjp2/tcd.c:1561:18
#5 0x159c4bb in opj_j2k_decode_tile /src/opencv/3rdparty/openjpeg/openjp2/j2k.c:9727:11
#6 0x15bc98a in opj_j2k_decode_tiles /src/opencv/3rdparty/openjpeg/openjp2/j2k.c:11568:15
#7 0x15a2b8e in opj_j2k_exec /src/opencv/3rdparty/openjpeg/openjp2/j2k.c:8871:33
#8 0x15a2b8e in opj_j2k_decode /src/opencv/3rdparty/openjpeg/openjp2/j2k.c:11871:11
#9 0x15ca523 in opj_jp2_decode /src/opencv/3rdparty/openjpeg/openjp2/jp2.c:1607:11
#10 0x525958 in cv::detail::Jpeg2KOpjDecoderBase::readData(cv::Mat&) /src/opencv/modules/imgcodecs/src/grfmt_jpeg2000_openjpeg.cpp:590:10
#11 0x4de294 in cv::imdecode_(cv::Mat const&, int, cv::Mat&) /src/opencv/modules/imgcodecs/src/loadsave.cpp:890:22
#12 0x4dd379 in cv::imdecode(cv::_InputArray const&, int) /src/opencv/modules/imgcodecs/src/loadsave.cpp:936:5
#13 0x4d27e9 in LLVMFuzzerTestOneInput /src/imdecode_fuzzer.cc:10:30
#14 0x4d0d6e in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:217:5
#15 0x4d0d6e in main /src/libfuzzer/afl/afl_driver.cpp:254:12
#16 0x7fd1df3e683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: posix_memalign--opj_aligned_alloc_n--opj_aligned_malloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/opencv/3rdparty/openjpeg/openjp2/jp2.c:1118:26 in opj_jp2_apply_pclr
Shadow bytes around the buggy address:
0x0c3a7fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3a7fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a7fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3a7fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c3a7fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c3a7fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c3a7fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==6273==ABORTING
|
cpp
|
206a3fcea8c036cc0d100878c420c50072b7edbb
|
https://github.com/opencv/opencv/commit/6dfa647f05cc3041b10325b9f3285df60dab1ecc
| null |
arvo:47443
|
n132/arvo:47443-vul
|
/src/moddable
|
[
{
"end_line": 1408,
"function_name": "fxGetNextTokenAux",
"start_line": 861,
"target_file": "/src/moddable/xs/sources/xsLexical.c"
}
] |
Heap-buffer-overflow WRITE 1
|
moddable
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1976250651
INFO: Loaded 1 modules (34435 inline 8-bit counters): 34435 [0xb05aa0, 0xb0e123),
INFO: Loaded 1 PC tables (34435 PCs): 34435 [0x9ea4f0,0xa70d20),
/out/xst: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==493==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x631000010808 at pc 0x0000007090a3 bp 0x7ffc4fa5a7f0 sp 0x7ffc4fa5a7e8
WRITE of size 1 at 0x631000010808 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x7090a2 in fxGetNextTokenAux /src/moddable/xs/sources/xsLexical.c:1299:10
#1 0x70462d in fxGetNextToken /src/moddable/xs/sources/xsLexical.c:836:3
#2 0x8703b2 in fxParserTree /src/moddable/xs/sources/xsTree.c:210:3
#3 0x78c440 in fxParseScript /src/moddable/xs/sources/xsPlatforms.c:286:3
#4 0x92b99f in fuzz_oss /src/moddable/xs/tools/xst.c:1859:21
#5 0x92aab0 in LLVMFuzzerTestOneInput /src/moddable/xs/tools/xst.c:239:5
#6 0x4683f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x454082 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x4598cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x4824c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f30bcebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x4328ad in _start (/out/xst+0x4328ad)
DEDUP_TOKEN: fxGetNextTokenAux--fxGetNextToken--fxParserTree
0x631000010808 is located 0 bytes to the right of 65544-byte region [0x631000000800,0x631000010808)
allocated by thread T0 here:
#0 0x536cdd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x80c3f0 in fxNewParserChunk /src/moddable/xs/sources/xsScript.c:166:25
#2 0x80c3f0 in fxInitializeParser /src/moddable/xs/sources/xsScript.c:96:19
#3 0x78c3d4 in fxParseScript /src/moddable/xs/sources/xsPlatforms.c:283:2
#4 0x92b99f in fuzz_oss /src/moddable/xs/tools/xst.c:1859:21
#5 0x92aab0 in LLVMFuzzerTestOneInput /src/moddable/xs/tools/xst.c:239:5
#6 0x4683f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x454082 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x4598cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x4824c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f30bcebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--fxNewParserChunk--fxInitializeParser
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/moddable/xs/sources/xsLexical.c:1299:10 in fxGetNextTokenAux
Shadow bytes around the buggy address:
0x0c627fffa0b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c627fffa100: 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==493==ABORTING
|
c
|
d0a8137a34a33b5fee83191454aedb9ee27f6b36
|
https://github.com/Moddable-OpenSource/moddable/commit/05f55eeb219ff43373eebe904819c55276b3e393
| null |
arvo:47483
|
n132/arvo:47483-vul
|
/src/openexr
|
[
{
"end_line": 695,
"function_name": "compute_chunk_unpack_size",
"start_line": 668,
"target_file": "/src/openexr/src/lib/OpenEXRCore/chunk.c"
}
] |
Heap-buffer-overflow READ 4
|
openexr
|
asan
|
=================================================================
==1176==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000117 at pc 0x000000888e69 bp 0x7ffdecef89c0 sp 0x7ffdecef89b8
READ of size 4 at 0x603000000117 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x888e68 in unaligned_load32 /src/openexr/src/lib/OpenEXRCore/internal_xdr.h:249:5
#1 0x888e68 in generic_unpack /src/openexr/src/lib/OpenEXRCore/unpack.c:1168:13
#2 0x8765e8 in exr_decoding_run /src/openexr/src/lib/OpenEXRCore/decoding.c:681:14
#3 0x4e0e67 in Imf_3_2::(anonymous namespace)::readCoreScanlinePart(_priv_exr_context_t*, int, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1291:18
#4 0x4e0e67 in Imf_3_2::(anonymous namespace)::checkCoreFile(_priv_exr_context_t*, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1500:17
#5 0x4dc75f in Imf_3_2::(anonymous namespace)::runCoreChecks(char const*, unsigned long, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1615:15
#6 0x4dc75f in Imf_3_2::checkOpenEXRFile(char const*, unsigned long, bool, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1655:16
#7 0x4d8d56 in LLVMFuzzerTestOneInput /src/openexr/src/test/OpenEXRFuzzTest/oss-fuzz/openexr_exrcorecheck_fuzzer.cc:17:5
#8 0x4d937a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#9 0x4d914d in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#10 0x7f21b0f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x42063d in _start (/out/openexr_exrcorecheck_fuzzer+0x42063d)
DEDUP_TOKEN: unaligned_load32--generic_unpack--exr_decoding_run
0x603000000117 is located 2 bytes to the right of 21-byte region [0x603000000100,0x603000000115)
allocated by thread T0 here:
#0 0x49f93d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x8d1d06 in internal_decode_alloc_buffer /src/openexr/src/lib/OpenEXRCore/coding.c:276:22
#2 0x874db2 in default_read_chunk /src/openexr/src/lib/OpenEXRCore/decoding.c:189:14
#3 0x875fa1 in exr_decoding_run /src/openexr/src/lib/OpenEXRCore/decoding.c:641:10
#4 0x4e0e67 in Imf_3_2::(anonymous namespace)::readCoreScanlinePart(_priv_exr_context_t*, int, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1291:18
#5 0x4e0e67 in Imf_3_2::(anonymous namespace)::checkCoreFile(_priv_exr_context_t*, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1500:17
#6 0x4dc75f in Imf_3_2::(anonymous namespace)::runCoreChecks(char const*, unsigned long, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1615:15
#7 0x4dc75f in Imf_3_2::checkOpenEXRFile(char const*, unsigned long, bool, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1655:16
#8 0x4d8d56 in LLVMFuzzerTestOneInput /src/openexr/src/test/OpenEXRFuzzTest/oss-fuzz/openexr_exrcorecheck_fuzzer.cc:17:5
#9 0x4d937a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
DEDUP_TOKEN: __interceptor_malloc--internal_decode_alloc_buffer--default_read_chunk
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openexr/src/lib/OpenEXRCore/internal_xdr.h:249:5 in unaligned_load32
Shadow bytes around the buggy address:
0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff8000: fa fa fd fd fd fd fa fa 00 00 00 00 fa fa 00 00
0x0c067fff8010: 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa
=>0x0c067fff8020: 00 00[05]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==1176==ABORTING
|
cpp
|
c5763cfdf59ef4880dacdb11664782822a0976cd
|
https://github.com/AcademySoftwareFoundation/openexr/commit/7629dad94ac310a285099f488618cbebc5eb9a85
| null |
arvo:47499
|
n132/arvo:47499-vul
|
/src/ghostpdl
|
[
{
"end_line": 765,
"function_name": "read_xref_section",
"start_line": 636,
"target_file": "/src/ghostpdl/pdf/pdf_xref.c"
}
] |
UNKNOWN READ
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3331504040
INFO: Loaded 3 modules (185810 inline 8-bit counters): 13708 [0x7f29af50a9e0, 0x7f29af50df6c), 959 [0x7f29af56ba40, 0x7f29af56bdff), 171143 [0x3159ba0, 0x3183827),
INFO: Loaded 3 PC tables (185810 PCs): 13708 [0x7f29af50df70,0x7f29af543830), 959 [0x7f29af56be00,0x7f29af56f9f0), 171143 [0x24ed330,0x2789ba0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==21752==ERROR: AddressSanitizer: SEGV on unknown address 0x00009fff8006 (pc 0x0000010263f9 bp 0x7ffeefdb8ba0 sp 0x7ffeefdb8b70 T0)
==21752==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x10263f9 in pdfi_free_xref_table /src/ghostpdl/./pdf/pdf_obj.c:212:5
#1 0x10263f9 in pdfi_free_object /src/ghostpdl/./pdf/pdf_obj.c:256:13
#2 0xeb9440 in pdfi_countdown_impl /src/ghostpdl/./pdf/pdf_stack.h:100:5
#3 0xeb9440 in pdfi_clear_context /src/ghostpdl/./pdf/ghostpdf.c:1951:9
#4 0xec2c93 in pdfi_free_context /src/ghostpdl/./pdf/ghostpdf.c:2082:5
#5 0xea85b1 in zPDFclose /src/ghostpdl/./psi/zpdfops.c:616:16
#6 0xd0eabb in interp /src/ghostpdl/./psi/interp.c:1725:40
#7 0xd0eabb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#8 0xd0eabb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#9 0x56793a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#10 0x56793a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#11 0x56793a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#12 0x562de2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#13 0x1040781 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#14 0x103c789 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#15 0x103966e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#16 0x1040509 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#17 0xcf7114 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#18 0x55f23c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#19 0x55e3d0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#20 0x55e3d0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#21 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#22 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#23 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#24 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#25 0x7f29aef04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#26 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: pdfi_free_xref_table--pdfi_free_object--pdfi_countdown_impl
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./pdf/pdf_obj.c:212:5 in pdfi_free_xref_table
==21752==ABORTING
|
cpp
|
3722c050513e66c7aeaa63981e4e9f03ee0a3491
|
https://github.com/ArtifexSoftware/ghostpdl/commit/7ab96e83d85165801894e887816db6042ea2f9be
| null |
arvo:47501
|
n132/arvo:47501-vul
|
/src/ghostpdl
|
[
{
"end_line": 765,
"function_name": "read_xref_section",
"start_line": 636,
"target_file": "/src/ghostpdl/pdf/pdf_xref.c"
}
] |
Heap-buffer-overflow READ 8
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2657265462
INFO: Loaded 3 modules (185810 inline 8-bit counters): 13708 [0x7f6cf695e9e0, 0x7f6cf6961f6c), 959 [0x7f6cf69bfa40, 0x7f6cf69bfdff), 171143 [0x3159ba0, 0x3183827),
INFO: Loaded 3 PC tables (185810 PCs): 13708 [0x7f6cf6961f70,0x7f6cf6997830), 959 [0x7f6cf69bfe00,0x7f6cf69c39f0), 171143 [0x24ed330,0x2789ba0),
/out/gstoraster_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==21750==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f6cf2cc4470 at pc 0x000000edddd3 bp 0x7ffc48e536d0 sp 0x7ffc48e536c8
READ of size 8 at 0x7f6cf2cc4470 thread T0
SCARINESS: 33 (8-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0xedddd2 in read_xref_section /src/ghostpdl/./pdf/pdf_xref.c:739:20
#1 0xedddd2 in read_xref /src/ghostpdl/./pdf/pdf_xref.c:775:16
#2 0xed793e in pdfi_read_xref /src/ghostpdl/./pdf/pdf_xref.c:1008:16
#3 0xebe8bf in pdfi_init_file /src/ghostpdl/./pdf/ghostpdf.c:1149:12
#4 0xebe8bf in pdfi_set_input_stream /src/ghostpdl/./pdf/ghostpdf.c:1429:12
#5 0xea7fb9 in zPDFstream /src/ghostpdl/./psi/zpdfops.c:530:16
#6 0xd0eabb in interp /src/ghostpdl/./psi/interp.c:1725:40
#7 0xd0eabb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#8 0xd0eabb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#9 0x56793a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#10 0x56793a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#11 0x56793a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#12 0x562de2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#13 0x1040781 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#14 0x103c789 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#15 0x103966e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#16 0x1040509 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#17 0xcf7114 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#18 0x55f23c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#19 0x55e3d0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#20 0x55e3d0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#21 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#22 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#23 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#24 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#25 0x7f6cf6358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#26 0x4209fd in _start (/out/gstoraster_fuzzer+0x4209fd)
DEDUP_TOKEN: read_xref_section--read_xref--pdfi_read_xref
0x7f6cf2cc4470 is located 912 bytes to the left of 1309840-byte region [0x7f6cf2cc4800,0x7f6cf2e04490)
allocated by thread T0 here:
#0 0x524e2d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x8efa31 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x6fa16f in chunk_obj_alloc /src/ghostpdl/./base/gsmchunk.c:807:35
#3 0x6f9748 in chunk_alloc_bytes /src/ghostpdl/./base/gsmchunk.c:999:12
#4 0xedec57 in resize_xref /src/ghostpdl/./pdf/pdf_xref.c:39:31
#5 0xedc163 in read_xref_section /src/ghostpdl/./pdf/pdf_xref.c:706:24
#6 0xedc163 in read_xref /src/ghostpdl/./pdf/pdf_xref.c:775:16
#7 0xed793e in pdfi_read_xref /src/ghostpdl/./pdf/pdf_xref.c:1008:16
#8 0xebe8bf in pdfi_init_file /src/ghostpdl/./pdf/ghostpdf.c:1149:12
#9 0xebe8bf in pdfi_set_input_stream /src/ghostpdl/./pdf/ghostpdf.c:1429:12
#10 0xea7fb9 in zPDFstream /src/ghostpdl/./psi/zpdfops.c:530:16
#11 0xd0eabb in interp /src/ghostpdl/./psi/interp.c:1725:40
#12 0xd0eabb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#13 0xd0eabb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#14 0x56793a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#15 0x56793a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#16 0x56793a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#17 0x562de2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#18 0x1040781 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#19 0x103c789 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#20 0x103966e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#21 0x1040509 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#22 0xcf7114 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#23 0x55f23c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#24 0x55e3d0 in gs_to_raster_fuzz /src/gstoraster_fuzzer.cc:97:8
#25 0x55e3d0 in LLVMFuzzerTestOneInput /src/gstoraster_fuzzer.cc:114:2
#26 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#27 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#28 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#29 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#30 0x7f6cf6358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--chunk_obj_alloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ghostpdl/./pdf/pdf_xref.c:739:20 in read_xref_section
Shadow bytes around the buggy address:
0x0fee1e590830: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e590840: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e590850: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e590860: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e590870: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0fee1e590880: fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa
0x0fee1e590890: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e5908a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e5908b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e5908c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fee1e5908d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==21750==ABORTING
|
cpp
|
3722c050513e66c7aeaa63981e4e9f03ee0a3491
|
https://github.com/ArtifexSoftware/ghostpdl/commit/7ab96e83d85165801894e887816db6042ea2f9be
| null |
arvo:47512
|
n132/arvo:47512-vul
|
/src/opensc
|
[
{
"end_line": 107,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 29,
"target_file": "/src/opensc/src/tests/fuzzing/fuzz_card.c"
}
] |
Stack-buffer-overflow READ 1
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3679070911
INFO: Loaded 1 modules (40997 inline 8-bit counters): 40997 [0xf05130, 0xf0f155),
INFO: Loaded 1 PC tables (40997 PCs): 40997 [0xd37bb0,0xdd7e00),
/out/fuzz_card: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==41671==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f3d473531b0 at pc 0x0000005e4b7a bp 0x7fffdcb50ff0 sp 0x7fffdcb50fe8
READ of size 1 at 0x7f3d473531b0 thread T0
SCARINESS: 27 (1-byte-read-stack-buffer-overflow)
#0 0x5e4b79 in cardos_list_files /src/opensc/src/libopensc/card-cardos.c:544:18
#1 0x57a556 in sc_list_files /src/opensc/src/libopensc/card.c:572:6
#2 0x55e535 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_card.c:86:2
#3 0x457d72 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#4 0x4439a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#5 0x4491fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#6 0x471ad2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#7 0x7f3d47f96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x4220fd in _start (/out/fuzz_card+0x4220fd)
DEDUP_TOKEN: cardos_list_files--sc_list_files--LLVMFuzzerTestOneInput
Address 0x7f3d473531b0 is located in stack of thread T0 at offset 432 in frame
#0 0x5e3d6f in cardos_list_files /src/opensc/src/libopensc/card-cardos.c:496
DEDUP_TOKEN: cardos_list_files
This frame has 4 object(s):
[32, 136) 'apdu' (line 497)
[176, 432) 'rbuf' (line 498) <== Memory access at offset 432 overflows this variable
[496, 504) 'tlen' (line 526)
[528, 536) 'ilen' (line 526)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/opensc/src/libopensc/card-cardos.c:544:18 in cardos_list_files
Shadow bytes around the buggy address:
0x0fe828e625e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe828e625f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe828e62600: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe828e62610: 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fe828e62620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe828e62630: 00 00 00 00 00 00[f2]f2 f2 f2 f2 f2 f2 f2 00 f2
0x0fe828e62640: f2 f2 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00
0x0fe828e62650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe828e62660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe828e62670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe828e62680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41671==ABORTING
|
c
|
26a7dceb7b2adb8162a3a8cd888d3ef16b24c76b
|
https://github.com/OpenSC/OpenSC/commit/74a8f296e0f195916d28e1c928f457e04aa22892
|
The vulnerability allows fuzzing input to be used as the output buffer in fuzz_card, potentially leading to unintended behavior or security issues.
|
arvo:47521
|
n132/arvo:47521-vul
|
/src/opensc
|
[
{
"end_line": 236,
"function_name": "test_init_pin",
"start_line": 211,
"target_file": "/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c"
}
] |
Heap-buffer-overflow READ 4
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1184833423
INFO: Loaded 1 modules (45689 inline 8-bit counters): 45689 [0x100cd90, 0x1018009),
INFO: Loaded 1 PC tables (45689 PCs): 45689 [0xe0cb10,0xebf2a0),
/out/fuzz_pkcs11: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==41668==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b2 at pc 0x000000526b51 bp 0x7ffc930ebca0 sp 0x7ffc930eb468
READ of size 4 at 0x6020000000b2 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x526b50 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x64ab28 in sc_build_pin /src/opensc/src/libopensc/sec.c:298:3
#2 0xc24c68 in iso7816_build_pin_apdu /src/opensc/src/libopensc/iso7816.c:1088:12
#3 0xc3a74f in iso7816_pin_cmd /src/opensc/src/libopensc/iso7816.c:1182:7
#4 0x87679a in piv_pin_cmd /src/opensc/src/libopensc/card-piv.c:3675:6
#5 0x6488bc in sc_pin_cmd /src/opensc/src/libopensc/sec.c:212:7
#6 0x6a0622 in sc_pkcs15_verify_pin_with_session_pin /src/opensc/src/libopensc/pkcs15-pin.c:454:6
#7 0x69e19c in _sc_pkcs15_verify_pin /src/opensc/src/libopensc/pkcs15-pin.c:341:9
#8 0x69ce1d in sc_pkcs15_verify_pin /src/opensc/src/libopensc/pkcs15-pin.c:328:6
#9 0x5b811d in pkcs15_login /src/opensc/src/pkcs11/framework-pkcs15.c:1812:8
#10 0x57e7f4 in C_Login /src/opensc/src/pkcs11/pkcs11-session.c:383:9
#11 0x563630 in test_init_pin /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:228:2
#12 0x562707 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:1078:2
#13 0x458e43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x444ad2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x44a31c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x472f12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f9f7770b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x4232fd in _start (/out/fuzz_pkcs11+0x4232fd)
DEDUP_TOKEN: __asan_memcpy--sc_build_pin--iso7816_build_pin_apdu
0x6020000000b2 is located 0 bytes to the right of 2-byte region [0x6020000000b0,0x6020000000b2)
allocated by thread T0 here:
#0 0x5124a3 in __interceptor_strdup /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:439:3
#1 0x572f73 in extract_word /src/opensc/src/tests/fuzzing/fuzzer_tool.c:48:11
#2 0x5633f0 in test_init_pin /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:222:17
#3 0x562707 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:1078:2
#4 0x458e43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#5 0x444ad2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#6 0x44a31c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#7 0x472f12 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#8 0x7f9f7770b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_strdup--extract_word--test_init_pin
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 05 fa fa fa[02]fa fa fa 00 06 fa fa fd fa
0x0c047fff8020: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8030: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8040: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fd
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fd
0x0c047fff8060: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41668==ABORTING
|
c
|
0863f2a2e70c5462e099f8a930b587f0d0526221
|
https://github.com/OpenSC/OpenSC/commit/27e3db8b142522d7367cc446283fb07d855443d7
| null |
arvo:4764
|
n132/arvo:4764-vul
|
/src/open62541
|
[
{
"end_line": 669,
"function_name": "UA_MessageContext_abort",
"start_line": 665,
"target_file": "/src/open62541/src/ua_securechannel.c"
}
] |
Heap-use-after-free WRITE 4
|
open62541
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_binary_message < INPUT_FILE
or
/out/fuzz_binary_message INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_binary_message [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 326 bytes from /tmp/poc
=================================================================
==1018==ERROR: AddressSanitizer: heap-use-after-free on address 0x631000000800 at pc 0x000000561924 bp 0x7fff85913a00 sp 0x7fff859139f8
WRITE of size 4 at 0x631000000800 thread T0
SCARINESS: 46 (4-byte-write-heap-use-after-free)
#0 0x561923 in UInt32_encodeBinary /src/open62541/src/ua_types_encoding_binary.c:236:5
#1 0x562684 in UA_encodeBinaryInternal /src/open62541/src/ua_types_encoding_binary.c:1407:19
#2 0x5652e2 in UA_encodeBinary /src/open62541/src/ua_types_encoding_binary.c:1448:18
#3 0x57002b in UA_TcpMessageHeader_encodeBinary /work/open62541/src_generated/ua_transport_generated_encoding_binary.h:90:12
#4 0x57002b in UA_Connection_sendError /src/open62541/src/ua_connection.c:54
#5 0x5fff2b in processBinaryMessage /src/open62541/src/server/ua_server_binary.c:739:9
#6 0x5fff2b in UA_Server_processBinaryMessage /src/open62541/src/server/ua_server_binary.c:749
#7 0x543df7 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:28:5
#8 0x64e47f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#9 0x64ea1f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#10 0x7f96591e383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x445058 in _start (/out/fuzz_binary_message+0x445058)
DEDUP_TOKEN: UInt32_encodeBinary--UA_encodeBinaryInternal--UA_encodeBinary
0x631000000800 is located 0 bytes inside of 65535-byte region [0x631000000800,0x6310000107ff)
freed by thread T0 here:
#0 0x507d18 in __interceptor_cfree.localalias.0 /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:76
#1 0x55f8a8 in UA_Array_delete /src/open62541/src/ua_types.c:1064:5
#2 0x55f8a8 in deleteMembers_noInit /src/open62541/src/ua_types.c:985
#3 0x55f453 in UA_deleteMembers /src/open62541/src/ua_types.c:993:5
#4 0x602561 in processMSG /src/open62541/src/server/ua_server_binary.c:562:9
#5 0x6011b7 in processSecureChannelMessage /src/open62541/src/server/ua_server_binary.c:594:18
#6 0x576fe5 in UA_SecureChannel_finalizeChunk /src/open62541/src/ua_securechannel.c:771:28
#7 0x576fe5 in UA_SecureChannel_processChunk /src/open62541/src/ua_securechannel.c:1039
#8 0x600198 in processCompleteChunk /src/open62541/src/server/ua_server_binary.c:715:12
#9 0x5707d5 in processChunk /src/open62541/src/ua_connection.c:139:12
#10 0x5707d5 in UA_Connection_processChunks /src/open62541/src/ua_connection.c:164
#11 0x5ffeb7 in processBinaryMessage /src/open62541/src/server/ua_server_binary.c:729:28
#12 0x5ffeb7 in UA_Server_processBinaryMessage /src/open62541/src/server/ua_server_binary.c:749
#13 0x543df7 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:28:5
#14 0x64e47f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#15 0x64ea1f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#16 0x7f96591e383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_cfree.localalias.0--UA_Array_delete--deleteMembers_noInit
previously allocated by thread T0 here:
#0 0x507ed8 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88
#1 0x55a3c9 in UA_ByteString_allocBuffer /src/open62541/src/ua_types.c:187:21
#2 0x648ee1 in createDummyConnection /src/open62541/tests/testing-plugins/testing_networklayers.c:55:5
#3 0x543d42 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:17:23
#4 0x64e47f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#5 0x64ea1f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#6 0x7f96591e383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--UA_ByteString_allocBuffer--createDummyConnection
SUMMARY: AddressSanitizer: heap-use-after-free /src/open62541/src/ua_types_encoding_binary.c:236:5 in UInt32_encodeBinary
Shadow bytes around the buggy address:
0x0c627fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c627fff8100:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c627fff8110: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c627fff8120: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c627fff8130: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c627fff8140: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c627fff8150: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==1018==ABORTING
|
cpp
|
334e25a86d977e389fabe3006be3ff1a40c16ddb
|
https://github.com/open62541/open62541/commit/6f689994e1e530142d01988659ac1b1d7dbd7237
| null |
arvo:47769
|
n132/arvo:47769-vul
|
/src/opensc
|
[
{
"end_line": 438,
"function_name": "myeid_new_file",
"start_line": 371,
"target_file": "/src/opensc/src/pkcs15init/pkcs15-myeid.c"
}
] |
Heap-buffer-overflow WRITE {*}
|
opensc
|
asan
|
Reading 172 bytes from /tmp/poc
=================================================================
==41686==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6140000001f8 at pc 0x0000004a091a bp 0x7ffeb615f990 sp 0x7ffeb615f158
WRITE of size 190 at 0x6140000001f8 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x4a0919 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0xbd0346 in myeid_create_key /src/opensc/src/pkcs15init/pkcs15-myeid.c:608:2
#2 0x51079d in sc_pkcs15init_store_secret_key /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:2032:7
#3 0x534e4f in do_store_secret_key /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:252:9
#4 0x53616c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:339:5
#5 0x54ed55 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
#6 0x54ebc5 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c
#7 0x7f46bcd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#8 0x420e8d in _start (/out/fuzz_pkcs15init+0x420e8d)
DEDUP_TOKEN: __asan_memcpy--myeid_create_key--sc_pkcs15init_store_secret_key
0x6140000001f8 is located 0 bytes to the right of 440-byte region [0x614000000040,0x6140000001f8)
allocated by thread T0 here:
#0 0x4a1632 in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:138:3
#1 0x4ecbef in sc_pkcs15init_new_object /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:3368:18
#2 0x50863a in sc_pkcs15init_init_skdf /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:1396:11
#3 0x510483 in sc_pkcs15init_store_secret_key /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:2028:6
#4 0x534e4f in do_store_secret_key /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:252:9
#5 0x53616c in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:339:5
#6 0x54ed55 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:191:7
DEDUP_TOKEN: __interceptor_calloc--sc_pkcs15init_new_object--sc_pkcs15init_init_skdf
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c287fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c287fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c287fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c287fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c287fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c287fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]
0x0c287fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c287fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c287fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c287fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c287fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41686==ABORTING
|
c
|
3065bb803e10af08352f4eb7c2056f6a5a21efa8
|
https://github.com/OpenSC/OpenSC/commit/367c3ad2ef2c10cb29602f72163e7fb23c3f5827
| null |
arvo:4790
|
n132/arvo:4790-vul
|
/src/wpantund
|
[
{
"end_line": 3374,
"function_name": "SpinelNCPInstance::handle_ncp_spinel_callback",
"start_line": 3283,
"target_file": "/src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp"
}
] |
UNKNOWN READ
|
wpantund
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/wpantund-fuzz < INPUT_FILE
or
/out/wpantund-fuzz INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/wpantund-fuzz [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1162 bytes from /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==11128==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000f93e (pc 0x000000663c0c bp 0x7ffcd0403750 sp 0x7ffcd0403510 T0)
==11128==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x663c0b in spinel_datatype_vunpack_ /src/wpantund/src/ncp-spinel/../../third_party/openthread/src/ncp/spinel.c:295:17
#1 0x664194 in spinel_datatype_unpack /src/wpantund/src/ncp-spinel/../../third_party/openthread/src/ncp/spinel.c:638:11
#2 0x61d0b0 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_inserted(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3159:3
#3 0x61ebea in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3289:11
#4 0x6340cc in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:331:4
#5 0x5b760e in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#6 0x62158c in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3653:19
#7 0x521c43 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:546:17
#8 0x51f8f1 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#9 0x520338 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#10 0x6878bf in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#11 0x687e5f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#12 0x7ff76457d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41cd28 in _start (/out/wpantund-fuzz+0x41cd28)
DEDUP_TOKEN: spinel_datatype_vunpack_--spinel_datatype_unpack--nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_inserted(spinel_prop_key_t, unsigned char const*, unsigned int)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/wpantund/src/ncp-spinel/../../third_party/openthread/src/ncp/spinel.c:295:17 in spinel_datatype_vunpack_
==11128==ABORTING
|
cpp
|
2f5c217710ab0038d0d0fe838d47b7f88d0acf36
|
https://github.com/openthread/wpantund/commit/7838e0c00a8599cc964cdd19c972ebaeb17bfcbe
|
A use-of-uninitialized-memory issue exists, where uninitialized memory is accessed during execution.
|
arvo:47961
|
n132/arvo:47961-vul
|
/src/file
|
[
{
"end_line": 213,
"function_name": "json_parse_array",
"start_line": 178,
"target_file": "/src/file/src/is_json.c"
}
] |
Heap-buffer-overflow READ 1
|
file
|
asan
|
Running LLVMFuzzerInitialize ...
continue...
=================================================================
==9832==ERROR: AddressSanitizer: use-after-poison on address 0x7ff0b579a802 at pc 0x00000052a995 bp 0x7ffe53523030 sp 0x7ffe53523028
READ of size 1 at 0x7ff0b579a802 thread T0
SCARINESS: 22 (1-byte-read-use-after-poison)
#0 0x52a994 in json_parse_array /src/file/src/is_json.c:187:7
#1 0x52a994 in json_parse /src/file/src/is_json.c:367:8
#2 0x5286a5 in file_is_json /src/file/src/is_json.c:419:7
#3 0x506c02 in file_buffer /src/file/src/funcs.c:390:7
#4 0x4d9ff6 in magic_buffer /src/file/src/magic.c:559:6
#5 0x4d720b in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#6 0x4d831a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#7 0x4d80ed in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#8 0x7ff0b726f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#9 0x41e70d in _start (/out/magic_fuzzer+0x41e70d)
DEDUP_TOKEN: json_parse_array--json_parse--file_is_json
0x7ff0b579a802 is located 2 bytes inside of 1048576-byte region [0x7ff0b579a800,0x7ff0b589a800)
allocated by thread T0 here:
#0 0x49da0d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x4d8239 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:200:41
DEDUP_TOKEN: __interceptor_malloc--ExecuteFilesOnyByOne
SUMMARY: AddressSanitizer: use-after-poison /src/file/src/is_json.c:187:7 in json_parse_array
Shadow bytes around the buggy address:
0x0ffe96aeb4b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffe96aeb4c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffe96aeb4d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffe96aeb4e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ffe96aeb4f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0ffe96aeb500:[02]f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0ffe96aeb510: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0ffe96aeb520: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0ffe96aeb530: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0ffe96aeb540: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0ffe96aeb550: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==9832==ABORTING
|
cpp
|
87060b287acdc06297bb73e668445e57023f3a75
|
https://github.com/file/file/commit/46976e05f97e4b2bc77476a16f7107ff0be12df1
| null |
arvo:47986
|
n132/arvo:47986-vul
|
/src/libical
|
[
{
"end_line": 424,
"function_name": "simple_str_to_doublestr",
"start_line": 365,
"target_file": "/src/libical/src/libical/icalvalue.c"
}
] |
Stack-buffer-overflow WRITE 1
|
libical
|
asan
|
=================================================================
==2649==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f76fa0eb860 at pc 0x00000054865c bp 0x7ffdad497430 sp 0x7ffdad497428
WRITE of size 1 at 0x7f76fa0eb860 thread T0
SCARINESS: 46 (1-byte-write-stack-buffer-overflow)
#0 0x54865b in simple_str_to_doublestr /src/libical/src/libical/icalvalue.c
#1 0x5413e9 in icalvalue_new_from_string_with_error /src/libical/src/libical/icalvalue.c:586:17
#2 0x5413e9 in icalvalue_new_from_string /src/libical/src/libical/icalvalue.c:764:12
#3 0x4f9328 in icalparser_add_line /src/libical/src/libical/icalparser.c:1153:21
#4 0x4f5ba9 in icalparser_parse /src/libical/src/libical/icalparser.c:638:18
#5 0x4fd117 in icalparser_parse_string /src/libical/src/libical/icalparser.c:1355:9
#6 0x4d5bd6 in LLVMFuzzerTestOneInput /src/libical_fuzzer.cc:38:32
#7 0x4d622a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#8 0x4d5ffd in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#9 0x7f76facf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#10 0x41d48d in _start (/out/libical_fuzzer+0x41d48d)
DEDUP_TOKEN: simple_str_to_doublestr--icalvalue_new_from_string_with_error--icalvalue_new_from_string
Address 0x7f76fa0eb860 is located in stack of thread T0 at offset 96 in frame
#0 0x540bbf in icalvalue_new_from_string /src/libical/src/libical/icalvalue.c:763
DEDUP_TOKEN: icalvalue_new_from_string
This frame has 16 object(s):
[32, 40) 'cur.i' (line 581)
[64, 96) 'geo.i' (line 582) <== Memory access at offset 96 overflows this variable
[128, 3024) 'rt.i' (line 629)
[3152, 6048) 'tmp.i' (line 631)
[6176, 6216) 'tt.i' (line 642)
[6256, 6296) 'tmp163.i' (line 644)
[6336, 6376) 'tt171.i' (line 656)
[6416, 6520) 'p.i' (line 657)
[6560, 6600) 'tmp172.i' (line 659)
[6640, 6744) 'tmp178.i' (line 666)
[6784, 6808) 'dur.i' (line 676)
[6848, 6952) 'p194.i' (line 687)
[6992, 7096) 'tmp195.i' (line 689)
[7136, 7200) 'tr.i' (line 699)
[7232, 7256) 'rst.i' (line 709)
[7296, 8320) 'temp220.i' (line 728)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/libical/src/libical/icalvalue.c in simple_str_to_doublestr
Shadow bytes around the buggy address:
0x0fef5f4156b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fef5f4156c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fef5f4156d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fef5f4156e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fef5f4156f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fef5f415700: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00[f2]f2 f2 f2
0x0fef5f415710: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fef5f415720: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fef5f415730: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fef5f415740: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fef5f415750: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2649==ABORTING
|
cpp
|
a8ef3de84cc5740978a49dcf7b8eeb2cd5fc6cb8
|
https://github.com/libical/libical/commit/d86a86dbcddba0414f0dea13c3357f1c38826cb2
|
A stack-buffer-overflow occurs in the function simple_str_to_doublestr.
|
arvo:48000
|
n132/arvo:48000-vul
|
/src/opensc
|
[
{
"end_line": 438,
"function_name": "myeid_new_file",
"start_line": 371,
"target_file": "/src/opensc/src/pkcs15init/pkcs15-myeid.c"
}
] |
Index-out-of-bounds
|
opensc
|
ubsan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3310810178
INFO: Loaded 1 modules (107558 inline 8-bit counters): 107558 [0x112e300, 0x1148726),
INFO: Loaded 1 PC tables (107558 PCs): 107558 [0xcfed18,0xea2f78),
/out/fuzz_pkcs15init: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
pkcs15-myeid.c:420:2: runtime error: index 16 out of bounds for type 'u8[16]'
#0 0xb867e4 in myeid_new_file /src/opensc/src/pkcs15init/pkcs15-myeid.c:420:21
#1 0xb79569 in myeid_create_key /src/opensc/src/pkcs15init/pkcs15-myeid.c:598:6
#2 0x4d3626 in sc_pkcs15init_generate_key /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:1596:6
#3 0x50bbe6 in do_generate_key /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:207:9
#4 0x50cf99 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:337:5
#5 0x43f972 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#6 0x42baf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#7 0x431254 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#8 0x459252 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#9 0x7f051283d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#10 0x40a5ad in _start (/out/fuzz_pkcs15init+0x40a5ad)
DEDUP_TOKEN: myeid_new_file--myeid_create_key--sc_pkcs15init_generate_key
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior pkcs15-myeid.c:420:2 in
|
c
|
3065bb803e10af08352f4eb7c2056f6a5a21efa8
|
https://github.com/OpenSC/OpenSC/commit/367c3ad2ef2c10cb29602f72163e7fb23c3f5827
| null |
arvo:48029
|
n132/arvo:48029-vul
|
/src/libjxl
|
[
{
"end_line": 1702,
"function_name": "ParseBoxHeader",
"start_line": 1674,
"target_file": "/src/libjxl/lib/jxl/decode.cc"
}
] |
Heap-buffer-overflow READ {*}
|
libjxl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3086352812
INFO: Loaded 1 modules (27141 inline 8-bit counters): 27141 [0x55b5495fcd98, 0x55b54960379d),
INFO: Loaded 1 PC tables (27141 PCs): 27141 [0x55b5496037a0,0x55b54966d7f0),
/out/djxl_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==3732==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60600000017d at pc 0x55b549027221 bp 0x7ffe96cb8cb0 sp 0x7ffe96cb8478
READ of size 64 at 0x60600000017d thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x55b549027220 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x55b5491910f4 in jxl::JxlBoxContentDecoder::Process(unsigned char const*, unsigned long, unsigned long, unsigned char**, unsigned long*) /src/libjxl/lib/jxl/box_content_decoder.cc:86:5
#2 0x55b549075d76 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:1715:64
#3 0x55b5490744af in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2119:29
#4 0x55b54906285e in DecodeJpegXl /src/libjxl/tools/djxl_fuzzer.cc:178:31
#5 0x55b54906285e in TestOneInput /src/libjxl/tools/djxl_fuzzer.cc:559:3
#6 0x55b54906285e in LLVMFuzzerTestOneInput /src/libjxl/tools/djxl_fuzzer.cc:569:10
#7 0x55b548f59513 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#8 0x55b548f451a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#9 0x55b548f4a9ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#10 0x55b548f735e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#11 0x7f3ac9e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#12 0x55b548f239cd in _start (/out/djxl_fuzzer+0x1039cd)
DEDUP_TOKEN: __asan_memcpy--jxl::JxlBoxContentDecoder::Process(unsigned char const*, unsigned long, unsigned long, unsigned char**, unsigned long*)--HandleBoxes(JxlDecoderStruct*)
0x60600000017d is located 0 bytes to the right of 61-byte region [0x606000000140,0x60600000017d)
allocated by thread T0 here:
#0 0x55b549027dfd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x55b548f3b1a7 in operator new(unsigned long) cxa_noexception.cpp
#2 0x55b548f451a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x55b548f4a9ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x55b548f735e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7f3ac9e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff8000: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8010: 00 00 00 00 00 00 03 fa fa fa fa fa 00 00 00 00
=>0x0c0c7fff8020: 00 00 00 05 fa fa fa fa 00 00 00 00 00 00 00[05]
0x0c0c7fff8030: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
0x0c0c7fff8040: fd fd fd fd fd fd fd fd fa fa fa fa 00 00 00 00
0x0c0c7fff8050: 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==3732==ABORTING
|
cpp
|
ca8e276aacf63a752346a6a44ba673b0af993237
|
https://github.com/libjxl/libjxl/commit/746d1f5e8498f501238894899c301e70ea57e2aa
| null |
arvo:48069
|
n132/arvo:48069-vul
|
/src/freeradius-server
|
[
{
"end_line": 138,
"function_name": "fr_size_from_str",
"start_line": 40,
"target_file": "/src/freeradius-server/src/lib/util/size.c"
}
] |
Heap-buffer-overflow READ 1
|
freeradius-server
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3615774117
INFO: Loaded 2 modules (18103 inline 8-bit counters): 18054 [0x7f9df3051f18, 0x7f9df305659e), 49 [0x5c0658, 0x5c0689),
INFO: Loaded 2 PC tables (18103 PCs): 18054 [0x7f9df30565a0,0x7f9df309ce00), 49 [0x5c0690,0x5c09a0),
/out/fuzzer_util: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==77238==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b2 at pc 0x7f9df2cc983f bp 0x7ffc32da89b0 sp 0x7ffc32da89a8
READ of size 1 at 0x6020000000b2 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x7f9df2cc983e in fr_size_from_str /src/freeradius-server/src/lib/util/size.c:69:6
#1 0x7f9df2d190f0 in fr_value_box_from_substr /src/freeradius-server/src/lib/util/value.c:4813:7
#2 0x7f9df2d12125 in fr_value_box_from_str /src/freeradius-server/src/lib/util/value.c:5057:9
#3 0x7f9df2d289ab in util_decode_proto /src/freeradius-server/src/lib/util/fuzzer.c:59:10
#4 0x55ba78 in LLVMFuzzerTestOneInput /src/freeradius-server/src/bin/fuzzer.c:236:2
#5 0x4553a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#6 0x441032 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#7 0x44687c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#8 0x46f472 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#9 0x7f9df2444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#10 0x41f84d in _start (/out/fuzzer_util+0x41f84d)
DEDUP_TOKEN: fr_size_from_str--fr_value_box_from_substr--fr_value_box_from_str
0x6020000000b2 is located 0 bytes to the right of 2-byte region [0x6020000000b0,0x6020000000b2)
allocated by thread T0 here:
#0 0x523c8d in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x437037 in operator new(unsigned long) cxa_noexception.cpp
#2 0x441032 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x44687c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x46f472 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7f9df2444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freeradius-server/src/lib/util/size.c:69:6 in fr_size_from_str
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 02 fa fa fa[02]fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==77238==ABORTING
|
c
|
9f12c1ae7787707acad0e5bf4bcba8cd3ee44109
|
https://github.com/FreeRADIUS/freeradius-server/commit/ddfd3a99268136d4c321fa9e2fc38c2d2b8e329d
| null |
arvo:4812
|
n132/arvo:4812-vul
|
/src/librawspeed
|
[
{
"end_line": 64,
"function_name": "FujiDecompressor::FujiDecompressor",
"start_line": 38,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp"
}
] |
Use-after-poison WRITE 2
|
librawspeed
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/FujiDecompressorFuzzer < INPUT_FILE
or
/out/FujiDecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/FujiDecompressorFuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 5197 bytes from /tmp/poc
=================================================================
==4342==ERROR: AddressSanitizer: use-after-poison on address 0x7f5cb2dfe800 at pc 0x0000005607a1 bp 0x7fffb7757190 sp 0x7fffb7757188
WRITE of size 2 at 0x7f5cb2dfe800 thread T0
SCARINESS: 43 (2-byte-write-use-after-poison)
#0 0x5607a0 in void rawspeed::FujiDecompressor::copy_line<rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&>(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int, rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:198:35
#1 0x5607a0 in rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:211
#2 0x56eb85 in rawspeed::FujiDecompressor::fuji_decode_strip(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:725:7
#3 0x56f525 in rawspeed::FujiDecompressor::decompressThreaded(rawspeed::RawDecompressorThread const*) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:775:5
#4 0x55a8af in rawspeed::RawDecompressorThread::start_routine(void*) /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.h:67:22
#5 0x55a3e9 in rawspeed::AbstractParallelizedDecompressor::decompressOne(unsigned int) const /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.cpp:39:3
#6 0x5469f2 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:47:7
#7 0x57eb9f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#8 0x57f13f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#9 0x7f5cb580b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x447f68 in _start (/out/FujiDecompressorFuzzer+0x447f68)
DEDUP_TOKEN: void rawspeed::FujiDecompressor::copy_line<rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&>(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int, rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&) const--rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const--rawspeed::FujiDecompressor::fuji_decode_strip(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&) const
0x7f5cb2dfe800 is located 0 bytes inside of 3145728-byte region [0x7f5cb2dfe800,0x7f5cb30fe800)
allocated by thread T0 here:
#0 0x50b8c0 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:157
#1 0x574cdb in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12
#2 0x549444 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31
#3 0x549444 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78
#4 0x549444 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100
#5 0x5469de in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:46:11
#6 0x57eb9f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#7 0x57f13f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#8 0x7f5cb580b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long)
SUMMARY: AddressSanitizer: use-after-poison /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:198:35 in void rawspeed::FujiDecompressor::copy_line<rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&>(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int, rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&) const
Shadow bytes around the buggy address:
0x0fec165b7cb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fec165b7cc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fec165b7cd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fec165b7ce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fec165b7cf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0fec165b7d00:[f7]f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec165b7d10: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec165b7d20: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec165b7d30: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec165b7d40: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fec165b7d50: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==4342==ABORTING
|
cpp
|
f6a608b1a9ee4001c62515539629f18e6c7a9332
|
https://github.com/darktable-org/rawspeed/commit/2d8507d1909829e9151fac73ffc0d20f691f558c
|
The FujiDecompressor fails to sanitize the cpp and bpp values.
|
arvo:48123
|
n132/arvo:48123-vul
|
/src/libjxl
|
[
{
"end_line": 1702,
"function_name": "ParseBoxHeader",
"start_line": 1674,
"target_file": "/src/libjxl/lib/jxl/decode.cc"
}
] |
Heap-buffer-overflow READ 8
|
libjxl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1596570437
INFO: Loaded 1 modules (27141 inline 8-bit counters): 27141 [0x5631a4043d98, 0x5631a404a79d),
INFO: Loaded 1 PC tables (27141 PCs): 27141 [0x5631a404a7a0,0x5631a40b47f0),
/out/djxl_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==3733==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6080000000f2 at pc 0x5631a3af6e90 bp 0x7fff5a3b74b0 sp 0x7fff5a3b74a8
READ of size 8 at 0x6080000000f2 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x5631a3af6e8f in LoadLE64 /src/libjxl/lib/jxl/base/byte_order.h:113:3
#1 0x5631a3af6e8f in Refill /src/libjxl/lib/jxl/dec_bit_reader.h:92:15
#2 0x5631a3af6e8f in ReadBits /src/libjxl/lib/jxl/dec_bit_reader.h:150:5
#3 0x5631a3af6e8f in jxl::BitsCoder::Read(unsigned long, jxl::BitReader*) /src/libjxl/lib/jxl/fields.h:51:20
#4 0x5631a3af5c01 in jxl::(anonymous namespace)::ReadVisitor::Bits(unsigned long, unsigned int, unsigned int*) /src/libjxl/lib/jxl/fields.cc:266:14
#5 0x5631a3b6ff87 in VisitMarker /src/libjxl/lib/jxl/jpeg/jpeg_data.cc:34:3
#6 0x5631a3b6ff87 in jxl::jpeg::JPEGData::VisitFields(jxl::Visitor*) /src/libjxl/lib/jxl/jpeg/jpeg_data.cc:67:7
#7 0x5631a3aee6b5 in jxl::(anonymous namespace)::VisitorBase::Visit(jxl::Fields*) /src/libjxl/lib/jxl/fields.cc:76:31
#8 0x5631a3aefa25 in jxl::Bundle::Read(jxl::BitReader*, jxl::Fields*) /src/libjxl/lib/jxl/fields.cc:619:3
#9 0x5631a3b205aa in jxl::jpeg::DecodeJPEGData(jxl::Span<unsigned char const>, jxl::jpeg::JPEGData*) /src/libjxl/lib/jxl/jpeg/dec_jpeg_data.cc:24:5
#10 0x5631a3aea457 in jxl::JxlToJpegDecoder::Process(unsigned char const**, unsigned long*) /src/libjxl/lib/jxl/decode_to_jpeg.cc:46:25
#11 0x5631a3abf073 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:2012:29
#12 0x5631a3abb4af in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2119:29
#13 0x5631a3aa985e in DecodeJpegXl /src/libjxl/tools/djxl_fuzzer.cc:178:31
#14 0x5631a3aa985e in TestOneInput /src/libjxl/tools/djxl_fuzzer.cc:559:3
#15 0x5631a3aa985e in LLVMFuzzerTestOneInput /src/libjxl/tools/djxl_fuzzer.cc:569:10
#16 0x5631a39a0513 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#17 0x5631a398c1a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#18 0x5631a39919ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#19 0x5631a39ba5e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#20 0x7f04c4fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#21 0x5631a396a9cd in _start (/out/djxl_fuzzer+0x1039cd)
DEDUP_TOKEN: LoadLE64--Refill--ReadBits
0x6080000000f2 is located 0 bytes to the right of 82-byte region [0x6080000000a0,0x6080000000f2)
allocated by thread T0 here:
#0 0x5631a3a6edfd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x5631a39821a7 in operator new(unsigned long) cxa_noexception.cpp
#2 0x5631a398c1a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x5631a39919ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x5631a39ba5e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7f04c4fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libjxl/lib/jxl/base/byte_order.h:113:3 in LoadLE64
Shadow bytes around the buggy address:
0x0c107fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 02 fa
=>0x0c107fff8010: fa fa fa fa 00 00 00 00 00 00 00 00 00 00[02]fa
0x0c107fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c107fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==3733==ABORTING
|
cpp
|
ca8e276aacf63a752346a6a44ba673b0af993237
|
https://github.com/libjxl/libjxl/commit/746d1f5e8498f501238894899c301e70ea57e2aa
| null |
arvo:4822
|
n132/arvo:4822-vul
|
/src/librawspeed
|
[
{
"end_line": 74,
"function_name": "FujiDecompressor::FujiDecompressor",
"start_line": 38,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp"
}
] |
Unknown-crash READ 8
|
librawspeed
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/FujiDecompressorFuzzer < INPUT_FILE
or
/out/FujiDecompressorFuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/FujiDecompressorFuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 8283 bytes from /tmp/poc
=================================================================
==4340==ERROR: AddressSanitizer: unknown-crash on address 0x000001641590 at pc 0x0000005607f9 bp 0x7ffe12afd790 sp 0x7ffe12afd788
READ of size 8 at 0x000001641590 thread T0
SCARINESS: 13 (8-byte-read-unknown-crash)
#0 0x5607f8 in void rawspeed::FujiDecompressor::copy_line<rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&>(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int, rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp
#1 0x5607f8 in rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:215
#2 0x56ec75 in rawspeed::FujiDecompressor::fuji_decode_strip(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:729:7
#3 0x56f615 in rawspeed::FujiDecompressor::decompressThreaded(rawspeed::RawDecompressorThread const*) const /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:779:5
#4 0x55a8af in rawspeed::RawDecompressorThread::start_routine(void*) /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.h:67:22
#5 0x55a3e9 in rawspeed::AbstractParallelizedDecompressor::decompressOne(unsigned int) const /src/librawspeed/src/librawspeed/decompressors/AbstractParallelizedDecompressor.cpp:39:3
#6 0x5469f2 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:47:7
#7 0x57ec8f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:271:5
#8 0x57f22f in main /src/libfuzzer/afl/afl_driver.cpp:308:12
#9 0x7f7db04f983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x447f68 in _start (/out/FujiDecompressorFuzzer+0x447f68)
DEDUP_TOKEN: void rawspeed::FujiDecompressor::copy_line<rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&>(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int, rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&) const--rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const--rawspeed::FujiDecompressor::fuji_decode_strip(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&) const
Address 0x000001641590 is a wild pointer.
SUMMARY: AddressSanitizer: unknown-crash /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp in void rawspeed::FujiDecompressor::copy_line<rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&>(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int, rawspeed::FujiDecompressor::copy_line_to_xtrans(rawspeed::FujiDecompressor::fuji_compressed_block*, rawspeed::FujiDecompressor::FujiStrip const&, int) const::$_7&) const
Shadow bytes around the buggy address:
0x0000802c0260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c0270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c0280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c0290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c02a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000802c02b0: 00 00[00]00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c02c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c02d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c02e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c02f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000802c0300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==4340==ABORTING
|
cpp
|
bcd1c6fa54908199b1fba6d0dd38f9bf6c51a4ce
|
https://github.com/darktable-org/rawspeed/commit/404b736883726778fd8d99776d0c28652394711d
|
The FujiDecompressor does not properly check which CFA colors are present.
|
arvo:48305
|
n132/arvo:48305-vul
|
/src/ghostpdl
|
[
{
"end_line": 897,
"function_name": "default_subclass_finalize",
"start_line": 867,
"target_file": "/src/ghostpdl/base/gdevsclass.c"
}
] |
Heap-use-after-free READ 8
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2680786906
INFO: Loaded 3 modules (184478 inline 8-bit counters): 13708 [0x7f5f63b6b9e0, 0x7f5f63b6ef6c), 959 [0x7f5f63bcca40, 0x7f5f63bccdff), 169811 [0x312d9e0, 0x3157133),
INFO: Loaded 3 PC tables (184478 PCs): 13708 [0x7f5f63b6ef70,0x7f5f63ba4830), 959 [0x7f5f63bcce00,0x7f5f63bd09f0), 169811 [0x24c6d70,0x275e2a0),
/out/gstoraster_ps_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==21823==ERROR: AddressSanitizer: heap-use-after-free on address 0x61c0000010f0 at pc 0x000000db255b bp 0x7ffd76a96a10 sp 0x7ffd76a96a08
READ of size 8 at 0x61c0000010f0 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0xdb255a in psi_device_ref_finalize /src/ghostpdl/./psi/zdevice.c:74:24
#1 0xdd676a in gc_objects_set_reloc /src/ghostpdl/./psi/igc.c:1201:13
#2 0xdd676a in gs_gc_reclaim /src/ghostpdl/./psi/igc.c:431:9
#3 0xcfb6d4 in gs_vmreclaim /src/ghostpdl/./psi/ireclaim.c:165:9
#4 0xcfb6d4 in ireclaim /src/ghostpdl/./psi/ireclaim.c:80:12
#5 0xce44d6 in interp_reclaim /src/ghostpdl/./psi/interp.c:452:12
#6 0x569ca0 in gs_main_finit /src/ghostpdl/./psi/imain.c:1281:20
#7 0x56b733 in gs_to_exit_with_code /src/ghostpdl/./psi/imain.c:1434:12
#8 0x56b733 in gs_to_exit /src/ghostpdl/./psi/imain.c:1439:12
#9 0xcd2255 in psapi_exit /src/ghostpdl/./psi/psapi.c:517:5
#10 0x55faac in gsapi_exit /src/ghostpdl/./psi/iapi.c:440:12
#11 0x55e6ce in gs_to_raster_fuzz(unsigned char const*, unsigned long, int) /src/gstoraster_fuzzlib.h:108:8
#12 0x55eacd in LLVMFuzzerTestOneInput /src/gstoraster_ps_fuzzer.cc:43:2
#13 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f5f63565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x4209fd in _start (/out/gstoraster_ps_fuzzer+0x4209fd)
DEDUP_TOKEN: psi_device_ref_finalize--gc_objects_set_reloc--gs_gc_reclaim
0x61c0000010f0 is located 112 bytes inside of 1808-byte region [0x61c000001080,0x61c000001790)
freed by thread T0 here:
#0 0x524bc2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x8f362b in gs_heap_free_object /src/ghostpdl/./base/gsmalloc.c:366:5
#2 0x12b40e7 in alloc_free_clump /src/ghostpdl/./base/gsalloc.c:2596:9
#3 0x12b40e7 in i_free_object /src/ghostpdl/./base/gsalloc.c:1542:17
#4 0x67e6f6 in default_subclass_finalize /src/ghostpdl/./base/gdevsclass.c:879:9
#5 0x12b3b06 in i_free_object /src/ghostpdl/./base/gsalloc.c:1502:9
#6 0x8fd0b3 in rc_free_struct_only /src/ghostpdl/./base/gsmemory.c:289:9
#7 0x8b5112 in gs_setdevice_no_init /src/ghostpdl/./base/gsdevice.c:618:5
#8 0x8b4c3b in gs_setdevice_no_erase /src/ghostpdl/./base/gsdevice.c:584:5
#9 0xdb3145 in zsetdevice_no_safer /src/ghostpdl/./psi/zdevice.c:593:12
#10 0xdb3145 in zsetdevice /src/ghostpdl/./psi/zdevice.c:636:12
#11 0xce8dbb in interp /src/ghostpdl/./psi/interp.c:1725:40
#12 0xce8dbb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#13 0xce8dbb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#14 0x567dda in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#15 0x567dda in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#16 0x567dda in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#17 0x563282 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#18 0x1021ee1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#19 0x101dee9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#20 0x101adce in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#21 0x1021c69 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#22 0xcd1414 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#23 0x55f6dc in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#24 0x55e671 in gs_to_raster_fuzz(unsigned char const*, unsigned long, int) /src/gstoraster_fuzzlib.h:103:8
#25 0x55eacd in LLVMFuzzerTestOneInput /src/gstoraster_ps_fuzzer.cc:43:2
#26 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#27 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#28 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#29 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#30 0x7f5f63565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: free--gs_heap_free_object--alloc_free_clump
previously allocated by thread T0 here:
#0 0x524e2d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x8f2e51 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x12bedf4 in alloc_acquire_clump /src/ghostpdl/./base/gsalloc.c:2445:13
#3 0x12b68f4 in alloc_obj /src/ghostpdl/./base/gsalloc.c:1910:13
#4 0x12b68f4 in i_alloc_struct_immovable /src/ghostpdl/./base/gsalloc.c:1241:11
#5 0xbba208 in gx_device_subclass /src/ghostpdl/./base/gdevdflt.c:1333:17
#6 0x1184714 in epo_check_and_install /src/ghostpdl/./base/gdevepo.c:293:12
#7 0x908cfb in gs_fillpage /src/ghostpdl/./base/gspaint.c:87:5
#8 0xdcf0d3 in zfillpage /src/ghostpdl/./psi/zpaint.c:106:12
#9 0xce8dbb in interp /src/ghostpdl/./psi/interp.c:1725:40
#10 0xce8dbb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#11 0xce8dbb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#12 0x567dda in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#13 0x567dda in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#14 0x567dda in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#15 0x563282 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#16 0x1021ee1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#17 0x101dee9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#18 0x101adce in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#19 0x1021c69 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#20 0xcd1414 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#21 0x55f6dc in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#22 0x55e671 in gs_to_raster_fuzz(unsigned char const*, unsigned long, int) /src/gstoraster_fuzzlib.h:103:8
#23 0x55eacd in LLVMFuzzerTestOneInput /src/gstoraster_ps_fuzzer.cc:43:2
#24 0x456543 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#25 0x4421d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#26 0x447a1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#27 0x470612 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#28 0x7f5f63565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--alloc_acquire_clump
SUMMARY: AddressSanitizer: heap-use-after-free /src/ghostpdl/./psi/zdevice.c:74:24 in psi_device_ref_finalize
Shadow bytes around the buggy address:
0x0c387fff81c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff81d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff81e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff81f0: fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c387fff8210: fd fd fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd
0x0c387fff8220: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff8230: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff8240: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff8250: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c387fff8260: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==21823==ABORTING
|
cpp
|
6f4326ab21ae055610c72222da4ab2ac26007589
|
https://github.com/ArtifexSoftware/ghostpdl/commit/b609c25f7f881bea4b10c8e1b9b950b635437320
|
The .currentoutputdevice (custom) operator allows the PostScript VM to retain a reference to the "child" of a subclassed device. During error conditions, this reference may persist beyond the unsubclass operation, resulting in the "child" device being freed while an active reference still exists. This can lead to use-after-free vulnerabilities, as anything sent to the now-defunct child device could inadvertently affect the parent device.
|
arvo:48329
|
n132/arvo:48329-vul
|
/src/yara
|
[
{
"end_line": 617,
"function_name": "read_blob_signed",
"start_line": 550,
"target_file": "/src/yara/libyara/modules/dotnet/dotnet.c"
}
] |
Heap-buffer-overflow READ 4
|
yara
|
asan
|
Running LLVMFuzzerInitialize ...
continue...
=================================================================
==25008==ERROR: AddressSanitizer: use-after-poison on address 0x7f06ae2eddb1 at pc 0x00000057d8f5 bp 0x7ffead703b10 sp 0x7ffead703b08
READ of size 4 at 0x7f06ae2eddb1 thread T0
SCARINESS: 27 (4-byte-read-use-after-poison)
#0 0x57d8f4 in read_blob_signed /src/yara/libyara/modules/dotnet/dotnet.c:600:21
#1 0x57cc6f in parse_signature_type /src/yara/libyara/modules/dotnet/dotnet.c:905:22
#2 0x57c265 in parse_signature_type /src/yara/libyara/modules/dotnet/dotnet.c:873:17
#3 0x57b6bc in parse_signature_type /src/yara/libyara/modules/dotnet/dotnet.c:1063:12
#4 0x57b6bc in parse_signature_type /src/yara/libyara/modules/dotnet/dotnet.c:1063:12
#5 0x5694b1 in parse_methods /src/yara/libyara/modules/dotnet/dotnet.c:1370:21
#6 0x5694b1 in parse_user_types /src/yara/libyara/modules/dotnet/dotnet.c:1644:7
#7 0x5694b1 in dotnet_parse_tilde_2 /src/yara/libyara/modules/dotnet/dotnet.c:3048:3
#8 0x56fe93 in dotnet_parse_tilde /src/yara/libyara/modules/dotnet/dotnet.c:3206:3
#9 0x57132d in dotnet_parse_com /src/yara/libyara/modules/dotnet/dotnet.c:3351:5
#10 0x575d08 in dotnet__load /src/yara/libyara/modules/dotnet/dotnet.c:3508:9
#11 0x4f1c3c in yr_modules_load /src/yara/libyara/modules.c:158:16
#12 0x5da4e3 in yr_execute_code /src/yara/libyara/exec.c:1735:16
#13 0x50036d in yr_scanner_scan_mem_blocks /src/yara/libyara/scanner.c:515:3
#14 0x5018f8 in yr_scanner_scan_mem /src/yara/libyara/scanner.c:659:16
#15 0x4fbb23 in yr_rules_scan_mem /src/yara/libyara/rules.c:223:12
#16 0x4d5e26 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc:76:3
#17 0x64d2fa in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#18 0x64d0cd in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#19 0x7f06afe90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#20 0x41d53d in _start (/out/dotnet_fuzzer+0x41d53d)
DEDUP_TOKEN: read_blob_signed--parse_signature_type--parse_signature_type
0x7f06ae2eddb1 is located 1457 bytes inside of 1048576-byte region [0x7f06ae2ed800,0x7f06ae3ed800)
allocated by thread T0 here:
#0 0x49c83d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x64d219 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:200:41
DEDUP_TOKEN: __interceptor_malloc--ExecuteFilesOnyByOne
SUMMARY: AddressSanitizer: use-after-poison /src/yara/libyara/modules/dotnet/dotnet.c:600:21 in read_blob_signed
Shadow bytes around the buggy address:
0x0fe155c55b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe155c55b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe155c55b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe155c55b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe155c55ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe155c55bb0: 00 00 00 00 00 00[03]f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fe155c55bc0: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fe155c55bd0: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fe155c55be0: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fe155c55bf0: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
0x0fe155c55c00: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==25008==ABORTING
|
cpp
|
fd8921c2cd50cd21aa229c65e5f72697a80a4ba0
|
https://github.com/VirusTotal/yara/commit/86b0e3f7c7fc2c689db88972221b5d4da1c7214f
| null |
arvo:48589
|
n132/arvo:48589-vul
|
/src/espeak-ng
|
[
{
"end_line": 987,
"function_name": "ReadClause",
"start_line": 467,
"target_file": "/src/espeak-ng/src/libespeak-ng/readclause.c"
}
] |
Heap-buffer-overflow READ 1
|
espeak-ng
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3869416498
INFO: Loaded 1 modules (10294 inline 8-bit counters): 10294 [0x8bf560, 0x8c1d96),
INFO: Loaded 1 PC tables (10294 PCs): 10294 [0x8c1d98,0x8ea0f8),
/out/ssml-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==20400==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000153 at pc 0x0000005d94bd bp 0x7ffecaa54da0 sp 0x7ffecaa54d98
READ of size 1 at 0x602000000153 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5d94bc in string_decoder_getc_utf_8 /src/espeak-ng/src/libespeak-ng/encoding.c:539:15
#1 0x5d8d46 in text_decoder_getc /src/espeak-ng/src/libespeak-ng/encoding.c:769:9
#2 0x5f119d in GetC /src/espeak-ng/src/libespeak-ng/readclause.c:175:9
#3 0x5ed13d in ReadClause /src/espeak-ng/src/libespeak-ng/readclause.c:683:10
#4 0x5749d0 in TranslateClause /src/espeak-ng/src/libespeak-ng/translate.c:2018:15
#5 0x5693f7 in SpeakNextClause /src/espeak-ng/src/libespeak-ng/synthesize.c:1574:2
#6 0x557526 in Synthesize /src/espeak-ng/src/libespeak-ng/speech.c:457:2
#7 0x557229 in sync_espeak_Synth /src/espeak-ng/src/libespeak-ng/speech.c:570:29
#8 0x5580de in espeak_ng_Synthesize /src/espeak-ng/src/libespeak-ng/speech.c:678:10
#9 0x555bac in espeak_Synth /src/espeak-ng/src/libespeak-ng/espeak_api.c:90:32
#10 0x555828 in LLVMFuzzerTestOneInput /src/espeak-ng/tests/ssml-fuzzer.c:67:8
#11 0x458aa3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15
#12 0x444012 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6
#13 0x449ca1 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9
#14 0x473672 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#15 0x7f827ad2283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x41ed38 in _start (/out/ssml-fuzzer+0x41ed38)
DEDUP_TOKEN: string_decoder_getc_utf_8--text_decoder_getc--GetC
0x602000000153 is located 0 bytes to the right of 3-byte region [0x602000000150,0x602000000153)
allocated by thread T0 here:
#0 0x5220cd in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
#1 0x5557dd in LLVMFuzzerTestOneInput /src/espeak-ng/tests/ssml-fuzzer.c:64:20
#2 0x458aa3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15
#3 0x444012 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6
#4 0x449ca1 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9
#5 0x473672 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#6 0x7f827ad2283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/espeak-ng/src/libespeak-ng/encoding.c:539:15 in string_decoder_getc_utf_8
Shadow bytes around the buggy address:
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
0x0c047fff8010: fa fa 02 fa fa fa 02 fa fa fa fd fa fa fa fd fa
=>0x0c047fff8020: fa fa 00 fa fa fa 00 fa fa fa[03]fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==20400==ABORTING
|
c
|
0fa9737a002cc9c99330f32b650e8804241e7436
|
https://github.com/espeak-ng/espeak-ng/commit/482ee1da05189252c3dee49514506e1d2271a2c0
| null |
arvo:48736
|
n132/arvo:48736-vul
|
/src/file
|
[
{
"end_line": 340,
"function_name": "json_parse_const",
"start_line": 322,
"target_file": "/src/file/src/is_json.c"
}
] |
Heap-buffer-overflow READ 1
|
file
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2834810799
INFO: Loaded 1 modules (5200 inline 8-bit counters): 5200 [0x665930, 0x666d80),
INFO: Loaded 1 PC tables (5200 PCs): 5200 [0x666d80,0x67b280),
/out/magic_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==9818==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000115 at pc 0x0000005997ca bp 0x7ffdc8cc1810 sp 0x7ffdc8cc1808
READ of size 1 at 0x602000000115 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5997c9 in json_parse /src/file/src/is_json.c:407:15
#1 0x597f9a in file_is_json /src/file/src/is_json.c:431:12
#2 0x57dc84 in file_buffer /src/file/src/funcs.c:390:7
#3 0x55eeb7 in magic_buffer /src/file/src/magic.c:559:6
#4 0x55dbcf in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#5 0x455373 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#6 0x441002 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#7 0x44684c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#8 0x46f442 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#9 0x7fd8ae41a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#10 0x41f82d in _start (/out/magic_fuzzer+0x41f82d)
DEDUP_TOKEN: json_parse--file_is_json--file_buffer
0x602000000115 is located 3 bytes to the right of 2-byte region [0x602000000110,0x602000000112)
allocated by thread T0 here:
#0 0x523c5d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x437007 in operator new(unsigned long) cxa_noexception.cpp
#2 0x441002 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#3 0x44684c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#4 0x46f442 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#5 0x7fd8ae41a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/file/src/is_json.c:407:15 in json_parse
Shadow bytes around the buggy address:
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 fa fa fa fd fd fa fa fd fd fa fa 00 00
0x0c047fff8010: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 02 fa
=>0x0c047fff8020: fa fa[02]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==9818==ABORTING
|
cpp
|
441ac2b15508909e82ad467960df4ac0adf9644c
|
https://github.com/file/file/commit/16756ff9286df9a43b4b6e21824975a1c6809835
|
A vulnerability exists where the pointer *ucp can move past ue, potentially leading to out-of-bounds access.
|
arvo:48745
|
n132/arvo:48745-vul
|
/src/ghostpdl
|
[
{
"end_line": 1448,
"function_name": "gs_fapi_ft_get_scaled_font",
"start_line": 1126,
"target_file": "/src/ghostpdl/base/fapi_ft.c"
}
] |
Heap-use-after-free READ 1
|
ghostpdl
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/gs_device_pxlmono_fuzzer
=================================================================
==22130==ERROR: AddressSanitizer: heap-use-after-free on address 0x633000000850 at pc 0x000000a86916 bp 0x7ffe4db7f910 sp 0x7ffe4db7f908
READ of size 1 at 0x633000000850 thread T0
SCARINESS: 40 (1-byte-read-heap-use-after-free)
#0 0xa86915 in FT_Stream_ReadULong /src/ghostpdl/./freetype/src/base/ftstream.c:655:18
#1 0xafb9ef in sfnt_open_font /src/ghostpdl/./freetype/src/sfnt/sfobjs.c:380:10
#2 0xafb9ef in sfnt_init_face /src/ghostpdl/./freetype/src/sfnt/sfobjs.c:552:13
#3 0xb1305d in tt_face_init /src/ghostpdl/./freetype/src/truetype/ttobjs.c:687:13
#4 0xa7a55f in open_face /src/ghostpdl/./freetype/src/base/ftobjs.c:1542:15
#5 0xa68164 in ft_open_face_internal /src/ghostpdl/./freetype/src/base/ftobjs.c:2623:19
#6 0xa6b4f7 in FT_Open_Face /src/ghostpdl/./freetype/src/base/ftobjs.c:2504:12
#7 0xa4b9b5 in gs_fapi_ft_get_scaled_font /src/ghostpdl/./base/fapi_ft.c:1331:17
#8 0xa39533 in gs_fapi_prepare_font /src/ghostpdl/./base/gxfapi.c:428:50
#9 0xa46cf7 in gs_fapi_passfont /src/ghostpdl/./base/gxfapi.c:1868:13
#10 0x14cd0ee in pdfi_fapi_passfont /src/ghostpdl/./pdf/pdf_fapi.c:1497:9
#11 0x10a0a32 in pdfi_read_truetype_font /src/ghostpdl/./pdf/pdf_fontTT.c:629:12
#12 0x10520e3 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:815:40
#13 0x10582f4 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:902:20
#14 0x105ba41 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:944:12
#15 0x105ba41 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1303:12
#16 0xfc2fd2 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1640:24
#17 0xfc127f in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2101:24
#18 0x1025261 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#19 0x1025261 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#20 0x1025261 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:895:12
#21 0xf7e980 in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1074:24
#22 0xde87a2 in interp /src/ghostpdl/./psi/interp.c:1725:40
#23 0xde87a2 in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#24 0xde87a2 in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#25 0x4eabdb in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#26 0x4eabdb in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#27 0x4eabdb in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#28 0x4e5ea4 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#29 0x11259c2 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#30 0x1121bdd in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#31 0x111e812 in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#32 0x1125758 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#33 0xdd0d41 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#34 0x4e22b1 in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#35 0x4d74fd in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#36 0x4d78fb in LLVMFuzzerTestOneInput /src/gs_device_pxlmono_fuzzer.cc:18:2
#37 0x4d7eeb in main (/out/gs_device_pxlmono_fuzzer+0x4d7eeb)
#38 0x7f34b5ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#39 0x41e92d in _start (/out/gs_device_pxlmono_fuzzer+0x41e92d)
DEDUP_TOKEN: FT_Stream_ReadULong--sfnt_open_font--sfnt_init_face
0x633000000850 is located 80 bytes inside of 104272-byte region [0x633000000800,0x633000019f50)
freed by thread T0 here:
#0 0x49d9c2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x9ef52d in gs_heap_free_object /src/ghostpdl/./base/gsmalloc.c:366:5
#2 0x67daaa in chunk_free_object /src/ghostpdl/./base/gsmchunk.c:1122:9
#3 0xa4ba81 in FF_free /src/ghostpdl/./base/fapi_ft.c:162:5
#4 0xa4ba81 in gs_fapi_ft_get_scaled_font /src/ghostpdl/./base/fapi_ft.c:1335:17
#5 0xa39533 in gs_fapi_prepare_font /src/ghostpdl/./base/gxfapi.c:428:50
#6 0xa46cf7 in gs_fapi_passfont /src/ghostpdl/./base/gxfapi.c:1868:13
#7 0x14cd0ee in pdfi_fapi_passfont /src/ghostpdl/./pdf/pdf_fapi.c:1497:9
#8 0x10a0a32 in pdfi_read_truetype_font /src/ghostpdl/./pdf/pdf_fontTT.c:629:12
#9 0x10520e3 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:815:40
#10 0x10582f4 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:902:20
#11 0x105ba41 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:944:12
#12 0x105ba41 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1303:12
#13 0xfc2fd2 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1640:24
#14 0xfc127f in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2101:24
#15 0x1025261 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#16 0x1025261 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#17 0x1025261 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:895:12
#18 0xf7e980 in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1074:24
#19 0xde87a2 in interp /src/ghostpdl/./psi/interp.c:1725:40
#20 0xde87a2 in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#21 0xde87a2 in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#22 0x4eabdb in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#23 0x4eabdb in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#24 0x4eabdb in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#25 0x4e5ea4 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#26 0x11259c2 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#27 0x1121bdd in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#28 0x111e812 in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#29 0x1125758 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#30 0xdd0d41 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#31 0x4e22b1 in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#32 0x4d74fd in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#33 0x4d78fb in LLVMFuzzerTestOneInput /src/gs_device_pxlmono_fuzzer.cc:18:2
#34 0x4d7eeb in main (/out/gs_device_pxlmono_fuzzer+0x4d7eeb)
DEDUP_TOKEN: free--gs_heap_free_object--chunk_free_object
previously allocated by thread T0 here:
#0 0x49dc2d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x9eecd3 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x67f9f9 in chunk_obj_alloc /src/ghostpdl/./base/gsmchunk.c:807:35
#3 0x67eeff in chunk_alloc_bytes /src/ghostpdl/./base/gsmchunk.c:999:12
#4 0xfce0ec in pdfi_stream_to_buffer /src/ghostpdl/./pdf/pdf_file.c:1594:14
#5 0x1051867 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:774:20
#6 0x10582f4 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:902:20
#7 0x105ba41 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:944:12
#8 0x105ba41 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1303:12
#9 0xfc2fd2 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1640:24
#10 0xfc127f in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2101:24
#11 0x1025261 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#12 0x1025261 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#13 0x1025261 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:895:12
#14 0xf7e980 in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1074:24
#15 0xde87a2 in interp /src/ghostpdl/./psi/interp.c:1725:40
#16 0xde87a2 in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#17 0xde87a2 in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#18 0x4eabdb in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#19 0x4eabdb in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#20 0x4eabdb in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#21 0x4e5ea4 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#22 0x11259c2 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#23 0x1121bdd in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#24 0x111e812 in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#25 0x1125758 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#26 0xdd0d41 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#27 0x4e22b1 in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#28 0x4d74fd in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#29 0x4d78fb in LLVMFuzzerTestOneInput /src/gs_device_pxlmono_fuzzer.cc:18:2
#30 0x4d7eeb in main (/out/gs_device_pxlmono_fuzzer+0x4d7eeb)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--chunk_obj_alloc
SUMMARY: AddressSanitizer: heap-use-after-free /src/ghostpdl/./freetype/src/base/ftstream.c:655:18 in FT_Stream_ReadULong
Shadow bytes around the buggy address:
0x0c667fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c667fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c667fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c667fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c667fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c667fff8100: fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd fd fd
0x0c667fff8110: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c667fff8120: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c667fff8130: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c667fff8140: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c667fff8150: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==22130==ABORTING
|
cpp
|
93f5cf520bf1b1f85029e0df20932a651887098b
|
https://github.com/ArtifexSoftware/ghostpdl/commit/6fd0c14775db5d10563f8b0401ee9f3f6bd29310
| null |
arvo:48746
|
n132/arvo:48746-vul
|
/src/ghostpdl
|
[
{
"end_line": 1448,
"function_name": "gs_fapi_ft_get_scaled_font",
"start_line": 1126,
"target_file": "/src/ghostpdl/base/fapi_ft.c"
}
] |
Segv on unknown address
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 748211
INFO: Loaded 3 modules (202826 inline 8-bit counters): 13708 [0x7f2a042c29e0, 0x7f2a042c5f6c), 959 [0x7f2a04323a40, 0x7f2a04323dff), 188159 [0x344bf90, 0x3479e8f),
INFO: Loaded 3 PC tables (202826 PCs): 13708 [0x7f2a042c5f70,0x7f2a042fb830), 959 [0x7f2a04323e00,0x7f2a043279f0), 188159 [0x273a990,0x2a19980),
/out/gstoraster_pdf_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==22124==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x000000a667d1 bp 0x7ffeb9b7ebf0 sp 0x7ffeb9b7ebc0 T0)
==22124==The signal is caused by a READ memory access.
==22124==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0xa667d1 in gs_heap_free_object /src/ghostpdl/./base/gsmalloc.c:340:9
#1 0x6faaa8 in chunk_free_object /src/ghostpdl/./base/gsmchunk.c:1122:9
#2 0xac34f1 in FF_free /src/ghostpdl/./base/fapi_ft.c:162:5
#3 0xac34f1 in gs_fapi_ft_get_scaled_font /src/ghostpdl/./base/fapi_ft.c:1335:17
#4 0xab032f in gs_fapi_prepare_font /src/ghostpdl/./base/gxfapi.c:428:50
#5 0xabdc71 in gs_fapi_passfont /src/ghostpdl/./base/gxfapi.c:1868:13
#6 0x153eba7 in pdfi_fapi_passfont /src/ghostpdl/./pdf/pdf_fapi.c:1497:9
#7 0x11172ef in pdfi_read_truetype_font /src/ghostpdl/./pdf/pdf_fontTT.c:629:12
#8 0x10cab43 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:815:40
#9 0x10d0bf0 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:902:20
#10 0x10d4220 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:944:12
#11 0x10d4220 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1303:12
#12 0x103f27c in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1640:24
#13 0x103d696 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2101:24
#14 0x109ec8c in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#15 0x109ec8c in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#16 0x109ec8c in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:895:12
#17 0xffb8ba in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1074:24
#18 0xe65b9b in interp /src/ghostpdl/./psi/interp.c:1725:40
#19 0xe65b9b in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#20 0xe65b9b in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#21 0x567f1a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#22 0x567f1a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#23 0x567f1a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#24 0x5633c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#25 0x11997f1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#26 0x11957f9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#27 0x11926de in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#28 0x1199579 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#29 0xe4e1f4 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#30 0x55f81c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#31 0x55e704 in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#32 0x55ec73 in gs_to_raster_fuzz /src/gs_fuzzlib.h:64:9
#33 0x55ec73 in LLVMFuzzerTestOneInput /src/gstoraster_pdf_fuzzer.cc:35:2
#34 0x456553 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#35 0x4421e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#36 0x447a2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#37 0x470622 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#38 0x7f2a03cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#39 0x420a0d in _start (/out/gstoraster_pdf_fuzzer+0x420a0d)
DEDUP_TOKEN: gs_heap_free_object--chunk_free_object--FF_free
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./base/gsmalloc.c:340:9 in gs_heap_free_object
==22124==ABORTING
|
cpp
|
93f5cf520bf1b1f85029e0df20932a651887098b
|
https://github.com/ArtifexSoftware/ghostpdl/commit/6fd0c14775db5d10563f8b0401ee9f3f6bd29310
| null |
arvo:48749
|
n132/arvo:48749-vul
|
/src/ghostpdl
|
[
{
"end_line": 1448,
"function_name": "gs_fapi_ft_get_scaled_font",
"start_line": 1126,
"target_file": "/src/ghostpdl/base/fapi_ft.c"
}
] |
Memcpy-param-overlap
|
ghostpdl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1956776526
INFO: Loaded 3 modules (202817 inline 8-bit counters): 13708 [0x7f5fa56679e0, 0x7f5fa566af6c), 959 [0x7f5fa56c8a40, 0x7f5fa56c8dff), 188150 [0x344bfd0, 0x3479ec6),
INFO: Loaded 3 PC tables (202817 PCs): 13708 [0x7f5fa566af70,0x7f5fa56a0830), 959 [0x7f5fa56c8e00,0x7f5fa56cc9f0), 188150 [0x273a9d0,0x2a19930),
/out/gs_device_pxlmono_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==22126==ERROR: AddressSanitizer: memcpy-param-overlap: memory ranges [0x6310000f2a78,0x6310000f2e78) and [0x6310000f26b8, 0x6310000f2ab8) overlap
SCARINESS: 10 (memcpy-param-overlap)
#0 0x4be7bf in __interceptor_memcpy /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827:5
#1 0xafbca3 in FT_Stream_TryRead /src/ghostpdl/./freetype/src/base/ftstream.c:181:7
#2 0x14a7ceb in _bdf_readstream /src/ghostpdl/./freetype/src/bdf/bdflib.c:558:29
#3 0x14a7ceb in bdf_load_font /src/ghostpdl/./freetype/src/bdf/bdflib.c:2192:13
#4 0xb0f6dc in BDF_Face_Init /src/ghostpdl/./freetype/src/bdf/bdfdrivr.c:376:13
#5 0xaf17ff in open_face /src/ghostpdl/./freetype/src/base/ftobjs.c:1542:15
#6 0xadf7bd in ft_open_face_internal /src/ghostpdl/./freetype/src/base/ftobjs.c:2623:19
#7 0xae2a06 in FT_Open_Face /src/ghostpdl/./freetype/src/base/ftobjs.c:2504:12
#8 0xac3259 in gs_fapi_ft_get_scaled_font /src/ghostpdl/./base/fapi_ft.c:1331:17
#9 0xab015f in gs_fapi_prepare_font /src/ghostpdl/./base/gxfapi.c:428:50
#10 0xabdaa1 in gs_fapi_passfont /src/ghostpdl/./base/gxfapi.c:1868:13
#11 0x153e9d7 in pdfi_fapi_passfont /src/ghostpdl/./pdf/pdf_fapi.c:1497:9
#12 0x111711f in pdfi_read_truetype_font /src/ghostpdl/./pdf/pdf_fontTT.c:629:12
#13 0x10ca973 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:815:40
#14 0x10d0a20 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:902:20
#15 0x10d4050 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:944:12
#16 0x10d4050 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1303:12
#17 0x103f0ac in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1640:24
#18 0x103d4c6 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2101:24
#19 0x109eabc in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20
#20 0x109eabc in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:152:12
#21 0x109eabc in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:895:12
#22 0xffb6ea in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1074:24
#23 0xe659cb in interp /src/ghostpdl/./psi/interp.c:1725:40
#24 0xe659cb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#25 0xe659cb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#26 0x567d4a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#27 0x567d4a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#28 0x567d4a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#29 0x5631f2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#30 0x1199621 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#31 0x1195629 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#32 0x119250e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#33 0x11993a9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#34 0xe4e024 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#35 0x55f64c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#36 0x55e704 in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#37 0x55eb0a in LLVMFuzzerTestOneInput /src/gs_device_pxlmono_fuzzer.cc:18:2
#38 0x456553 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#39 0x4421e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#40 0x447a2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#41 0x470622 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#42 0x7f5fa5061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#43 0x420a0d in _start (/out/gs_device_pxlmono_fuzzer+0x420a0d)
DEDUP_TOKEN: __interceptor_memcpy--FT_Stream_TryRead--_bdf_readstream
0x6310000f2a78 is located 8824 bytes inside of 65584-byte region [0x6310000f0800,0x631000100830)
allocated by thread T0 here:
#0 0x524e3d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0xa66021 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x6fcccd in chunk_obj_alloc /src/ghostpdl/./base/gsmchunk.c:928:36
#3 0x6fbc18 in chunk_alloc_bytes /src/ghostpdl/./base/gsmchunk.c:999:12
#4 0x117d03f in pdfi_object_alloc /src/ghostpdl/./pdf/pdf_obj.c:80:23
#5 0x103658d in pdfi_read_num /src/ghostpdl/./pdf/pdf_int.c
#6 0x103658d in pdfi_read_token /src/ghostpdl/./pdf/pdf_int.c:1043:20
#7 0x1176ba1 in pdfi_deref_compressed /src/ghostpdl/./pdf/pdf_deref.c:791:20
#8 0x1176ba1 in pdfi_dereference_main /src/ghostpdl/./pdf/pdf_deref.c:903:20
#9 0x1173e56 in pdfi_dereference /src/ghostpdl/./pdf/pdf_deref.c:995:12
#10 0x10211bd in pdfi_dict_next /src/ghostpdl/./pdf/pdf_dict.c:1106:20
#11 0x10214a7 in pdfi_dict_first /src/ghostpdl/./pdf/pdf_dict.c:1130:12
#12 0x1160ab7 in pdfi_check_Font_dict /src/ghostpdl/./pdf/pdf_check.c:1035:16
#13 0x1160ab7 in pdfi_check_Resources /src/ghostpdl/./pdf/pdf_check.c:1126:15
#14 0x115a73e in pdfi_check_annot_for_transparency /src/ghostpdl/./pdf/pdf_check.c:1174:24
#15 0x115a73e in pdfi_check_Annots_for_transparency /src/ghostpdl/./pdf/pdf_check.c:1262:20
#16 0x115a73e in pdfi_check_page_inner /src/ghostpdl/./pdf/pdf_check.c:1339:20
#17 0x115a73e in pdfi_check_page /src/ghostpdl/./pdf/pdf_check.c:1378:12
#18 0x10990a3 in pdfi_page_info /src/ghostpdl/./pdf/pdf_page.c
#19 0xffaae2 in zPDFpageinfo /src/ghostpdl/./psi/zpdfops.c:970:20
#20 0xe659cb in interp /src/ghostpdl/./psi/interp.c:1725:40
#21 0xe659cb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#22 0xe659cb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#23 0x567d4a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#24 0x567d4a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#25 0x567d4a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#26 0x5631f2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#27 0x1199621 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#28 0x1195629 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#29 0x119250e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#30 0x11993a9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#31 0xe4e024 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#32 0x55f64c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#33 0x55e704 in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#34 0x55eb0a in LLVMFuzzerTestOneInput /src/gs_device_pxlmono_fuzzer.cc:18:2
#35 0x456553 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#36 0x4421e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#37 0x447a2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#38 0x470622 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#39 0x7f5fa5061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--chunk_obj_alloc
0x6310000f26b8 is located 7864 bytes inside of 65584-byte region [0x6310000f0800,0x631000100830)
allocated by thread T0 here:
#0 0x524e3d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0xa66021 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34
#2 0x6fcccd in chunk_obj_alloc /src/ghostpdl/./base/gsmchunk.c:928:36
#3 0x6fbc18 in chunk_alloc_bytes /src/ghostpdl/./base/gsmchunk.c:999:12
#4 0x117d03f in pdfi_object_alloc /src/ghostpdl/./pdf/pdf_obj.c:80:23
#5 0x103658d in pdfi_read_num /src/ghostpdl/./pdf/pdf_int.c
#6 0x103658d in pdfi_read_token /src/ghostpdl/./pdf/pdf_int.c:1043:20
#7 0x1176ba1 in pdfi_deref_compressed /src/ghostpdl/./pdf/pdf_deref.c:791:20
#8 0x1176ba1 in pdfi_dereference_main /src/ghostpdl/./pdf/pdf_deref.c:903:20
#9 0x1173e56 in pdfi_dereference /src/ghostpdl/./pdf/pdf_deref.c:995:12
#10 0x10211bd in pdfi_dict_next /src/ghostpdl/./pdf/pdf_dict.c:1106:20
#11 0x10214a7 in pdfi_dict_first /src/ghostpdl/./pdf/pdf_dict.c:1130:12
#12 0x1160ab7 in pdfi_check_Font_dict /src/ghostpdl/./pdf/pdf_check.c:1035:16
#13 0x1160ab7 in pdfi_check_Resources /src/ghostpdl/./pdf/pdf_check.c:1126:15
#14 0x115a73e in pdfi_check_annot_for_transparency /src/ghostpdl/./pdf/pdf_check.c:1174:24
#15 0x115a73e in pdfi_check_Annots_for_transparency /src/ghostpdl/./pdf/pdf_check.c:1262:20
#16 0x115a73e in pdfi_check_page_inner /src/ghostpdl/./pdf/pdf_check.c:1339:20
#17 0x115a73e in pdfi_check_page /src/ghostpdl/./pdf/pdf_check.c:1378:12
#18 0x10990a3 in pdfi_page_info /src/ghostpdl/./pdf/pdf_page.c
#19 0xffaae2 in zPDFpageinfo /src/ghostpdl/./psi/zpdfops.c:970:20
#20 0xe659cb in interp /src/ghostpdl/./psi/interp.c:1725:40
#21 0xe659cb in gs_call_interp /src/ghostpdl/./psi/interp.c:522:12
#22 0xe659cb in gs_interpret /src/ghostpdl/./psi/interp.c:479:12
#23 0x567d4a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12
#24 0x567d4a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12
#25 0x567d4a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12
#26 0x5631f2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12
#27 0x1199621 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12
#28 0x1195629 in swproc /src/ghostpdl/./psi/imainarg.c:367:20
#29 0x119250e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24
#30 0x11993a9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16
#31 0xe4e024 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12
#32 0x55f64c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12
#33 0x55e704 in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*) /src/gs_fuzzlib.h:127:8
#34 0x55eb0a in LLVMFuzzerTestOneInput /src/gs_device_pxlmono_fuzzer.cc:18:2
#35 0x456553 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#36 0x4421e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#37 0x447a2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#38 0x470622 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#39 0x7f5fa5061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--chunk_obj_alloc
SUMMARY: AddressSanitizer: memcpy-param-overlap /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827:5 in __interceptor_memcpy
==22126==ABORTING
|
cpp
|
93f5cf520bf1b1f85029e0df20932a651887098b
|
https://github.com/ArtifexSoftware/ghostpdl/commit/6fd0c14775db5d10563f8b0401ee9f3f6bd29310
| null |
arvo:48866
|
n132/arvo:48866-vul
|
/src/mruby
|
[
{
"end_line": 517,
"function_name": "udiv",
"start_line": 409,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
UNKNOWN WRITE
|
mruby
|
ubsan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3420901223
INFO: Loaded 1 modules (25901 inline 8-bit counters): 25901 [0x7067c0, 0x70cced),
INFO: Loaded 1 PC tables (25901 PCs): 25901 [0x61d100,0x6823d0),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==2149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00000283cff8 (pc 0x0000004ff19a bp 0x7fffc84a34d0 sp 0x7fffc84a33a0 T2149)
==2149==The signal is caused by a WRITE memory access.
#0 0x4ff19a in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c
#1 0x4f8482 in mpz_mdiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:529:3
#2 0x4f8343 in mrb_bint_div /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1169:3
#3 0x4f0ab9 in int_div /src/mruby/src/numeric.c
#4 0x52b1f2 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x525bd8 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x52474d in mrb_top_run /src/mruby/src/vm.c
#7 0x50ad13 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x50b2f7 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x50b3cc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x50b3cc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x4b4b97 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x43ec73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x42a902 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x43014c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x458d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7fdbd8131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#17 0x40912d in _start (/out/mruby_fuzzer+0x40912d)
DEDUP_TOKEN: udiv--mpz_mdiv--mrb_bint_div
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c in udiv
==2149==ABORTING
|
c
|
a64d2bfbe67ce0520cdd9bb72ac8b9194269927a
|
https://github.com/mruby/mruby/commit/a40842eb73164254f465ce5bac74045200e5acb0
| null |
arvo:48873
|
n132/arvo:48873-vul
|
/src/mruby
|
[
{
"end_line": 691,
"function_name": "mpz_init_set_str",
"start_line": 643,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Heap-use-after-free READ 1
|
mruby
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/mruby_fuzzer
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2132==ERROR: AddressSanitizer: SEGV on unknown address 0x60cfffffffc1 (pc 0x000000559358 bp 0x7ffed6b479b0 sp 0x7ffed6b47840 T0)
==2132==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x559358 in mpz_init_set_str /src/mruby/mrbgems/mruby-bigint/core/bigint.c:665:9
#1 0x559358 in mrb_bint_new_str /src/mruby/mrbgems/mruby-bigint/core/bigint.c:998:3
#2 0x5da35e in mrb_vm_exec /src/mruby/src/vm.c:1360:21
#3 0x5cd54a in mrb_vm_run /src/mruby/src/vm.c:1208:12
#4 0x5c9c2e in mrb_top_run /src/mruby/src/vm.c
#5 0x58b30d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#6 0x58c66d in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#7 0x58c81e in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#8 0x58c81e in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#9 0x4d7106 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#10 0x4d76fb in main (/out/mruby_fuzzer+0x4d76fb)
#11 0x7ff33fa52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#12 0x41e9bd in _start (/out/mruby_fuzzer+0x41e9bd)
DEDUP_TOKEN: mpz_init_set_str--mrb_bint_new_str--mrb_vm_exec
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c:665:9 in mpz_init_set_str
==2132==ABORTING
|
c
|
a64d2bfbe67ce0520cdd9bb72ac8b9194269927a
|
https://github.com/mruby/mruby/commit/a40842eb73164254f465ce5bac74045200e5acb0
| null |
arvo:48877
|
n132/arvo:48877-vul
|
/src/mruby
|
[
{
"end_line": 1848,
"function_name": "cmpnum",
"start_line": 1800,
"target_file": "/src/mruby/src/numeric.c"
}
] |
UNKNOWN READ
|
mruby
|
asan
|
INFO: found LLVMFuzzerCustomMutator (0x55fbb0). Disabling -len_control by default.
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2605134212
INFO: Loaded 1 modules (27054 inline 8-bit counters): 27054 [0xb561f8, 0xb5cba6),
INFO: Loaded 1 PC tables (27054 PCs): 27054 [0x9c2c48,0xa2c728),
/out/mruby_proto_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2191==ERROR: AddressSanitizer: SEGV on unknown address 0x02007fff8004 (pc 0x00000071c365 bp 0x7ffcd7cdf360 sp 0x7ffcd7cdf2e0 T0)
==2191==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x71c365 in mpz_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:613:10
#1 0x71c365 in mrb_bint_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1300:10
#2 0x707c19 in cmpnum /src/mruby/src/numeric.c:1805:12
#3 0x7089d1 in num_gt /src/mruby/src/numeric.c:1909:7
#4 0x79b7e3 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x7867da in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x782eef in mrb_top_run /src/mruby/src/vm.c
#7 0x741a6f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x742d3c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x742eec in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x742eec in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x55f584 in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:33:6
#12 0x56022e in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:43:8
#13 0x56022e in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:40:1
#14 0x457673 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#15 0x443302 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#16 0x448b4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#17 0x471742 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#18 0x7f98b93a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#19 0x421b2d in _start (/out/mruby_proto_fuzzer+0x421b2d)
DEDUP_TOKEN: mpz_cmp--mrb_bint_cmp--cmpnum
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c:613:10 in mpz_cmp
==2191==ABORTING
|
cpp
|
872020bb3d85ba4066ec19cfcad375e51fdf024b
|
https://github.com/mruby/mruby/commit/960021e51989881c06c7c87b2661440c1fb2a784
|
A vulnerability exists in numeric.c within the cmpnum function, where mrb_bigint_cmp() is incorrectly called if v2 is bigint instead of v1.
|
arvo:48884
|
n132/arvo:48884-vul
|
/src/lz4
|
[
{
"end_line": 116,
"function_name": "LLVMFuzzerTestOneInput",
"start_line": 15,
"target_file": "/src/lz4/ossfuzz/round_trip_fuzzer.c"
}
] |
Invalid-free
|
lz4
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3405088394
INFO: Loaded 1 modules (7444 inline 8-bit counters): 7444 [0x677070, 0x678d84),
INFO: Loaded 1 PC tables (7444 PCs): 7444 [0x6135d0,0x630710),
/out/round_trip_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==243==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x6310000107ff in thread T0
SCARINESS: 40 (bad-free)
#0 0x523842 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x55d2f8 in LLVMFuzzerTestOneInput /src/lz4/ossfuzz/round_trip_fuzzer.c:111:5
#2 0x4551c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#3 0x440e52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#4 0x44669c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#5 0x46f292 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#6 0x7fd3ecebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#7 0x41f67d in _start (/out/round_trip_fuzzer+0x41f67d)
DEDUP_TOKEN: free--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
0x6310000107ff is located 65535 bytes inside of 65551-byte region [0x631000000800,0x63100001080f)
allocated by thread T0 here:
#0 0x523aad in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x55cefa in LLVMFuzzerTestOneInput /src/lz4/ossfuzz/round_trip_fuzzer.c:25:45
#2 0x4551c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#3 0x440e52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#4 0x44669c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#5 0x46f292 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#6 0x7fd3ecebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: AddressSanitizer: bad-free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3 in free
==243==ABORTING
|
c
|
9d20cd519ae62c8864ab237068e4c11490cbd0a9
|
https://github.com/lz4/lz4/commit/910ec80d2856cfa825e2230ff2de8347a4fa4522
| null |
arvo:48904
|
n132/arvo:48904-vul
|
/src/mruby
|
[
{
"end_line": 517,
"function_name": "udiv",
"start_line": 409,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
UNKNOWN WRITE
|
mruby
|
ubsan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3137584556
INFO: Loaded 1 modules (25901 inline 8-bit counters): 25901 [0x7067c0, 0x70cced),
INFO: Loaded 1 PC tables (25901 PCs): 25901 [0x61d100,0x6823d0),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==2128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000021addff8 (pc 0x0000004ff19a bp 0x7ffd79badf10 sp 0x7ffd79badde0 T2128)
==2128==The signal is caused by a WRITE memory access.
#0 0x4ff19a in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c
#1 0x4f8d63 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:549:3
#2 0x4f8d63 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1249:3
#3 0x4f05d5 in int_mod /src/mruby/src/numeric.c:1202:12
#4 0x52b1f2 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x525bd8 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x52474d in mrb_top_run /src/mruby/src/vm.c
#7 0x50ad13 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x50b2f7 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x50b3cc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x50b3cc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x4b4b97 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x43ec73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x42a902 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x43014c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x458d42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f0c7bbdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#17 0x40912d in _start (/out/mruby_fuzzer+0x40912d)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c in udiv
==2128==ABORTING
|
c
|
a64d2bfbe67ce0520cdd9bb72ac8b9194269927a
|
https://github.com/mruby/mruby/commit/a40842eb73164254f465ce5bac74045200e5acb0
| null |
arvo:48940
|
n132/arvo:48940-vul
|
/src/opensc
|
[
{
"end_line": 236,
"function_name": "test_init_pin",
"start_line": 211,
"target_file": "/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c"
}
] |
Heap-buffer-overflow READ 4
|
opensc
|
asan
|
=================================================================
==41686==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000032 at pc 0x00000049f7d1 bp 0x7fff7525f9d0 sp 0x7fff7525f198
READ of size 4 at 0x602000000032 thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x49f7d0 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x63f949 in sc_pkcs15_allocate_object_content /src/opensc/src/libopensc/pkcs15.c:2600:2
#2 0x65af23 in sc_pkcs15_pincache_add /src/opensc/src/libopensc/pkcs15-pin.c:798:6
#3 0x65d332 in sc_pkcs15_verify_pin_with_session_pin /src/opensc/src/libopensc/pkcs15-pin.c:457:3
#4 0x65a79e in _sc_pkcs15_verify_pin /src/opensc/src/libopensc/pkcs15-pin.c:341:9
#5 0x65905d in sc_pkcs15_verify_pin /src/opensc/src/libopensc/pkcs15-pin.c:328:6
#6 0x541391 in pkcs15_login /src/opensc/src/pkcs11/framework-pkcs15.c:1812:8
#7 0x4fc337 in C_Login /src/opensc/src/pkcs11/pkcs11-session.c:383:9
#8 0x4dc9b7 in test_init_pin /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:228:2
#9 0x4db83d in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:1078:2
#10 0xda1a2a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#11 0xda17fd in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#12 0x7f461a06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#13 0x4210ad in _start (/out/fuzz_pkcs11+0x4210ad)
DEDUP_TOKEN: __asan_memcpy--sc_pkcs15_allocate_object_content--sc_pkcs15_pincache_add
0x602000000032 is located 0 bytes to the right of 2-byte region [0x602000000030,0x602000000032)
allocated by thread T0 here:
#0 0x48b123 in __interceptor_strdup /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:439:3
#1 0x4ee09e in extract_word /src/opensc/src/tests/fuzzing/fuzzer_tool.c:48:11
#2 0x4dc6b8 in test_init_pin /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:222:17
#3 0x4db83d in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c:1078:2
#4 0xda1a2a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
DEDUP_TOKEN: __interceptor_strdup--extract_word--test_init_pin
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 05 fa fa fa[02]fa fa fa 00 06 fa fa fd fa
0x0c047fff8010: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa
0x0c047fff8030: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fd
0x0c047fff8040: fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fd
0x0c047fff8050: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41686==ABORTING
|
c
|
0863f2a2e70c5462e099f8a930b587f0d0526221
|
https://github.com/OpenSC/OpenSC/commit/27e3db8b142522d7367cc446283fb07d855443d7
| null |
arvo:49045
|
n132/arvo:49045-vul
|
/src/mruby
|
[
{
"end_line": 1809,
"function_name": "int_to_s",
"start_line": 1802,
"target_file": "/src/mruby/src/numeric.c"
}
] |
Heap-buffer-overflow WRITE 1
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2099472400
INFO: Loaded 1 modules (23005 inline 8-bit counters): 23005 [0x92e6d0, 0x9340ad),
INFO: Loaded 1 PC tables (23005 PCs): 23005 [0x80aa38,0x864808),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2141==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000007ad3 at pc 0x0000005e5aab bp 0x7ffe74d672d0 sp 0x7ffe74d672c8
WRITE of size 1 at 0x602000007ad3 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x5e5aaa in mpz_get_str /src/mruby/mrbgems/mruby-bigint/core/bigint.c
#1 0x5e5aaa in mrb_bint_to_s /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1345:3
#2 0x5d0adb in int_to_s /src/mruby/src/numeric.c:1810:12
#3 0x662bc3 in mrb_vm_exec /src/mruby/src/vm.c
#4 0x64dbea in mrb_vm_run /src/mruby/src/vm.c:1208:12
#5 0x64a2ff in mrb_top_run /src/mruby/src/vm.c
#6 0x608d5f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#7 0x60a02c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#8 0x60a1dc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#9 0x60a1dc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#10 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#11 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#12 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#13 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#14 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#15 0x7f288d2e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#16 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: mpz_get_str--mrb_bint_to_s--int_to_s
0x602000007ad3 is located 0 bytes to the right of 3-byte region [0x602000007ad0,0x602000007ad3)
allocated by thread T0 here:
#0 0x525223 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x55e5a5 in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x5a2c22 in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x5a2c22 in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x5a2c22 in mrb_malloc /src/mruby/src/gc.c:257:10
#5 0x5e52ef in mpz_get_str /src/mruby/mrbgems/mruby-bigint/core/bigint.c:688:14
#6 0x5e52ef in mrb_bint_to_s /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1345:3
#7 0x5d0adb in int_to_s /src/mruby/src/numeric.c:1810:12
#8 0x662bc3 in mrb_vm_exec /src/mruby/src/vm.c
#9 0x64dbea in mrb_vm_run /src/mruby/src/vm.c:1208:12
#10 0x64a2ff in mrb_top_run /src/mruby/src/vm.c
#11 0x608d5f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#12 0x60a02c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#13 0x60a1dc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#14 0x60a1dc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#15 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#16 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#17 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#18 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#19 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#20 0x7f288d2e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/mrbgems/mruby-bigint/core/bigint.c in mpz_get_str
Shadow bytes around the buggy address:
0x0c047fff8f00: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8f10: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8f20: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8f30: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8f40: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
=>0x0c047fff8f50: fa fa fd fd fa fa fd fd fa fa[03]fa fa fa fd fd
0x0c047fff8f60: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa fa fa
0x0c047fff8f70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8f80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8f90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8fa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2141==ABORTING
|
c
|
bae11ef68971ce08bf32ab6bd930615ad3dd7fbd
|
https://github.com/mruby/mruby/commit/37c2f080f09390105956edb2565627f29281e24e
|
A vulnerability in numeric.c within the int_to_s function allows bypassing the base range check.
|
arvo:49049
|
n132/arvo:49049-vul
|
/src/libjxl
|
[
{
"end_line": 789,
"function_name": "LowMemoryRenderPipeline::ProcessBuffers",
"start_line": 708,
"target_file": "/src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc"
}
] |
Heap-buffer-overflow WRITE {*}
|
libjxl
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2046772934
INFO: Loaded 1 modules (25656 inline 8-bit counters): 25656 [0x56131d23e418, 0x56131d244850),
INFO: Loaded 1 PC tables (25656 PCs): 25656 [0x56131d244850,0x56131d2a8bd0),
/out/djxl_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==3682==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f3f6953a780 at pc 0x56131ccbcf7a bp 0x7fffc1a43700 sp 0x7fffc1a42ec8
WRITE of size 144 at 0x7f3f6953a780 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x56131ccbcf79 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
#1 0x56131d0cd9a7 in jxl::(anonymous namespace)::WriteToImageBundleStage::ProcessRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long, unsigned long, unsigned long) const /src/libjxl/lib/jxl/render_pipeline/stage_write.cc:209:7
#2 0x56131d07fad2 in jxl::LowMemoryRenderPipeline::RenderPadding(unsigned long, jxl::RectT<unsigned long>) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:701:19
#3 0x56131d0806e4 in jxl::LowMemoryRenderPipeline::ProcessBuffers(unsigned long, unsigned long) /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:738:7
#4 0x56131cfad2c0 in operator() /src/libjxl/lib/jxl/dec_modular.cc:648:3
#5 0x56131cfad2c0 in jxl::ThreadPool::RunCallState<jxl::ModularFrameDecoder::FinalizeDecoding(jxl::PassesDecoderState*, jxl::ThreadPool*, jxl::ImageBundle*, bool)::$_4, jxl::ModularFrameDecoder::FinalizeDecoding(jxl::PassesDecoderState*, jxl::ThreadPool*, jxl::ImageBundle*, bool)::$_5>::CallDataFunc(void*, unsigned int, unsigned long) /src/libjxl/lib/jxl/base/data_parallel.h:81:14
#6 0x56131ce24c61 in jxl::ThreadPool::SequentialRunnerStatic(void*, void*, int (*)(void*, unsigned long), void (*)(void*, unsigned int, unsigned long), unsigned int, unsigned int) /src/libjxl/lib/jxl/base/data_parallel.cc:18:5
#7 0x56131cfa83bd in Run<(lambda at /src/libjxl/lib/jxl/dec_modular.cc:648:3), (lambda at /src/libjxl/lib/jxl/dec_modular.cc:648:3)> /src/libjxl/lib/jxl/base/data_parallel.h:50:12
#8 0x56131cfa83bd in RunOnPool<(lambda at /src/libjxl/lib/jxl/dec_modular.cc:648:3), (lambda at /src/libjxl/lib/jxl/dec_modular.cc:648:3)> /src/libjxl/lib/jxl/base/data_parallel.h:106:25
#9 0x56131cfa83bd in jxl::ModularFrameDecoder::FinalizeDecoding(jxl::PassesDecoderState*, jxl::ThreadPool*, jxl::ImageBundle*, bool) /src/libjxl/lib/jxl/dec_modular.cc:648:3
#10 0x56131ce715ae in jxl::FrameDecoder::Flush() /src/libjxl/lib/jxl/dec_frame.cc:889:3
#11 0x56131ce680c8 in jxl::FrameDecoder::FinalizeFrame() /src/libjxl/lib/jxl/dec_frame.cc:983:3
#12 0x56131cd11821 in JxlDecoderProcessCodestream /src/libjxl/lib/jxl/decode.cc:1534:28
#13 0x56131cd11821 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:1987:11
#14 0x56131cd0970f in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2152:29
#15 0x56131ccf82ce in DecodeJpegXl /src/libjxl/tools/djxl_fuzzer.cc:178:31
#16 0x56131ccf82ce in TestOneInput /src/libjxl/tools/djxl_fuzzer.cc:559:3
#17 0x56131ccf82ce in LLVMFuzzerTestOneInput /src/libjxl/tools/djxl_fuzzer.cc:569:10
#18 0x56131cbee6d2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#19 0x56131cbda282 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#20 0x56131cbdfaec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#21 0x56131cc08482 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#22 0x7f3f6d7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#23 0x56131cbb89cd in _start (/out/djxl_fuzzer+0xf79cd)
DEDUP_TOKEN: __asan_memcpy--jxl::(anonymous namespace)::WriteToImageBundleStage::ProcessRow(std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, std::__1::vector<std::__1::vector<float*, std::__1::allocator<float*> >, std::__1::allocator<std::__1::vector<float*, std::__1::allocator<float*> > > > const&, unsigned long, unsigned long, unsigned long, unsigned long, unsigned long) const--jxl::LowMemoryRenderPipeline::RenderPadding(unsigned long, jxl::RectT<unsigned long>)
0x7f3f6953a780 is located 0 bytes to the right of 1081216-byte region [0x7f3f69432800,0x7f3f6953a780)
allocated by thread T0 here:
#0 0x56131ccbdafd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x56131ce247d6 in jxl::CacheAligned::Allocate(unsigned long, unsigned long) /src/libjxl/lib/jxl/base/cache_aligned.cc:87:21
#2 0x56131cd58d27 in Allocate /src/libjxl/lib/jxl/base/cache_aligned.h:43:12
#3 0x56131cd58d27 in AllocateArray /src/libjxl/lib/jxl/base/cache_aligned.h:61:29
#4 0x56131cd58d27 in jxl::PlaneBase::PlaneBase(unsigned long, unsigned long, unsigned long) /src/libjxl/lib/jxl/image.cc:93:14
#5 0x56131d0ce187 in Plane /src/libjxl/lib/jxl/image.h:150:9
#6 0x56131d0ce187 in Image3 /src/libjxl/lib/jxl/image.h:348:17
#7 0x56131d0ce187 in jxl::(anonymous namespace)::WriteToImageBundleStage::SetInputSizes(std::__1::vector<std::__1::pair<unsigned long, unsigned long>, std::__1::allocator<std::__1::pair<unsigned long, unsigned long> > > const&) /src/libjxl/lib/jxl/render_pipeline/stage_write.cc:196:9
#8 0x56131d074c3b in jxl::LowMemoryRenderPipeline::Init() /src/libjxl/lib/jxl/render_pipeline/low_memory_render_pipeline.cc:303:17
#9 0x56131d018b9a in jxl::RenderPipeline::Builder::Finalize(jxl::FrameDimensions) && /src/libjxl/lib/jxl/render_pipeline/render_pipeline.cc:91:8
#10 0x56131d06e426 in jxl::PassesDecoderState::PreparePipeline(jxl::ImageBundle*, jxl::PassesDecoderState::PipelineOptions) /src/libjxl/lib/jxl/dec_cache.cc:196:40
#11 0x56131ce666a4 in jxl::FrameDecoder::ProcessSections(jxl::FrameDecoder::SectionInfo const*, unsigned long, jxl::FrameDecoder::SectionStatus*) /src/libjxl/lib/jxl/dec_frame.cc:745:5
#12 0x56131cd11573 in JxlDecoderProcessCodestream /src/libjxl/lib/jxl/decode.cc:1502:27
#13 0x56131cd11573 in HandleBoxes(JxlDecoderStruct*) /src/libjxl/lib/jxl/decode.cc:1987:11
#14 0x56131cd0970f in JxlDecoderProcessInput /src/libjxl/lib/jxl/decode.cc:2152:29
#15 0x56131ccf82ce in DecodeJpegXl /src/libjxl/tools/djxl_fuzzer.cc:178:31
#16 0x56131ccf82ce in TestOneInput /src/libjxl/tools/djxl_fuzzer.cc:559:3
#17 0x56131ccf82ce in LLVMFuzzerTestOneInput /src/libjxl/tools/djxl_fuzzer.cc:569:10
#18 0x56131cbee6d2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#19 0x56131cbda282 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#20 0x56131cbdfaec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#21 0x56131cc08482 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#22 0x7f3f6d7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--jxl::CacheAligned::Allocate(unsigned long, unsigned long)--Allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0fe86d29f4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe86d29f4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe86d29f4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe86d29f4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe86d29f4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe86d29f4f0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe86d29f500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe86d29f510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe86d29f520: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe86d29f530: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe86d29f540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==3682==ABORTING
|
cpp
|
ca1aa63eb1df8d7f51641bf4c61e94f6a3367823
|
https://github.com/libjxl/libjxl/commit/6140e82cbbf79a360adf8a75e11e8d76847dbcca
| null |
arvo:49248
|
n132/arvo:49248-vul
|
/src/opensc
|
[
{
"end_line": 563,
"function_name": "cardos_list_files",
"start_line": 495,
"target_file": "/src/opensc/src/libopensc/card-cardos.c"
}
] |
Stack-buffer-overflow READ 1
|
opensc
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2534427911
INFO: Loaded 1 modules (41328 inline 8-bit counters): 41328 [0xf180f0, 0xf22260),
INFO: Loaded 1 PC tables (41328 PCs): 41328 [0xd48010,0xde9710),
/out/fuzz_card: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==41833==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f375f2731b0 at pc 0x00000098b01b bp 0x7ffcea8197c0 sp 0x7ffcea8197b8
READ of size 1 at 0x7f375f2731b0 thread T0
SCARINESS: 27 (1-byte-read-stack-buffer-overflow)
#0 0x98b01a in sc_asn1_read_tag /src/opensc/src/libopensc/asn1.c:73:6
#1 0x98d7ab in sc_asn1_find_tag /src/opensc/src/libopensc/asn1.c:493:7
#2 0x5e43b7 in cardos_list_files /src/opensc/src/libopensc/card-cardos.c:528:9
#3 0x57a186 in sc_list_files /src/opensc/src/libopensc/card.c:570:6
#4 0x55dcd0 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_card.c:84:2
#5 0x457be3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#6 0x443872 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#7 0x4490bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#8 0x471cb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#9 0x7f375feb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#10 0x42209d in _start (/out/fuzz_card+0x42209d)
DEDUP_TOKEN: sc_asn1_read_tag--sc_asn1_find_tag--cardos_list_files
Address 0x7f375f2731b0 is located in stack of thread T0 at offset 432 in frame
#0 0x5e399f in cardos_list_files /src/opensc/src/libopensc/card-cardos.c:496
DEDUP_TOKEN: cardos_list_files
This frame has 4 object(s):
[32, 136) 'apdu' (line 497)
[176, 432) 'rbuf' (line 498) <== Memory access at offset 432 overflows this variable
[496, 504) 'tlen' (line 526)
[528, 536) 'ilen' (line 526)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/opensc/src/libopensc/asn1.c:73:6 in sc_asn1_read_tag
Shadow bytes around the buggy address:
0x0fe76be465e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe76be465f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe76be46600: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe76be46610: 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fe76be46620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe76be46630: 00 00 00 00 00 00[f2]f2 f2 f2 f2 f2 f2 f2 00 f2
0x0fe76be46640: f2 f2 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00
0x0fe76be46650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe76be46660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe76be46670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe76be46680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==41833==ABORTING
|
c
|
516dc1836ff4dfba72c8227c4e403b5a9dc46a5c
|
https://github.com/OpenSC/OpenSC/commit/cbe8bbefea36e8980d5a65bc350b317bc0244bb9
|
A vulnerability exists where the buffer pointer is not set before parsing ASN1, which can lead to incorrect memory access during ASN1 parsing.
|
arvo:49255
|
n132/arvo:49255-vul
|
/src/mruby
|
[
{
"end_line": 762,
"function_name": "mpz_get_int",
"start_line": 741,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Heap-buffer-overflow READ 8
|
mruby
|
asan
|
Accepting input from '/tmp/poc'
Usage for fuzzing: honggfuzz -P [flags] -- /out/mruby_fuzzer
=================================================================
==2218==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000003938 at pc 0x00000056c3e0 bp 0x7ffc253dad50 sp 0x7ffc253dad48
READ of size 8 at 0x602000003938 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x56c3df in mpz_get_int /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:29
#1 0x56c3df in bint_norm /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1013:7
#2 0x56c3df in mrb_bint_xor /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1433:10
#3 0x5534cc in int_xor /src/mruby/src/numeric.c
#4 0x5e2a8c in mrb_vm_exec /src/mruby/src/vm.c
#5 0x5d021a in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x5cc8fe in mrb_top_run /src/mruby/src/vm.c
#7 0x58de9d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x58f1fd in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x58f3ae in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x58f3ae in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x4d7106 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x4d76fb in main (/out/mruby_fuzzer+0x4d76fb)
#13 0x7fbf97b8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#14 0x41e9bd in _start (/out/mruby_fuzzer+0x41e9bd)
DEDUP_TOKEN: mpz_get_int--bint_norm--mrb_bint_xor
0x602000003938 is located 0 bytes to the right of 8-byte region [0x602000003930,0x602000003938)
allocated by thread T0 here:
#0 0x49df93 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x4e113a in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x5265bd in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x5265bd in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x55a66b in mpz_realloc /src/mruby/mrbgems/mruby-bigint/core/bigint.c:39:20
#5 0x56c483 in mpz_xor /src/mruby/mrbgems/mruby-bigint/core/bigint.c:862:3
#6 0x56bc43 in mrb_bint_xor /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1432:3
#7 0x5534cc in int_xor /src/mruby/src/numeric.c
#8 0x5e2a8c in mrb_vm_exec /src/mruby/src/vm.c
#9 0x5d021a in mrb_vm_run /src/mruby/src/vm.c:1208:12
#10 0x5cc8fe in mrb_top_run /src/mruby/src/vm.c
#11 0x58de9d in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#12 0x58f1fd in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#13 0x58f3ae in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#14 0x58f3ae in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#15 0x4d7106 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#16 0x4d76fb in main (/out/mruby_fuzzer+0x4d76fb)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:29 in mpz_get_int
Shadow bytes around the buggy address:
0x0c047fff86d0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff86e0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff86f0: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8700: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8710: fa fa fd fa fa fa fd fa fa fa fd fa fa fa 00 fa
=>0x0c047fff8720: fa fa 00 fa fa fa 00[fa]fa fa fa fa fa fa fa fa
0x0c047fff8730: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8740: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8750: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8760: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8770: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2218==ABORTING
|
c
|
a99d0036222ad4c3a300243113f7afff2618aff9
|
https://github.com/mruby/mruby/commit/b84bca666fdc4fe94286b49b6f6b9a64e4c3a534
| null |
arvo:49259
|
n132/arvo:49259-vul
|
/src/mruby
|
[
{
"end_line": 1987,
"function_name": "gen_assignment",
"start_line": 1808,
"target_file": "/src/mruby/mrbgems/mruby-compiler/core/codegen.c"
}
] |
Heap-buffer-overflow WRITE 8
|
mruby
|
asan
|
=================================================================
==2171==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000000480 at pc 0x0000006423d5 bp 0x7ffe5f2aef50 sp 0x7ffe5f2aef48
WRITE of size 8 at 0x619000000480 thread T0
SCARINESS: 42 (8-byte-write-heap-buffer-overflow)
#0 0x6423d4 in mrb_vm_exec /src/mruby/src/vm.c
#1 0x60aaec in mrb_vm_run /src/mruby/src/vm.c:1208:12
#2 0x606a7c in mrb_top_run /src/mruby/src/vm.c
#3 0x5bb87f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#4 0x5bcfe5 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#5 0x5bd1e1 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#6 0x5bd1e1 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#7 0x4d7029 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#8 0x4d76aa in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#9 0x4d747d in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#10 0x7f9be19ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x41e8cd in _start (/out/mruby_fuzzer+0x41e8cd)
DEDUP_TOKEN: mrb_vm_exec--mrb_vm_run--mrb_top_run
0x619000000480 is located 0 bytes to the right of 1024-byte region [0x619000000080,0x619000000480)
allocated by thread T0 here:
#0 0x49dea3 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x4d78b1 in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x535a64 in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x535a64 in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x535a64 in mrb_malloc /src/mruby/src/gc.c:257:10
#5 0x535a64 in mrb_calloc /src/mruby/src/gc.c:275:9
#6 0x60a88a in stack_init /src/mruby/src/vm.c:116:28
#7 0x60a88a in mrb_vm_run /src/mruby/src/vm.c:1201:5
#8 0x606a7c in mrb_top_run /src/mruby/src/vm.c
#9 0x6601fe in mrb_load_proc /src/mruby/src/load.c:716:10
#10 0x5f525a in mrb_init_mrblib /src/mruby/build/host/mrblib/mrblib.c:2318:3
#11 0x5673cc in mrb_init_core /src/mruby/src/init.c:50:3
#12 0x4d7997 in init_gc_and_core /src/mruby/src/state.c:35:3
#13 0x5623ce in mrb_core_init_protect /src/mruby/src/error.c:575:5
#14 0x4d7bf6 in mrb_open_core /src/mruby/src/state.c:53:7
#15 0x4d7bf6 in mrb_open_allocf /src/mruby/src/state.c:92:20
#16 0x4d7bf6 in mrb_open /src/mruby/src/state.c:76:20
#17 0x4d701b in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:13:22
#18 0x4d76aa in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/src/vm.c in mrb_vm_exec
Shadow bytes around the buggy address:
0x0c327fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8090:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff80c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff80d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c327fff80e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2171==ABORTING
|
c
|
b84bca666fdc4fe94286b49b6f6b9a64e4c3a534
|
https://github.com/mruby/mruby/commit/2b074893723ebb335e6469c34caa2d8eac05d6ed
|
A vulnerability exists in codegen.c where stack space for block arguments is not properly maintained.
|
arvo:49268
|
n132/arvo:49268-vul
|
/src/mruby
|
[
{
"end_line": 762,
"function_name": "mpz_get_int",
"start_line": 741,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Use-of-uninitialized-value
|
mruby
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1904092509
INFO: Loaded 1 modules (23204 inline 8-bit counters): 23204 [0x99c0d9, 0x9a1b7d),
INFO: Loaded 1 PC tables (23204 PCs): 23204 [0x8de1a8,0x938be8),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==2196==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x620b29 in mpz_get_int /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:12
#1 0x620b29 in mrb_bint_as_int /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1101:8
#2 0x5fc2f3 in mrb_ensure_int_type /src/mruby/src/object.c:537:31
#3 0x581612 in mrb_get_args /src/mruby/src/class.c:1183:16
#4 0x5ffeb0 in mrb_int_pow /src/mruby/src/numeric.c:82:5
#5 0x7296f2 in mrb_vm_exec /src/mruby/src/vm.c
#6 0x6f2618 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#7 0x6ec50e in mrb_top_run /src/mruby/src/vm.c
#8 0x676a78 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#9 0x678974 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#10 0x678d30 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#11 0x678d30 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#12 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#13 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7fe56f7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x4208dd in _start (/out/mruby_fuzzer+0x4208dd)
DEDUP_TOKEN: mpz_get_int--mrb_bint_as_int--mrb_ensure_int_type
Uninitialized value was created by a heap deallocation
#0 0x4d08b9 in free /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:223:3
#1 0x528510 in mrb_default_allocf /src/mruby/src/state.c:65:5
#2 0x5b0ab8 in mrb_free /src/mruby/src/gc.c:289:3
#3 0x774fa7 in mrb_pool_close /src/mruby/src/pool.c:88:3
#4 0x78831b in generate_code /src/mruby/mrbgems/mruby-compiler/core/codegen.c:4048:5
#5 0x787d7f in mrb_generate_code /src/mruby/mrbgems/mruby-compiler/core/codegen.c:4068:10
#6 0x675bba in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6864:10
#7 0x678974 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#8 0x678d30 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#9 0x678d30 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#10 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#11 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#12 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#13 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#14 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#15 0x7fe56f7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: free--mrb_default_allocf--mrb_free
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:12 in mpz_get_int
Unique heap origins: 811
Stack depot allocated bytes: 1703936
Unique origin histories: 41
History depot allocated bytes: 196608
Exiting
|
c
|
a99d0036222ad4c3a300243113f7afff2618aff9
|
https://github.com/mruby/mruby/commit/b84bca666fdc4fe94286b49b6f6b9a64e4c3a534
| null |
arvo:49269
|
n132/arvo:49269-vul
|
/src/mruby
|
[
{
"end_line": 98,
"function_name": "digits",
"start_line": 89,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Segv on unknown address
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2892757898
INFO: Loaded 1 modules (23285 inline 8-bit counters): 23285 [0x932250, 0x937d45),
INFO: Loaded 1 PC tables (23285 PCs): 23285 [0x80bf78,0x866ec8),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2209==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000005e5737 bp 0x7ffed0f58050 sp 0x7ffed0f57fa0 T0)
==2209==The signal is caused by a READ memory access.
==2209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0x5e5737 in digits /src/mruby/mrbgems/mruby-bigint/core/bigint.c:93:25
#1 0x5e5737 in mpz_sizeinbase /src/mruby/mrbgems/mruby-bigint/core/bigint.c:617:17
#2 0x5e5737 in mrb_bint_to_s /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1370:17
#3 0x5cb92a in mrb_integer_to_str /src/mruby/src/numeric.c:1785:12
#4 0x5d0e03 in int_to_s /src/mruby/src/numeric.c:1817:10
#5 0x663043 in mrb_vm_exec /src/mruby/src/vm.c
#6 0x64e06a in mrb_vm_run /src/mruby/src/vm.c:1208:12
#7 0x64a77f in mrb_top_run /src/mruby/src/vm.c
#8 0x6091df in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#9 0x60a4ac in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#10 0x60a65c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#11 0x60a65c in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#12 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#13 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f63af1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: digits--mpz_sizeinbase--mrb_bint_to_s
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c:93:25 in digits
==2209==ABORTING
|
c
|
2b074893723ebb335e6469c34caa2d8eac05d6ed
|
https://github.com/mruby/mruby/commit/cfea0c28a045790388aedf53f1c9a5c43a683dd2
|
A security vulnerability exists in bigint.c within the digits function, where zero length bigints are not properly checked.
|
arvo:49282
|
n132/arvo:49282-vul
|
/src/mruby
|
[
{
"end_line": 762,
"function_name": "mpz_get_int",
"start_line": 741,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Heap-buffer-overflow READ 8
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3940527635
INFO: Loaded 1 modules (23204 inline 8-bit counters): 23204 [0x930250, 0x935cf4),
INFO: Loaded 1 PC tables (23204 PCs): 23204 [0x80af78,0x8659b8),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2155==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000002fd8 at pc 0x0000005d7ce7 bp 0x7fffe9ab5550 sp 0x7fffe9ab5548
READ of size 8 at 0x602000002fd8 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x5d7ce6 in mpz_get_int /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:29
#1 0x5d7ce6 in bint_norm /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1013:7
#2 0x5d7ce6 in mrb_bint_add /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1122:10
#3 0x5cafa7 in mrb_int_add /src/mruby/src/numeric.c
#4 0x5cd1f4 in int_add /src/mruby/src/numeric.c:1673:10
#5 0x662183 in mrb_vm_exec /src/mruby/src/vm.c
#6 0x64d1aa in mrb_vm_run /src/mruby/src/vm.c:1208:12
#7 0x6498bf in mrb_top_run /src/mruby/src/vm.c
#8 0x60831f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#9 0x6095ec in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#10 0x60979c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#11 0x60979c in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#12 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#13 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f9141300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: mpz_get_int--bint_norm--mrb_bint_add
0x602000002fd8 is located 0 bytes to the right of 8-byte region [0x602000002fd0,0x602000002fd8)
allocated by thread T0 here:
#0 0x525223 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x55e5a5 in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x5a29eb in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x5a29eb in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x5d7ecd in mpz_realloc /src/mruby/mrbgems/mruby-bigint/core/bigint.c:39:20
#5 0x5d7ecd in mpz_set /src/mruby/mrbgems/mruby-bigint/core/bigint.c:104:3
#6 0x5d7ecd in mpz_add /src/mruby/mrbgems/mruby-bigint/core/bigint.c:207:5
#7 0x5d7aba in mrb_bint_add /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1121:3
#8 0x5cafa7 in mrb_int_add /src/mruby/src/numeric.c
#9 0x5cd1f4 in int_add /src/mruby/src/numeric.c:1673:10
#10 0x662183 in mrb_vm_exec /src/mruby/src/vm.c
#11 0x64d1aa in mrb_vm_run /src/mruby/src/vm.c:1208:12
#12 0x6498bf in mrb_top_run /src/mruby/src/vm.c
#13 0x60831f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#14 0x6095ec in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#15 0x60979c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#16 0x60979c in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#17 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#18 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#19 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#20 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#21 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#22 0x7f9141300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:29 in mpz_get_int
Shadow bytes around the buggy address:
0x0c047fff85a0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00
0x0c047fff85b0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00
0x0c047fff85c0: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 00
0x0c047fff85d0: fa fa 00 00 fa fa 00 00 fa fa 00 fa fa fa fd fd
0x0c047fff85e0: fa fa fd fd fa fa fd fd fa fa 00 00 fa fa fd fa
=>0x0c047fff85f0: fa fa fd fa fa fa 00 fa fa fa 00[fa]fa fa fa fa
0x0c047fff8600: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8610: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8620: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2155==ABORTING
|
c
|
a99d0036222ad4c3a300243113f7afff2618aff9
|
https://github.com/mruby/mruby/commit/b84bca666fdc4fe94286b49b6f6b9a64e4c3a534
| null |
arvo:49291
|
n132/arvo:49291-vul
|
/src/mruby
|
[
{
"end_line": 762,
"function_name": "mpz_get_int",
"start_line": 741,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Heap-buffer-overflow READ 8
|
mruby
|
asan
|
=================================================================
==2174==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000003298 at pc 0x00000058600b bp 0x7ffc369d3230 sp 0x7ffc369d3228
READ of size 8 at 0x602000003298 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x58600a in mpz_get_int /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:29
#1 0x58600a in mrb_bint_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1305:9
#2 0x56b973 in cmpnum /src/mruby/src/numeric.c:1826:12
#3 0x56c855 in num_gt /src/mruby/src/numeric.c:1930:7
#4 0x6238ae in mrb_vm_exec /src/mruby/src/vm.c
#5 0x609eac in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x605e4a in mrb_top_run /src/mruby/src/vm.c
#7 0x5bac3f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x5bc3a5 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x5bc5a1 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x5bc5a1 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x4d7029 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x4d76aa in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#13 0x4d747d in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#14 0x7f6d39d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#15 0x41e8cd in _start (/out/mruby_fuzzer+0x41e8cd)
DEDUP_TOKEN: mpz_get_int--mrb_bint_cmp--cmpnum
0x602000003298 is located 0 bytes to the right of 8-byte region [0x602000003290,0x602000003298)
allocated by thread T0 here:
#0 0x49dea3 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x4d78b1 in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x5352ce in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x5352ce in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x58663c in mpz_realloc /src/mruby/mrbgems/mruby-bigint/core/bigint.c:39:20
#5 0x58663c in mpz_set_int /src/mruby/mrbgems/mruby-bigint/core/bigint.c:67:3
#6 0x58663c in mpz_pow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:880:5
#7 0x58663c in mrb_bint_pow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1325:7
#8 0x56835c in mrb_int_pow /src/mruby/src/numeric.c:63:12
#9 0x6238ae in mrb_vm_exec /src/mruby/src/vm.c
#10 0x609eac in mrb_vm_run /src/mruby/src/vm.c:1208:12
#11 0x605e4a in mrb_top_run /src/mruby/src/vm.c
#12 0x5bac3f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#13 0x5bc3a5 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#14 0x5bc5a1 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#15 0x5bc5a1 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#16 0x4d7029 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#17 0x4d76aa in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:749:29 in mpz_get_int
Shadow bytes around the buggy address:
0x0c047fff8600: fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8610: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8620: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8630: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8640: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fa
=>0x0c047fff8650: fa fa 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8670: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8680: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8690: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff86a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2174==ABORTING
|
c
|
a99d0036222ad4c3a300243113f7afff2618aff9
|
https://github.com/mruby/mruby/commit/b84bca666fdc4fe94286b49b6f6b9a64e4c3a534
| null |
arvo:49357
|
n132/arvo:49357-vul
|
/src/moddable
|
[
{
"end_line": 1701,
"function_name": "fxGetNextEntity",
"start_line": 1657,
"target_file": "/src/moddable/xs/sources/xsLexical.c"
}
] |
Heap-buffer-overflow WRITE 1
|
moddable
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2941025888
INFO: Loaded 1 modules (34460 inline 8-bit counters): 34460 [0xb07b20, 0xb101bc),
INFO: Loaded 1 PC tables (34460 PCs): 34460 [0x9eb590,0xa71f50),
/out/xst: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==496==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x631000010808 at pc 0x00000070fbe9 bp 0x7ffd1ddd6860 sp 0x7ffd1ddd6858
WRITE of size 1 at 0x631000010808 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x70fbe8 in fxGetNextEntity /src/moddable/xs/sources/xsLexical.c:1689:6
#1 0x711520 in fxGetNextTokenJSXChild /src/moddable/xs/sources/xsLexical.c:1891:8
#2 0x862a26 in fxJSXElement /src/moddable/xs/sources/xsSyntaxical.c:4073:4
#3 0x8576bc in fxLiteralExpression /src/moddable/xs/sources/xsSyntaxical.c:2291:3
#4 0x852f51 in fxCallExpression /src/moddable/xs/sources/xsSyntaxical.c:1987:2
#5 0x86f54c in fxPostfixExpression /src/moddable/xs/sources/xsSyntaxical.c:1974:2
#6 0x86f54c in fxPrefixExpression /src/moddable/xs/sources/xsSyntaxical.c:1969:3
#7 0x86ed81 in fxExponentiationExpression /src/moddable/xs/sources/xsSyntaxical.c:1906:3
#8 0x86ccfb in fxMultiplicativeExpression /src/moddable/xs/sources/xsSyntaxical.c:1890:2
#9 0x86ccfb in fxAdditiveExpression /src/moddable/xs/sources/xsSyntaxical.c:1877:2
#10 0x86ccfb in fxShiftExpression /src/moddable/xs/sources/xsSyntaxical.c:1869:3
#11 0x86ccfb in fxRelationalExpression /src/moddable/xs/sources/xsSyntaxical.c:1848:3
#12 0x83edd3 in fxEqualExpression /src/moddable/xs/sources/xsSyntaxical.c:1823:2
#13 0x83edd3 in fxBitAndExpression /src/moddable/xs/sources/xsSyntaxical.c:1811:2
#14 0x83edd3 in fxBitXorExpression /src/moddable/xs/sources/xsSyntaxical.c:1799:2
#15 0x83edd3 in fxBitOrExpression /src/moddable/xs/sources/xsSyntaxical.c:1787:2
#16 0x83edd3 in fxAndExpression /src/moddable/xs/sources/xsSyntaxical.c:1775:2
#17 0x83edd3 in fxOrExpression /src/moddable/xs/sources/xsSyntaxical.c:1763:2
#18 0x83edd3 in fxCoalesceExpression /src/moddable/xs/sources/xsSyntaxical.c:1751:2
#19 0x83edd3 in fxConditionalExpression /src/moddable/xs/sources/xsSyntaxical.c:1733:2
#20 0x83edd3 in fxAssignmentExpression /src/moddable/xs/sources/xsSyntaxical.c:1718:3
#21 0x85dca6 in fxCommaExpression /src/moddable/xs/sources/xsSyntaxical.c:1695:3
#22 0x8330f6 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1319:4
#23 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#24 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#25 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#26 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#27 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#28 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#29 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#30 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#31 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#32 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#33 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#34 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#35 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#36 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#37 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#38 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#39 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#40 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#41 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#42 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#43 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#44 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#45 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#46 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#47 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#48 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#49 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#50 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#51 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#52 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#53 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#54 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#55 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#56 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#57 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#58 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#59 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#60 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#61 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#62 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#63 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#64 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#65 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#66 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#67 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#68 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#69 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#70 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#71 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#72 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#73 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#74 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#75 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#76 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#77 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#78 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#79 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#80 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#81 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#82 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#83 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#84 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#85 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#86 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#87 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#88 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#89 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#90 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#91 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#92 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#93 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#94 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#95 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#96 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#97 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#98 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#99 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#100 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#101 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#102 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#103 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#104 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#105 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#106 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#107 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#108 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#109 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#110 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#111 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#112 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#113 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#114 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#115 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#116 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#117 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#118 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#119 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#120 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#121 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#122 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#123 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#124 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#125 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#126 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#127 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#128 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#129 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#130 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#131 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#132 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#133 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#134 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#135 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#136 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#137 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#138 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#139 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#140 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#141 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#142 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#143 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#144 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#145 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#146 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#147 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#148 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#149 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#150 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#151 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#152 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#153 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#154 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#155 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#156 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#157 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#158 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#159 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#160 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#161 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#162 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#163 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#164 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#165 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#166 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#167 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#168 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#169 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#170 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#171 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#172 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#173 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#174 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#175 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#176 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#177 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#178 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#179 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#180 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#181 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#182 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#183 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#184 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#185 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#186 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#187 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#188 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#189 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#190 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#191 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#192 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#193 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#194 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#195 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#196 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#197 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#198 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#199 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#200 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#201 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#202 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#203 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#204 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#205 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#206 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#207 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#208 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#209 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#210 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#211 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#212 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#213 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#214 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#215 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#216 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#217 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#218 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#219 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#220 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#221 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#222 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#223 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#224 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#225 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#226 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#227 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#228 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#229 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#230 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#231 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#232 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#233 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#234 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#235 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#236 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#237 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#238 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#239 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#240 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#241 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#242 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#243 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#244 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#245 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#246 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#247 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#248 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#249 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#250 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#251 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#252 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#253 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#254 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#255 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#256 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#257 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#258 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#259 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#260 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#261 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#262 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#263 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#264 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#265 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#266 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#267 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#268 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#269 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#270 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#271 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#272 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#273 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#274 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#275 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#276 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#277 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#278 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#279 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#280 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#281 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#282 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#283 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#284 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#285 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#286 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#287 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#288 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#289 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#290 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#291 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#292 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#293 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#294 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#295 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#296 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#297 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#298 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#299 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#300 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#301 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#302 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#303 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#304 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#305 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#306 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#307 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#308 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#309 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#310 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#311 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#312 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#313 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#314 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#315 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#316 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#317 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#318 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#319 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#320 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#321 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#322 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#323 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#324 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#325 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#326 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#327 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#328 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#329 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#330 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#331 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#332 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#333 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#334 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#335 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#336 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#337 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#338 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#339 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#340 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#341 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#342 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#343 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#344 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#345 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#346 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#347 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#348 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#349 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#350 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#351 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#352 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#353 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#354 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#355 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#356 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#357 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#358 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#359 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#360 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#361 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#362 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#363 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#364 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#365 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#366 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#367 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#368 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#369 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#370 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#371 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#372 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#373 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#374 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#375 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#376 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
#377 0x83a18e in fxStatements /src/moddable/xs/sources/xsSyntaxical.c:1167:3
#378 0x83a18e in fxClassExpression /src/moddable/xs/sources/xsSyntaxical.c:2444:6
#379 0x82e553 in fxStatement /src/moddable/xs/sources/xsSyntaxical.c:1195:3
DEDUP_TOKEN: fxGetNextEntity--fxGetNextTokenJSXChild--fxJSXElement
0x631000010808 is located 0 bytes to the right of 65544-byte region [0x631000000800,0x631000010808)
allocated by thread T0 here:
#0 0x536cdd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x80d21f in fxNewParserChunk /src/moddable/xs/sources/xsScript.c:166:25
#2 0x80d21f in fxInitializeParser /src/moddable/xs/sources/xsScript.c:160:19
#3 0x78c5d4 in fxParseScript /src/moddable/xs/sources/xsPlatforms.c:283:2
#4 0x92bf35 in fuzz_oss /src/moddable/xs/tools/xst.c:1867:21
#5 0x92b000 in LLVMFuzzerTestOneInput /src/moddable/xs/tools/xst.c:239:5
#6 0x4683f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x454082 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x4598cc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x4824c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f062348c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--fxNewParserChunk--fxInitializeParser
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/moddable/xs/sources/xsLexical.c:1689:6 in fxGetNextEntity
Shadow bytes around the buggy address:
0x0c627fffa0b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c627fffa0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c627fffa100: 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c627fffa150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==496==ABORTING
|
c
|
2511eda9781bf4cb750a88282bced0a1d4f12fcc
|
https://github.com/Moddable-OpenSource/moddable/commit/99e56395fb17b9c8c60e2eceae3b484f842a2b20
| null |
arvo:49425
|
n132/arvo:49425-vul
|
/src/mruby
|
[
{
"end_line": 474,
"function_name": "udiv",
"start_line": 413,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Heap-buffer-overflow READ 4
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 622623107
INFO: Loaded 1 modules (23115 inline 8-bit counters): 23115 [0x92f390, 0x934ddb),
INFO: Loaded 1 PC tables (23115 PCs): 23115 [0x80a0d8,0x864588),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2236==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000039bc at pc 0x0000005ec4bf bp 0x7ffd6ba430d0 sp 0x7ffd6ba430c8
READ of size 4 at 0x6020000039bc thread T0
SCARINESS: 17 (4-byte-read-heap-buffer-overflow)
#0 0x5ec4be in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:445:33
#1 0x5df490 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:508:3
#2 0x5df490 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1242:3
#3 0x5cd320 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x660903 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x64b92a in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x64803f in mrb_top_run /src/mruby/src/vm.c
#7 0x606a9f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x607d6c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x607f1c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x607f1c in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f0d9e695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#17 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
0x6020000039bc is located 0 bytes to the right of 12-byte region [0x6020000039b0,0x6020000039bc)
allocated by thread T0 here:
#0 0x525223 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:148:3
#1 0x55e5a5 in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x5a25ab in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x5a25ab in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x5eb2ee in mpz_realloc /src/mruby/mrbgems/mruby-bigint/core/bigint.c:39:20
#5 0x5eb2ee in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:436:3
#6 0x5df490 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:508:3
#7 0x5df490 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1242:3
#8 0x5cd320 in int_mod /src/mruby/src/numeric.c:1207:12
#9 0x660903 in mrb_vm_exec /src/mruby/src/vm.c
#10 0x64b92a in mrb_vm_run /src/mruby/src/vm.c:1208:12
#11 0x64803f in mrb_top_run /src/mruby/src/vm.c
#12 0x606a9f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#13 0x607d6c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#14 0x607f1c in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#15 0x607f1c in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#16 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#17 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#18 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#19 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#20 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#21 0x7f0d9e695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:445:33 in udiv
Shadow bytes around the buggy address:
0x0c047fff86e0: fa fa fd fa fa fa fd fd fa fa fd fd fa fa fd fa
0x0c047fff86f0: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fa
0x0c047fff8700: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fa
0x0c047fff8710: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fa
0x0c047fff8720: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
=>0x0c047fff8730: fa fa 04 fa fa fa 00[04]fa fa fd fd fa fa fd fa
0x0c047fff8740: fa fa 04 fa fa fa 00 04 fa fa fa fa fa fa fa fa
0x0c047fff8750: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8760: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8770: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8780: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==2236==ABORTING
|
c
|
657263446ec68d61279dbf029fe2055bd39880b3
|
https://github.com/mruby/mruby/commit/7d5475916cdcf4c54952f7c695363f3d3c682ee9
| null |
arvo:49428
|
n132/arvo:49428-vul
|
/src/mruby
|
[
{
"end_line": 474,
"function_name": "udiv",
"start_line": 413,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Use-of-uninitialized-value
|
mruby
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 370393237
INFO: Loaded 1 modules (23115 inline 8-bit counters): 23115 [0x9950e9, 0x99ab34),
INFO: Loaded 1 PC tables (23115 PCs): 23115 [0x8d81e8,0x932698),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==2217==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x6444bc in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:447:9
#1 0x6292e2 in mpz_mdiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:487:3
#2 0x6289bc in mrb_bint_div /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1162:3
#3 0x60adc4 in int_div /src/mruby/src/numeric.c:158:12
#4 0x7234f2 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6ec418 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6e630e in mrb_top_run /src/mruby/src/vm.c
#7 0x670878 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x672774 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x672b30 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x672b30 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f19cb7e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#17 0x4208dd in _start (/out/mruby_fuzzer+0x4208dd)
DEDUP_TOKEN: udiv--mpz_mdiv--mrb_bint_div
Uninitialized value was created by a heap deallocation
#0 0x4d63e2 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:888:3
#1 0x5284df in mrb_default_allocf /src/mruby/src/state.c:69:12
#2 0x5af5f0 in mrb_realloc_simple /src/mruby/src/gc.c:227:8
#3 0x5af5f0 in mrb_realloc /src/mruby/src/gc.c:241:8
#4 0x627ff7 in mpz_realloc /src/mruby/mrbgems/mruby-bigint/core/bigint.c:39:20
#5 0x627ff7 in mpz_set /src/mruby/mrbgems/mruby-bigint/core/bigint.c:51:3
#6 0x627ff7 in mpz_mul /src/mruby/mrbgems/mruby-bigint/core/bigint.c:319:3
#7 0x633276 in mpz_pow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:876:5
#8 0x633276 in mrb_bint_pow /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1312:7
#9 0x600c7b in mrb_int_pow /src/mruby/src/numeric.c
#10 0x7234f2 in mrb_vm_exec /src/mruby/src/vm.c
#11 0x6ec418 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#12 0x6e630e in mrb_top_run /src/mruby/src/vm.c
#13 0x670878 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#14 0x672774 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#15 0x672b30 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#16 0x672b30 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#17 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#18 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#19 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#20 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#21 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#22 0x7f19cb7e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mruby/mrbgems/mruby-bigint/core/bigint.c:447:9 in udiv
Unique heap origins: 748
Stack depot allocated bytes: 1703936
Unique origin histories: 24
History depot allocated bytes: 196608
Exiting
|
c
|
657263446ec68d61279dbf029fe2055bd39880b3
|
https://github.com/mruby/mruby/commit/7d5475916cdcf4c54952f7c695363f3d3c682ee9
| null |
arvo:49453
|
n132/arvo:49453-vul
|
/src/mruby
|
[
{
"end_line": 198,
"function_name": "ucmp",
"start_line": 184,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Segv on unknown address
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2539039750
INFO: Loaded 1 modules (23267 inline 8-bit counters): 23267 [0x932390, 0x937e73),
INFO: Loaded 1 PC tables (23267 PCs): 23267 [0x80c0d8,0x866f08),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2153==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000005d8b67 bp 0x7fffe8f4ccd0 sp 0x7fffe8f4cc20 T0)
==2153==The signal is caused by a READ memory access.
==2153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0x5d8b67 in ucmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:190:17
#1 0x5d8b67 in mpz_add /src/mruby/mrbgems/mruby-bigint/core/bigint.c:248:15
#2 0x5da705 in mpz_sub /src/mruby/mrbgems/mruby-bigint/core/bigint.c:274:3
#3 0x5d9fef in mrb_bint_sub /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1133:3
#4 0x5cd02f in int_sub /src/mruby/src/numeric.c:1735:12
#5 0x6628c3 in mrb_vm_exec /src/mruby/src/vm.c
#6 0x64d8ea in mrb_vm_run /src/mruby/src/vm.c:1208:12
#7 0x649fff in mrb_top_run /src/mruby/src/vm.c
#8 0x608a5f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#9 0x609d2c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#10 0x609edc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#11 0x609edc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#12 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#13 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0x7f836a3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#18 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: ucmp--mpz_add--mpz_sub
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c:190:17 in ucmp
==2153==ABORTING
|
c
|
e8ce82bf31ab83e3aa4b26dc571704593e2a4ebd
|
https://github.com/mruby/mruby/commit/26ce85bd5de515906e01fdeeac774316628ad599
| null |
arvo:49455
|
n132/arvo:49455-vul
|
/src/lcms
|
[
{
"end_line": 479,
"function_name": "CubeSize",
"start_line": 460,
"target_file": "/src/lcms/src/cmslut.c"
}
] |
Heap-buffer-overflow READ 2
|
lcms
|
asan
|
=================================================================
==12997==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000002d6 at pc 0x00000057af4d bp 0x7ffcb213dd80 sp 0x7ffcb213dd78
READ of size 2 at 0x6020000002d6 thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x57af4c in TetrahedralInterp16 /src/lcms/src/cmsintrp.c:767:22
#1 0x5484f3 in PrelinEval16 /src/lcms/src/cmsopt.c:315:5
#2 0x59ff78 in cmsPipelineEval16 /src/lcms/src/cmslut.c:1441:5
#3 0x548d32 in FixWhiteMisalignment /src/lcms/src/cmsopt.c:581:5
#4 0x546865 in OptimizeByResampling /src/lcms/src/cmsopt.c:796:9
#5 0x5437fa in _cmsOptimizePipeline /src/lcms/src/cmsopt.c:1957:17
#6 0x509a25 in AllocEmptyTransform /src/lcms/src/cmsxform.c:883:12
#7 0x508d80 in cmsCreateExtendedTransform /src/lcms/src/cmsxform.c:1149:13
#8 0x50c651 in cmsCreateMultiprofileTransformTHR /src/lcms/src/cmsxform.c:1249:12
#9 0x50c651 in cmsCreateTransformTHR /src/lcms/src/cmsxform.c:1290:12
#10 0x50c651 in cmsCreateTransform /src/lcms/src/cmsxform.c:1300:12
#11 0x4d5e4b in run_test /src/cms_transform_all_fuzzer.c:34:15
#12 0x4d5e4b in LLVMFuzzerTestOneInput /src/cms_transform_all_fuzzer.c:57:2
#13 0x4d655a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
#14 0x4d632d in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12
#15 0x7f94507b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#16 0x41d50d in _start (/out/cms_transform_all_fuzzer+0x41d50d)
DEDUP_TOKEN: TetrahedralInterp16--PrelinEval16--cmsPipelineEval16
0x6020000002d6 is located 0 bytes to the right of 6-byte region [0x6020000002d0,0x6020000002d6)
allocated by thread T0 here:
#0 0x49c80d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x561863 in _cmsMallocDefaultFn /src/lcms/src/cmserr.c:97:20
#2 0x5618d2 in _cmsMalloc /src/lcms/src/cmserr.c:267:12
#3 0x5618d2 in _cmsMallocZeroDefaultFn /src/lcms/src/cmserr.c:106:16
#4 0x561b2c in _cmsMallocZero /src/lcms/src/cmserr.c:274:12
#5 0x561b2c in _cmsCallocDefaultFn /src/lcms/src/cmserr.c:160:12
#6 0x56296b in _cmsCalloc /src/lcms/src/cmserr.c:281:12
#7 0x595a53 in cmsStageAllocCLut16bitGranular /src/lcms/src/cmslut.c:583:43
#8 0x5974a4 in cmsStageAllocCLut16bit /src/lcms/src/cmslut.c:617:12
#9 0x546159 in OptimizeByResampling /src/lcms/src/cmsopt.c:708:12
#10 0x5437fa in _cmsOptimizePipeline /src/lcms/src/cmsopt.c:1957:17
#11 0x509a25 in AllocEmptyTransform /src/lcms/src/cmsxform.c:883:12
#12 0x508d80 in cmsCreateExtendedTransform /src/lcms/src/cmsxform.c:1149:13
#13 0x50c651 in cmsCreateMultiprofileTransformTHR /src/lcms/src/cmsxform.c:1249:12
#14 0x50c651 in cmsCreateTransformTHR /src/lcms/src/cmsxform.c:1290:12
#15 0x50c651 in cmsCreateTransform /src/lcms/src/cmsxform.c:1300:12
#16 0x4d5e4b in run_test /src/cms_transform_all_fuzzer.c:34:15
#17 0x4d5e4b in LLVMFuzzerTestOneInput /src/cms_transform_all_fuzzer.c:57:2
#18 0x4d655a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7
DEDUP_TOKEN: __interceptor_malloc--_cmsMallocDefaultFn--_cmsMalloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/lcms/src/cmsintrp.c:767:22 in TetrahedralInterp16
Shadow bytes around the buggy address:
0x0c047fff8000: fa fa 00 07 fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8010: fa fa 00 00 fa fa 00 04 fa fa 00 04 fa fa 00 04
0x0c047fff8020: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8030: fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd
0x0c047fff8040: fa fa fd fd fa fa fd fd fa fa 00 00 fa fa 00 04
=>0x0c047fff8050: fa fa 00 04 fa fa 00 04 fa fa[06]fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==12997==ABORTING
|
c
|
b7e119beadd56e5d6aefcf4a3edee33dc78c92c6
|
https://github.com/mm2/Little-CMS/commit/67736fea34fdccab2ac19391d2955d6d6808fe81
|
A division by zero is possible due to an incorrect bound check.
|
arvo:49461
|
n132/arvo:49461-vul
|
/src/lcms
|
[
{
"end_line": 2088,
"function_name": "Write16bitTables",
"start_line": 2065,
"target_file": "/src/lcms/src/cmstypes.c"
}
] |
Heap-buffer-overflow READ 2
|
lcms
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 704089328
INFO: Loaded 1 modules (7676 inline 8-bit counters): 7676 [0x6a3010, 0x6a4e0c),
INFO: Loaded 1 PC tables (7676 PCs): 7676 [0x62fd40,0x64dd00),
/out/cms_profile_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==12992==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001f4 at pc 0x0000005ab406 bp 0x7ffed9409a00 sp 0x7ffed94099f8
READ of size 2 at 0x6020000001f4 thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x5ab405 in Write16bitTables /src/lcms/src/cmstypes.c:2081:19
#1 0x59bf35 in Type_LUT16_Write /src/lcms/src/cmstypes.c:2276:14
#2 0x564b77 in SaveTags /src/lcms/src/cmsio0.c:1344:18
#3 0x563af7 in cmsSaveProfileToIOhandler /src/lcms/src/cmsio0.c:1417:10
#4 0x5650ca in cmsSaveProfileToFile /src/lcms/src/cmsio0.c:1458:11
#5 0x55d131 in LLVMFuzzerTestOneInput /src/cms_profile_fuzzer.c:45:5
#6 0x455293 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x440f22 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x44676c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x46f362 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0x7f3e855ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#11 0x41f74d in _start (/out/cms_profile_fuzzer+0x41f74d)
DEDUP_TOKEN: Write16bitTables--Type_LUT16_Write--SaveTags
0x6020000001f4 is located 0 bytes to the right of 4-byte region [0x6020000001f0,0x6020000001f4)
allocated by thread T0 here:
#0 0x523b7d in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x5c92dc in _cmsMallocDefaultFn /src/lcms/src/cmserr.c:97:20
#2 0x5c9347 in _cmsMalloc /src/lcms/src/cmserr.c:267:12
#3 0x5c9347 in _cmsMallocZeroDefaultFn /src/lcms/src/cmserr.c:106:16
#4 0x5c9537 in _cmsMallocZero /src/lcms/src/cmserr.c:274:12
#5 0x5c9537 in _cmsCallocDefaultFn /src/lcms/src/cmserr.c:160:12
#6 0x5c9f22 in _cmsCalloc /src/lcms/src/cmserr.c:281:12
#7 0x5cc26a in AllocateToneCurveStruct /src/lcms/src/cmsgamma.c:256:42
#8 0x5ceb40 in cmsDupToneCurve /src/lcms/src/cmsgamma.c:956:13
#9 0x5edc22 in cmsStageAllocToneCurves /src/lcms/src/cmslut.c:280:38
#10 0x5ac02c in ReadSetOfCurves /src/lcms/src/cmstypes.c:2486:11
#11 0x5a1ad4 in Type_LUTB2A_Read /src/lcms/src/cmstypes.c:2872:56
#12 0x5660ec in cmsReadTag /src/lcms/src/cmsio0.c:1676:25
#13 0x55d124 in LLVMFuzzerTestOneInput /src/cms_profile_fuzzer.c:42:5
#14 0x455293 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#15 0x440f22 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#16 0x44676c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#17 0x46f362 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#18 0x7f3e855ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--_cmsMallocDefaultFn--_cmsMalloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/lcms/src/cmstypes.c:2081:19 in Write16bitTables
Shadow bytes around the buggy address:
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
0x0c047fff8010: fa fa 00 07 fa fa fd fa fa fa fd fa fa fa fd fa
0x0c047fff8020: fa fa fd fa fa fa fd fa fa fa 00 00 fa fa 00 00
=>0x0c047fff8030: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa[04]fa
0x0c047fff8040: fa fa 00 fa fa fa 04 fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==12992==ABORTING
|
c
|
a6ef58ec3716bad934d0cacc063ef1a419f4668f
|
https://github.com/mm2/Little-CMS/commit/959064542d2ea82f97bb409dda4df471efc53feb
|
A vulnerability exists when writing profiles if tables have different node count values in the code. Each table may have a different node count number, which can lead to errors during profile writing.
|
arvo:49470
|
n132/arvo:49470-vul
|
/src/mruby
|
[
{
"end_line": 198,
"function_name": "ucmp",
"start_line": 184,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Segv on unknown address
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3518357814
INFO: Loaded 1 modules (23267 inline 8-bit counters): 23267 [0x932390, 0x937e73),
INFO: Loaded 1 PC tables (23267 PCs): 23267 [0x80c0d8,0x866f08),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2138==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000005e2e97 bp 0x7fff3906d600 sp 0x7fff3906d5a0 T0)
==2138==The signal is caused by a READ memory access.
==2138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0x5e2e97 in ucmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:190:17
#1 0x5e2e97 in mpz_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:587:10
#2 0x5e2e97 in mrb_bint_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1308:10
#3 0x5d05f7 in int_eql /src/mruby/src/numeric.c:558:27
#4 0x647afd in mrb_funcall_with_block /src/mruby/src/vm.c:637:13
#5 0x6460fa in mrb_funcall_argv /src/mruby/src/vm.c:653:10
#6 0x6460fa in mrb_funcall_id /src/mruby/src/vm.c:479:10
#7 0x5c86a6 in mrb_eql /src/mruby/src/object.c:642:10
#8 0x68a37b in obj_eql /src/mruby/src/hash.c:379:5
#9 0x68bac9 in ht_set_without_ib_adjustment /src/mruby/src/hash.c:854:3
#10 0x68bac9 in ht_set /src/mruby/src/hash.c:896:3
#11 0x685f50 in h_set /src/mruby/src/hash.c:1012:3
#12 0x685f50 in mrb_hash_set /src/mruby/src/hash.c:1245:3
#13 0x687744 in mrb_hash_aset /src/mruby/src/hash.c:1565:3
#14 0x6628c3 in mrb_vm_exec /src/mruby/src/vm.c
#15 0x64d8ea in mrb_vm_run /src/mruby/src/vm.c:1208:12
#16 0x649fff in mrb_top_run /src/mruby/src/vm.c
#17 0x608a5f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#18 0x609d2c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#19 0x609edc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#20 0x609edc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#21 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#22 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#23 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#24 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#25 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#26 0x7fcbb73a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#27 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: ucmp--mpz_cmp--mrb_bint_cmp
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c:190:17 in ucmp
==2138==ABORTING
|
c
|
e8ce82bf31ab83e3aa4b26dc571704593e2a4ebd
|
https://github.com/mruby/mruby/commit/26ce85bd5de515906e01fdeeac774316628ad599
| null |
arvo:49493
|
n132/arvo:49493-vul
|
/src/mruby
|
[
{
"end_line": 198,
"function_name": "ucmp",
"start_line": 184,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Segv on unknown address
|
mruby
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 886142967
INFO: Loaded 1 modules (23267 inline 8-bit counters): 23267 [0x932390, 0x937e73),
INFO: Loaded 1 PC tables (23267 PCs): 23267 [0x80c0d8,0x866f08),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2153==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000005e2e97 bp 0x7ffd44616bd0 sp 0x7ffd44616b70 T0)
==2153==The signal is caused by a READ memory access.
==2153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.
SCARINESS: 20 (wild-addr-read)
#0 0x5e2e97 in ucmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:190:17
#1 0x5e2e97 in mpz_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:587:10
#2 0x5e2e97 in mrb_bint_cmp /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1308:10
#3 0x5cbeeb in cmpnum /src/mruby/src/numeric.c:1826:12
#4 0x5ccaca in num_cmp /src/mruby/src/numeric.c:1889:7
#5 0x647afd in mrb_funcall_with_block /src/mruby/src/vm.c:637:13
#6 0x6460fa in mrb_funcall_argv /src/mruby/src/vm.c:653:10
#7 0x6460fa in mrb_funcall_id /src/mruby/src/vm.c:479:10
#8 0x5cbbd7 in mrb_cmp /src/mruby/src/numeric.c:1963:9
#9 0x5beac9 in r_check /src/mruby/src/range.c:39:7
#10 0x5beac9 in range_ptr_init /src/mruby/src/range.c:80:3
#11 0x5be87e in mrb_range_new /src/mruby/src/range.c:456:22
#12 0x657b81 in mrb_vm_exec /src/mruby/src/vm.c:2925:21
#13 0x64d8ea in mrb_vm_run /src/mruby/src/vm.c:1208:12
#14 0x649fff in mrb_top_run /src/mruby/src/vm.c
#15 0x608a5f in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#16 0x609d2c in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#17 0x609edc in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#18 0x609edc in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#19 0x55e3a1 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#20 0x456663 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#21 0x4422f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#22 0x447b3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#23 0x470732 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#24 0x7f494553b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#25 0x420b1d in _start (/out/mruby_fuzzer+0x420b1d)
DEDUP_TOKEN: ucmp--mpz_cmp--mrb_bint_cmp
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/mruby/mrbgems/mruby-bigint/core/bigint.c:190:17 in ucmp
==2153==ABORTING
|
c
|
e8ce82bf31ab83e3aa4b26dc571704593e2a4ebd
|
https://github.com/mruby/mruby/commit/26ce85bd5de515906e01fdeeac774316628ad599
| null |
arvo:49495
|
n132/arvo:49495-vul
|
/src/lcms
|
[
{
"end_line": 416,
"function_name": "ComputeConversion",
"start_line": 352,
"target_file": "/src/lcms/src/cmscnvrt.c"
}
] |
Use-of-uninitialized-value
|
lcms
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1961875113
INFO: Loaded 1 modules (7671 inline 8-bit counters): 7671 [0x6dcc79, 0x6dea70),
INFO: Loaded 1 PC tables (7671 PCs): 7671 [0x66af70,0x688ee0),
/out/cms_transform_all_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==12983==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5e1ea8 in ComputeConversion /src/lcms/src/cmscnvrt.c:395:51
#1 0x5de015 in DefaultICCintents /src/lcms/src/cmscnvrt.c:609:22
#2 0x5df3bb in _cmsLinkProfiles /src/lcms/src/cmscnvrt.c:1137:12
#3 0x5701e8 in cmsCreateExtendedTransform /src/lcms/src/cmsxform.c:1133:11
#4 0x5751d1 in cmsCreateMultiprofileTransformTHR /src/lcms/src/cmsxform.c:1249:12
#5 0x5751d1 in cmsCreateTransformTHR /src/lcms/src/cmsxform.c:1290:12
#6 0x5751d1 in cmsCreateTransform /src/lcms/src/cmsxform.c:1300:12
#7 0x52716a in run_test /src/cms_transform_all_fuzzer.c:34:15
#8 0x52716a in LLVMFuzzerTestOneInput /src/cms_transform_all_fuzzer.c:57:2
#9 0x455093 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#10 0x440d22 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#11 0x44656c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#12 0x46f162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#13 0x7f812c59f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#14 0x41f54d in _start (/out/cms_transform_all_fuzzer+0x41f54d)
DEDUP_TOKEN: ComputeConversion--DefaultICCintents--_cmsLinkProfiles
Uninitialized value was created by an allocation of 'BlackPointOut' in the stack frame of function 'ComputeConversion'
#0 0x5e0560 in ComputeConversion /src/lcms/src/cmscnvrt.c:359
DEDUP_TOKEN: ComputeConversion
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/lcms/src/cmscnvrt.c:395:51 in ComputeConversion
Unique heap origins: 213
Stack depot allocated bytes: 1638400
Unique origin histories: 6
History depot allocated bytes: 196608
Exiting
|
c
|
77758b7f815f4ced91e088ce855b31c90ad0a406
|
https://github.com/mm2/Little-CMS/commit/b7e119beadd56e5d6aefcf4a3edee33dc78c92c6
|
A vulnerability exists where duplicated tags are not checked, allowing profiles with duplicate tags to be processed instead of being discarded.
|
arvo:49542
|
n132/arvo:49542-vul
|
/src/mruby
|
[
{
"end_line": 482,
"function_name": "udiv",
"start_line": 420,
"target_file": "/src/mruby/mrbgems/mruby-bigint/core/bigint.c"
}
] |
Use-of-uninitialized-value
|
mruby
|
msan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2094835510
INFO: Loaded 1 modules (23289 inline 8-bit counters): 23289 [0x99b0e9, 0x9a0be2),
INFO: Loaded 1 PC tables (23289 PCs): 23289 [0x8dd1e8,0x938178),
/out/mruby_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==2123==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x648a28 in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:454:9
#1 0x62fe41 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:516:3
#2 0x62fe41 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1261:3
#3 0x60a028 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x728512 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6f1438 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6eb32e in mrb_top_run /src/mruby/src/vm.c
#7 0x675898 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x677794 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x677b50 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x677b50 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
#17 0x4208dd in _start (/out/mruby_fuzzer+0x4208dd)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
Uninitialized value was stored to memory at
#0 0x6478f1 in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:467:18
#1 0x62fe41 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:516:3
#2 0x62fe41 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1261:3
#3 0x60a028 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x728512 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6f1438 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6eb32e in mrb_top_run /src/mruby/src/vm.c
#7 0x675898 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x677794 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x677b50 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x677b50 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
Uninitialized value was stored to memory at
#0 0x6476e9 in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:458:18
#1 0x62fe41 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:516:3
#2 0x62fe41 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1261:3
#3 0x60a028 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x728512 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6f1438 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6eb32e in mrb_top_run /src/mruby/src/vm.c
#7 0x675898 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x677794 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x677b50 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x677b50 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
Uninitialized value was stored to memory at
#0 0x6478f1 in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:467:18
#1 0x62fe41 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:516:3
#2 0x62fe41 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1261:3
#3 0x60a028 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x728512 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6f1438 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6eb32e in mrb_top_run /src/mruby/src/vm.c
#7 0x675898 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x677794 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x677b50 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x677b50 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
Uninitialized value was stored to memory at
#0 0x6476e9 in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:458:18
#1 0x62fe41 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:516:3
#2 0x62fe41 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1261:3
#3 0x60a028 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x728512 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6f1438 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6eb32e in mrb_top_run /src/mruby/src/vm.c
#7 0x675898 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x677794 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x677b50 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x677b50 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
Uninitialized value was stored to memory at
#0 0x6476e9 in udiv /src/mruby/mrbgems/mruby-bigint/core/bigint.c:458:18
#1 0x62fe41 in mpz_mmod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:516:3
#2 0x62fe41 in mrb_bint_mod /src/mruby/mrbgems/mruby-bigint/core/bigint.c:1261:3
#3 0x60a028 in int_mod /src/mruby/src/numeric.c:1207:12
#4 0x728512 in mrb_vm_exec /src/mruby/src/vm.c
#5 0x6f1438 in mrb_vm_run /src/mruby/src/vm.c:1208:12
#6 0x6eb32e in mrb_top_run /src/mruby/src/vm.c
#7 0x675898 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6889:7
#8 0x677794 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6961:10
#9 0x677b50 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6973:10
#10 0x677b50 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:6979:10
#11 0x528007 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5
#12 0x456423 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#13 0x4420b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#14 0x4478fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#15 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: udiv--mpz_mmod--mrb_bint_mod
Uninitialized value was created by a heap allocation
#0 0x4d65dd in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:911:3
#1 0x4380b7 in operator new(unsigned long) cxa_noexception.cpp
#2 0x4704f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#3 0x7f5b621d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mruby/mrbgems/mruby-bigint/core/bigint.c:454:9 in udiv
Unique heap origins: 757
Stack depot allocated bytes: 1703936
Unique origin histories: 32
History depot allocated bytes: 196608
Exiting
|
c
|
9592b7e4ece7b5c7c3e244cbdae59e5afeb52ed7
|
https://github.com/mruby/mruby/commit/de2ea3c389e4f5a4b0910fbf203b93d8cf409957
|
An integer underflow occurs in the udiv function in bigint.c.
|
arvo:49546
|
n132/arvo:49546-vul
|
/src/lcms
|
[
{
"end_line": 884,
"function_name": "_cmsReadHeader",
"start_line": 764,
"target_file": "/src/lcms/src/cmsio0.c"
}
] |
Heap-use-after-free READ 4
|
lcms
|
asan
|
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 2295413016
INFO: Loaded 1 modules (7683 inline 8-bit counters): 7683 [0x831c5d0, 0x831e3d3),
INFO: Loaded 1 PC tables (7683 PCs): 7683 [0x829e63c,0x82ad654),
/out/cms_transform_all_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==12972==ERROR: AddressSanitizer: heap-use-after-free on address 0xf3301ef0 at pc 0x081f167e bp 0xffc80738 sp 0xffc80730
READ of size 4 at 0xf3301ef0 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x81f167d in cmsFreeNamedColorList /src/lcms/src/cmsnamed.c:577:13
#1 0x81ffd15 in Type_NamedColor_Free /src/lcms/src/cmstypes.c:3277:5
#2 0x81bcf0e in freeOneTag /src/lcms/src/cmsio0.c:1522:13
#3 0x81bcf0e in cmsCloseProfile /src/lcms/src/cmsio0.c:1547:9
#4 0x81b7143 in run_test /src/cms_transform_all_fuzzer.c:36:2
#5 0x81b7143 in LLVMFuzzerTestOneInput /src/cms_transform_all_fuzzer.c:57:2
#6 0x80a199e in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#7 0x808cdce in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#8 0x8092970 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#9 0x80bbc67 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#10 0xf7bb1ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4)
#11 0x806a985 in _start (/out/cms_transform_all_fuzzer+0x806a985)
DEDUP_TOKEN: cmsFreeNamedColorList--Type_NamedColor_Free--freeOneTag
0xf3301ef0 is located 80 bytes inside of 88-byte region [0xf3301ea0,0xf3301ef8)
freed by thread T0 here:
#0 0x8178596 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:111:3
#1 0x822ff20 in _cmsFreeDefaultFn /src/lcms/src/cmserr.c:121:14
#2 0x8230e02 in _cmsFree /src/lcms/src/cmserr.c:296:9
#3 0x81f1663 in cmsFreeNamedColorList /src/lcms/src/cmsnamed.c:578:5
#4 0x8256071 in _cmsReadDevicelinkLUT /src/lcms/src/cmsio1.c:741:9
#5 0x82296ce in DefaultICCintents /src/lcms/src/cmscnvrt.c:579:19
#6 0x822a1dd in _cmsLinkProfiles /src/lcms/src/cmscnvrt.c:1137:12
#7 0x81e78e3 in cmsCreateExtendedTransform /src/lcms/src/cmsxform.c:1133:11
#8 0x81eafe9 in cmsCreateMultiprofileTransformTHR /src/lcms/src/cmsxform.c:1249:12
#9 0x81eafe9 in cmsCreateTransformTHR /src/lcms/src/cmsxform.c:1290:12
#10 0x81eafe9 in cmsCreateTransform /src/lcms/src/cmsxform.c:1300:12
#11 0x81b7139 in run_test /src/cms_transform_all_fuzzer.c:34:15
#12 0x81b7139 in LLVMFuzzerTestOneInput /src/cms_transform_all_fuzzer.c:57:2
#13 0x80a199e in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#14 0x808cdce in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#15 0x8092970 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#16 0x80bbc67 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#17 0xf7bb1ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4)
DEDUP_TOKEN: free--_cmsFreeDefaultFn--_cmsFree
previously allocated by thread T0 here:
#0 0x8178815 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:129:3
#1 0x822fe3f in _cmsMallocDefaultFn /src/lcms/src/cmserr.c:97:20
#2 0x822fea4 in _cmsMalloc /src/lcms/src/cmserr.c:267:12
#3 0x822fea4 in _cmsMallocZeroDefaultFn /src/lcms/src/cmserr.c:106:16
#4 0x8230c77 in _cmsMallocZero /src/lcms/src/cmserr.c:274:12
#5 0x81f1093 in cmsAllocNamedColorList /src/lcms/src/cmsnamed.c:550:29
#6 0x81ff0c7 in Type_NamedColor_Read /src/lcms/src/cmstypes.c:3179:9
#7 0x81c0def in cmsReadTag /src/lcms/src/cmsio0.c:1676:25
#8 0x8255c14 in _cmsReadDevicelinkLUT /src/lcms/src/cmsio1.c:723:53
#9 0x82296ce in DefaultICCintents /src/lcms/src/cmscnvrt.c:579:19
#10 0x822a1dd in _cmsLinkProfiles /src/lcms/src/cmscnvrt.c:1137:12
#11 0x81e78e3 in cmsCreateExtendedTransform /src/lcms/src/cmsxform.c:1133:11
#12 0x81eafe9 in cmsCreateMultiprofileTransformTHR /src/lcms/src/cmsxform.c:1249:12
#13 0x81eafe9 in cmsCreateTransformTHR /src/lcms/src/cmsxform.c:1290:12
#14 0x81eafe9 in cmsCreateTransform /src/lcms/src/cmsxform.c:1300:12
#15 0x81b7139 in run_test /src/cms_transform_all_fuzzer.c:34:15
#16 0x81b7139 in LLVMFuzzerTestOneInput /src/cms_transform_all_fuzzer.c:57:2
#17 0x80a199e in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15
#18 0x808cdce in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6
#19 0x8092970 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9
#20 0x80bbc67 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#21 0xf7bb1ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4)
DEDUP_TOKEN: __interceptor_malloc--_cmsMallocDefaultFn--_cmsMalloc
SUMMARY: AddressSanitizer: heap-use-after-free /src/lcms/src/cmsnamed.c:577:13 in cmsFreeNamedColorList
Shadow bytes around the buggy address:
0x3e660380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e660390: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e6603a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e6603b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e6603c0: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fa
=>0x3e6603d0: fa fa fa fa fd fd fd fd fd fd fd fd fd fd[fd]fa
0x3e6603e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e6603f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e660400: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e660410: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e660420: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==12972==ABORTING
|
c
|
89b5f465e5e47d43209b09e4b577b6f09d597cc1
|
https://github.com/mm2/Little-CMS/commit/f3f6b7bceb629bc4b6f1dea3e45b44dc3f8674af
| null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.