task_id
stringlengths
8
10
docker_image
stringlengths
17
19
basedir
stringclasses
157 values
target_functions
listlengths
1
3
crash_type
stringclasses
85 values
project_name
stringclasses
157 values
sanitizer
stringclasses
3 values
sanitizer_output
stringlengths
1.13k
6.5M
language
stringclasses
2 values
vuln_commit
stringlengths
40
40
fix
stringlengths
69
110
vulnerability_description
stringlengths
38
824
arvo:5577
n132/arvo:5577-vul
/src/open62541
[ { "end_line": 56, "function_name": "removeSession", "start_line": 33, "target_file": "/src/open62541/src/server/ua_session_manager.c" } ]
Heap-use-after-free WRITE 8
open62541
asan
Reading 2520 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_binary_message < INPUT_FILE or /out/fuzz_binary_message INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_binary_message [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==1016==ERROR: AddressSanitizer: heap-use-after-free on address 0x61300000c7d0 at pc 0x000000577d53 bp 0x7ffff0805100 sp 0x7ffff08050f8 WRITE of size 8 at 0x61300000c7d0 thread T0 SCARINESS: 52 (8-byte-write-heap-use-after-free) #0 0x577d52 in UA_Session_detachFromSecureChannel /src/open62541/src/server/ua_session.c:87:5 #1 0x577d52 in UA_Session_deleteMembersCleanup /src/open62541/src/server/ua_session.c:49 #2 0x60a904 in removeSessionCallback /src/open62541/src/server/ua_session_manager.c:29:5 #3 0x606f09 in processDelayedCallbacks /src/open62541/src/server/ua_server_worker.c:180:9 #4 0x606f09 in UA_Server_run_shutdown /src/open62541/src/server/ua_server_worker.c:379 #5 0x544fc2 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:36:5 #6 0x6514ff in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #7 0x651a9f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #8 0x7fd7d50cb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x445228 in _start (/out/fuzz_binary_message+0x445228) DEDUP_TOKEN: UA_Session_detachFromSecureChannel--UA_Session_deleteMembersCleanup--removeSessionCallback 0x61300000c7d0 is located 16 bytes inside of 336-byte region [0x61300000c7c0,0x61300000c910) freed by thread T0 here: #0 0x508e28 in __interceptor_cfree.localalias.0 /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:76 #1 0x606f09 in processDelayedCallbacks /src/open62541/src/server/ua_server_worker.c:180:9 #2 0x606f09 in UA_Server_run_shutdown /src/open62541/src/server/ua_server_worker.c:379 #3 0x544fc2 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:36:5 #4 0x6514ff in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #5 0x651a9f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #6 0x7fd7d50cb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_cfree.localalias.0--processDelayedCallbacks--UA_Server_run_shutdown previously allocated by thread T0 here: #0 0x508fe8 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x60a24b in UA_SessionManager_createSession /src/open62541/src/server/ua_session_manager.c:129:58 #2 0x615372 in Service_CreateSession /src/open62541/src/server/ua_services_session.c:136:9 #3 0x6030f9 in processMSG /src/open62541/src/server/ua_server_binary.c:431:9 #4 0x60232b in processSecureChannelMessage /src/open62541/src/server/ua_server_binary.c:594:18 #5 0x576f19 in UA_SecureChannel_finalizeChunk /src/open62541/src/ua_securechannel.c:722:28 #6 0x576f19 in UA_SecureChannel_processChunk /src/open62541/src/ua_securechannel.c:983 #7 0x60131b in processCompleteChunk /src/open62541/src/server/ua_server_binary.c:715:12 #8 0x570b85 in processChunk /src/open62541/src/ua_connection.c:135:12 #9 0x570b85 in UA_Connection_processChunks /src/open62541/src/ua_connection.c:160 #10 0x60103b in processBinaryMessage /src/open62541/src/server/ua_server_binary.c:729:28 #11 0x60103b in UA_Server_processBinaryMessage /src/open62541/src/server/ua_server_binary.c:749 #12 0x544fa2 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:33:5 #13 0x6514ff in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #14 0x651a9f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #15 0x7fd7d50cb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--UA_SessionManager_createSession--Service_CreateSession SUMMARY: AddressSanitizer: heap-use-after-free /src/open62541/src/server/ua_session.c:87:5 in UA_Session_detachFromSecureChannel Shadow bytes around the buggy address: 0x0c267fff98a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff98b0: 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff98c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff98d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff98e0: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa =>0x0c267fff98f0: fa fa fa fa fa fa fa fa fd fd[fd]fd fd fd fd fd 0x0c267fff9900: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c267fff9910: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c267fff9920: fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9930: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9940: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1016==ABORTING
cpp
01f78374285f16749452ba84289356fc85e4ab22
https://github.com/open62541/open62541/commit/a6d732b4050e902d9bba3acfa7bf72e30fa4dcc6
null
arvo:55818
n132/arvo:55818-vul
/src/hunspell
[ { "end_line": 1565, "function_name": "AffixMgr::setcminmax", "start_line": 1550, "target_file": "/src/hunspell/src/hunspell/affixmgr.cxx" } ]
Stack-buffer-underflow READ 1
hunspell
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3171476752 INFO: Loaded 1 modules (17516 inline 8-bit counters): 17516 [0x8a3d78, 0x8a81e4), INFO: Loaded 1 PC tables (17516 PCs): 17516 [0x7dc618,0x820cd8), /out/affdicfuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10328==ERROR: AddressSanitizer: stack-buffer-underflow on address 0x7f64355a301f at pc 0x000000619956 bp 0x7ffeb06e5570 sp 0x7ffeb06e5568 READ of size 1 at 0x7f64355a301f thread T0 SCARINESS: 27 (1-byte-read-stack-buffer-underflow) #0 0x619955 in setcminmax /src/hunspell/src/hunspell/affixmgr.cxx:1558:38 #1 0x619955 in AffixMgr::compound_check(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, short, short, short, short, hentry**, hentry**, char, char, int*) /src/hunspell/src/hunspell/affixmgr.cxx:1605:3 #2 0x57900f in HunspellImpl::checkword(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:895:19 #3 0x57bc84 in HunspellImpl::spell_internal(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:538:12 #4 0x57aaa5 in HunspellImpl::spell(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:446:12 #5 0x57e466 in HunspellImpl::spell_internal(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:740:14 #6 0x57aaa5 in HunspellImpl::spell(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:446:12 #7 0x57e4cb in HunspellImpl::spell_internal(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:745:13 #8 0x57aaa5 in HunspellImpl::spell(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:446:12 #9 0x5a50a3 in Hunspell::spell(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:2120:18 #10 0x56e21f in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/affdicfuzzer.cxx:65:15 #11 0x43ec23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x42a382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42fc2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x459162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7f6435d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x42054d in _start (/out/affdicfuzzer+0x42054d) DEDUP_TOKEN: setcminmax--AffixMgr::compound_check(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, short, short, short, short, hentry**, hentry**, char, char, int*)--HunspellImpl::checkword(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) Address 0x7f64355a301f is located in stack of thread T0 at offset 31 in frame #0 0x5776df in HunspellImpl::checkword(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/hunspell/src/hunspell/hunspell.cxx:806 DEDUP_TOKEN: HunspellImpl::checkword(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) This frame has 6 object(s): [32, 56) 'word' (line 807) <== Memory access at offset 31 underflows this variable [96, 896) 'rwords' (line 889) [1024, 1028) 'setinfo' (line 892) [1040, 1064) 'slst' (line 909) [1104, 1128) 'dup' (line 917) [1168, 1169) 'ref.tmp343' (line 917) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-underflow /src/hunspell/src/hunspell/affixmgr.cxx:1558:38 in setcminmax Shadow bytes around the buggy address: 0x0fed06aac5b0: f2 f2 f2 f2 f8 f8 f8 f3 f3 f3 f3 f3 00 00 00 00 0x0fed06aac5c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac5e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac5f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fed06aac600: f1 f1 f1[f1]00 00 00 f2 f2 f2 f2 f2 00 00 00 00 0x0fed06aac610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fed06aac650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10328==ABORTING
cpp
dbfc3656efd1217b1ae242d9f60f26ccf94b34b4
https://github.com/hunspell/hunspell/commit/1cb9ba1f695624ee0a823fac6d9dbd83b6a7066a
null
arvo:55874
n132/arvo:55874-vul
/src/libavc
[ { "end_line": 1665, "function_name": "isvcd_parse_sps", "start_line": 1096, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow READ 16
libavc
asan
================================================================= ==2279==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000005dad at pc 0x0000005c5408 bp 0x7fff9e7554e0 sp 0x7fff9e7554d8 READ of size 16 at 0x619000005dad thread T0 SCARINESS: 36 (multi-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x5c5407 in isvcd_residual_luma_dyadic_sse42 /src/libavc/decoder/x86/svc/isvcd_residual_resamp_sse42.c:113:17 #1 0x5a1069 in isvcd_residual_samp_mb_dyadic /src/libavc/decoder/svc/isvcd_residual_resamp.c:2052:9 #2 0x557a93 in isvcd_process_residual_resample_mb /src/libavc/decoder/svc/isvcd_process_epslice.c:1927:11 #3 0x55c87b in isvcd_process_inter_mb_rsd_pred_target_lyr /src/libavc/decoder/svc/isvcd_process_epslice.c:1992:11 #4 0x55aa19 in isvcd_decode_recon_tfr_nmb_non_base_lyr /src/libavc/decoder/svc/isvcd_process_epslice.c:1294:27 #5 0x51e3fa in isvcd_parse_inter_slice_data_cabac_enh_lyr /src/libavc/decoder/svc/isvcd_parse_epslice.c:1527:23 #6 0x51b3b2 in isvcd_parse_epslice /src/libavc/decoder/svc/isvcd_parse_epslice.c:475:11 #7 0x543031 in isvcd_parse_decode_slice_ext_nal /src/libavc/decoder/svc/isvcd_parse_slice.c:1496:15 #8 0x5356c6 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1063:44 #9 0x4f6108 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #10 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #11 0x4df39f in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #12 0x4e0486 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #13 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #14 0x4dc15c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #15 0x7f27b5453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x41d50d in _start (/out/svc_dec_fuzzer+0x41d50d) DEDUP_TOKEN: isvcd_residual_luma_dyadic_sse42--isvcd_residual_samp_mb_dyadic--isvcd_process_residual_resample_mb 0x619000005dad is located 13 bytes to the right of 800-byte region [0x619000005a80,0x619000005da0) allocated by thread T0 here: #0 0x49f497 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4dc48e in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x5654e1 in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:192:14 #3 0x5695b4 in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #4 0x53aec2 in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #5 0x549bb9 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2390:19 #6 0x53543f in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #7 0x4f6108 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #8 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #9 0x4df39f in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #10 0x4e0486 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #11 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--isvcd_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/x86/svc/isvcd_residual_resamp_sse42.c:113:17 in isvcd_residual_luma_dyadic_sse42 Shadow bytes around the buggy address: 0x0c327fff8b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff8bb0: 00 00 00 00 fa[fa]fa fa fa fa fa fa fa fa fa fa 0x0c327fff8bc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8bd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8be0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8bf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8c00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2279==ABORTING
cpp
764ab7b702142762bfa9c4e93427c6e494ff7940
https://github.com/ittiam-systems/libavc/commit/8739b7da75f305ab391eb36c613210c23243fe5b
null
arvo:55876
n132/arvo:55876-vul
/src/libavc
[ { "end_line": 1665, "function_name": "isvcd_parse_sps", "start_line": 1096, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
UNKNOWN READ
libavc
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 134076288 INFO: Loaded 1 modules (16557 inline 8-bit counters): 16557 [0x9d9b70, 0x9ddc1d), INFO: Loaded 1 PC tables (16557 PCs): 16557 [0x93e480,0x97ef50), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==2264==ERROR: MemorySanitizer: SEGV on unknown address 0x71801010201c (pc 0x000000717366 bp 0x7fff19c9ac20 sp 0x7fff19c9aa50 T2264) ==2264==The signal is caused by a READ memory access. #0 0x717366 in ih264d_form_mb_part_info_bp /src/libavc/decoder/ih264d_inter_pred.c #1 0x7bc2c9 in ih264d_decode_recon_tfr_nmb /src/libavc/decoder/ih264d_process_pslice.c:378:22 #2 0x5935ee in isvcd_parse_inter_slice_data_cavlc /src/libavc/decoder/svc/isvcd_parse_epslice.c:1107:21 #3 0x59acb1 in isvcd_parse_pslice /src/libavc/decoder/svc/isvcd_parse_epslice.c:3526:11 #4 0x5c161d in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2705:15 #5 0x5a30b7 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #6 0x556483 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #7 0x56597a in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #8 0x536c53 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #9 0x5382bc in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #10 0x43dc53 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x4293b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x42ec5c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x458192 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7fb13e110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41f57d in _start (/out/svc_dec_fuzzer+0x41f57d) DEDUP_TOKEN: ih264d_form_mb_part_info_bp--ih264d_decode_recon_tfr_nmb--isvcd_parse_inter_slice_data_cavlc MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/libavc/decoder/ih264d_inter_pred.c in ih264d_form_mb_part_info_bp ==2264==ABORTING
cpp
764ab7b702142762bfa9c4e93427c6e494ff7940
https://github.com/ittiam-systems/libavc/commit/8739b7da75f305ab391eb36c613210c23243fe5b
null
arvo:55877
n132/arvo:55877-vul
/src/libavc
[ { "end_line": 1665, "function_name": "isvcd_parse_sps", "start_line": 1096, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow WRITE 1
libavc
asan
================================================================= ==2279==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61100000594c at pc 0x00000058448e bp 0x7fff1e0d1020 sp 0x7fff1e0d1018 WRITE of size 1 at 0x61100000594c thread T0 SCARINESS: 31 (1-byte-write-heap-buffer-overflow) #0 0x58448d in isvcd_populate_res_prms /src/libavc/decoder/svc/isvcd_intra_resamp.c:4811:37 #1 0x51bde2 in isvcd_parse_interlayer_resamp_func_init /src/libavc/decoder/svc/isvcd_parse_epslice.c:3216:15 #2 0x52fbee in isvcd_parse_pslice /src/libavc/decoder/svc/isvcd_parse_epslice.c:3494:5 #3 0x54b048 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2705:15 #4 0x53542f in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #5 0x4f6108 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #6 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #7 0x4df39f in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #8 0x4e0486 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #9 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #10 0x4dc15c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #11 0x7f32d206f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x41d50d in _start (/out/svc_dec_fuzzer+0x41d50d) DEDUP_TOKEN: isvcd_populate_res_prms--isvcd_parse_interlayer_resamp_func_init--isvcd_parse_pslice 0x61100000594c is located 4 bytes to the right of 72-byte region [0x611000005900,0x611000005948) allocated by thread T0 here: #0 0x49f497 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4dc48e in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x565334 in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:178:14 #3 0x569594 in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #4 0x53aeb2 in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #5 0x549b99 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2390:19 #6 0x53542f in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #7 0x4f6108 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #8 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #9 0x4df39f in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #10 0x4e0486 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #11 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--isvcd_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/svc/isvcd_intra_resamp.c:4811:37 in isvcd_populate_res_prms Shadow bytes around the buggy address: 0x0c227fff8ad0: 01 fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8ae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8af0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8b00: 01 fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8b10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c227fff8b20: 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa 0x0c227fff8b30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8b40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8b50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8b60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8b70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2279==ABORTING
cpp
764ab7b702142762bfa9c4e93427c6e494ff7940
https://github.com/ittiam-systems/libavc/commit/8739b7da75f305ab391eb36c613210c23243fe5b
null
arvo:55886
n132/arvo:55886-vul
/src/mosquitto
[ { "end_line": 175, "function_name": "config__add_listener", "start_line": 144, "target_file": "/src/mosquitto/src/conf.c" } ]
Heap-use-after-free READ 2
mosquitto
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1309876256 INFO: Loaded 1 modules (10232 inline 8-bit counters): 10232 [0x70ca38, 0x70f230), INFO: Loaded 1 PC tables (10232 PCs): 10232 [0x70f230,0x7371b0), /out/broker_fuzz_test_config: Running 1 inputs 1 time(s) each. Running: /tmp/poc 1744299197: Creating default listener due to 'crlfile' option. 1744299197: It is best practice to define a 'listener' first. Using the 'crlfile' option without a listener will be disabled in the future. 1744299197: The 'port' option is now deprecated and will be removed in a future version. Please use 'listener' instead. ================================================================= ==1326==ERROR: AddressSanitizer: heap-use-after-free on address 0x611000000400 at pc 0x00000058dc16 bp 0x7ffdbe217070 sp 0x7ffdbe217068 READ of size 2 at 0x611000000400 thread T0 SCARINESS: 42 (2-byte-read-heap-use-after-free) #0 0x58dc15 in config__read_file_core /src/mosquitto/src/conf.c:2098:35 #1 0x581025 in config__read_file /src/mosquitto/src/conf.c:2500:7 #2 0x57ee17 in config__read /src/mosquitto/src/conf.c #3 0x57e168 in config__parse_args /src/mosquitto/src/conf.c:516:8 #4 0x5703e8 in mosquitto_fuzz_main /src/mosquitto/src/mosquitto.c:357:7 #5 0x56ff0a in run_broker(char*) /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp:42:2 #6 0x57011b in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp:62:2 #7 0x4417e3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42cf42 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x4327ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x45bd22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f743756c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x42310d in _start (/out/broker_fuzz_test_config+0x42310d) DEDUP_TOKEN: config__read_file_core--config__read_file--config__read 0x611000000400 is located 0 bytes inside of 224-byte region [0x611000000400,0x6110000004e0) freed by thread T0 here: #0 0x532d7c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x5aade3 in mosquitto__realloc /src/mosquitto/src/../lib/memory_mosq.c:130:8 #2 0x58f0c5 in config__add_listener /src/mosquitto/src/conf.c:149:22 #3 0x5875c1 in config__read_file_core /src/mosquitto/src/conf.c:1763:10 #4 0x581025 in config__read_file /src/mosquitto/src/conf.c:2500:7 #5 0x57ee17 in config__read /src/mosquitto/src/conf.c #6 0x57e168 in config__parse_args /src/mosquitto/src/conf.c:516:8 #7 0x5703e8 in mosquitto_fuzz_main /src/mosquitto/src/mosquitto.c:357:7 #8 0x56ff0a in run_broker(char*) /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp:42:2 #9 0x57011b in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp:62:2 #10 0x4417e3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x42cf42 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x4327ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x45bd22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f743756c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mosquitto__realloc--config__add_listener previously allocated by thread T0 here: #0 0x532d7c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x5aade3 in mosquitto__realloc /src/mosquitto/src/../lib/memory_mosq.c:130:8 #2 0x58f0c5 in config__add_listener /src/mosquitto/src/conf.c:149:22 #3 0x58ef46 in config__create_default_listener /src/mosquitto/src/conf.c:170:5 #4 0x58673e in config__read_file_core /src/mosquitto/src/conf.c:1587:6 #5 0x581025 in config__read_file /src/mosquitto/src/conf.c:2500:7 #6 0x57ee17 in config__read /src/mosquitto/src/conf.c #7 0x57e168 in config__parse_args /src/mosquitto/src/conf.c:516:8 #8 0x5703e8 in mosquitto_fuzz_main /src/mosquitto/src/mosquitto.c:357:7 #9 0x56ff0a in run_broker(char*) /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp:42:2 #10 0x57011b in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp:62:2 #11 0x4417e3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x42cf42 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x4327ec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x45bd22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7f743756c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mosquitto__realloc--config__add_listener SUMMARY: AddressSanitizer: heap-use-after-free /src/mosquitto/src/conf.c:2098:35 in config__read_file_core Shadow bytes around the buggy address: 0x0c227fff8030: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff8040: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff8050: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c227fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c227fff8070: 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c227fff8080:[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c227fff8090: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c227fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1326==ABORTING
cpp
be688e883b734fc421e1dc1931a349b4d9afea49
https://github.com/eclipse/mosquitto/commit/1df253e4e3c48079a196788dbacc9c1364c92162
A vulnerability exists where a mixed default/non-default listener configuration in the listener config could cause a crash on startup. This affects only very unusual configurations.
arvo:55905
n132/arvo:55905-vul
/src/libavc
[ { "end_line": 1665, "function_name": "isvcd_parse_sps", "start_line": 1096, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow READ 4
libavc
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1450786119 INFO: Loaded 1 modules (16891 inline 8-bit counters): 16891 [0x851a5d0, 0x851e7cb), INFO: Loaded 1 PC tables (16891 PCs): 16891 [0x847e9a4,0x849f97c), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==2264==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf41033ac at pc 0x08236ba9 bp 0xff96ce08 sp 0xff96ce00 READ of size 4 at 0xf41033ac thread T0 SCARINESS: 27 (4-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x8236ba8 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2329:37 #1 0x82212f1 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #2 0x81e9a58 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #3 0x81f6bb1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #4 0x81d35db in Codec::decodeFrame(unsigned char const*, unsigned int, unsigned int*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #5 0x81d4687 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #6 0x80918ee in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x807c84e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x8082450 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x80ac037 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0xf7c84ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4) (BuildId: d56935956a210bf85f6592f3178b979ad4f7b35f) #11 0x8073995 in _start (/out/svc_dec_fuzzer+0x8073995) DEDUP_TOKEN: isvcd_parse_decode_slice--isvcd_parse_nal_unit--isvcd_video_decode 0xf41033ac is located 12 bytes to the right of 288-byte region [0xf4103280,0xf41033a0) allocated by thread T0 here: #0 0x818df9a in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x81d09d2 in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x838f1c9 in ih264d_allocate_dynamic_bufs /src/libavc/decoder/ih264d_utils.c:2086:14 #3 0x824e32c in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:126:18 #4 0x8251f2f in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #5 0x8225f6f in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #6 0x8217cc9 in isvcd_mark_err_slice_skip /src/libavc/decoder/svc/isvcd_parse_epslice.c:2738:23 #7 0x82334df in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2236:15 #8 0x82212f1 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #9 0x81e9a58 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #10 0x81f6bb1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #11 0x81d35db in Codec::decodeFrame(unsigned char const*, unsigned int, unsigned int*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #12 0x81d4687 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #13 0x80918ee in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x807c84e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x8082450 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x80ac037 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0xf7c84ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4) (BuildId: d56935956a210bf85f6592f3178b979ad4f7b35f) DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--ih264d_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/svc/isvcd_parse_slice.c:2329:37 in isvcd_parse_decode_slice Shadow bytes around the buggy address: 0x3e820620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e820630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e820640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e820650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e820660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x3e820670: 00 00 00 00 fa[fa]fa fa fa fa fa fa fa fa fa fa 0x3e820680: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e820690: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e8206a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e8206b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3e8206c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 04 fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2264==ABORTING
cpp
764ab7b702142762bfa9c4e93427c6e494ff7940
https://github.com/ittiam-systems/libavc/commit/8739b7da75f305ab391eb36c613210c23243fe5b
null
arvo:55910
n132/arvo:55910-vul
/src/freeradius-server
[ { "end_line": 968, "function_name": "fr_tacacs_decode", "start_line": 342, "target_file": "/src/freeradius-server/src/protocols/tacacs/decode.c" } ]
Heap-buffer-overflow READ 1
freeradius-server
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3906339780 INFO: Loaded 3 modules (19873 inline 8-bit counters): 19082 [0x7fab9133bf00, 0x7fab9134098a), 738 [0x7fab90f40d50, 0x7fab90f41032), 53 [0x5f0600, 0x5f0635), INFO: Loaded 3 PC tables (19873 PCs): 19082 [0x7fab91340990,0x7fab9138b230), 738 [0x7fab90f41038,0x7fab90f43e58), 53 [0x5f0638,0x5f0988), /out/fuzzer_tacacs: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==78339==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000001d5 at pc 0x7fab90f1874c bp 0x7ffe8cac5670 sp 0x7ffe8cac5668 READ of size 1 at 0x6030000001d5 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x7fab90f1874b in fr_tacacs_decode /src/freeradius-server/src/protocols/tacacs/decode.c:607:15 #1 0x7fab90f198d9 in fr_tacacs_decode_proto /src/freeradius-server/src/protocols/tacacs/decode.c:938:9 #2 0x56af80 in LLVMFuzzerTestOneInput /src/freeradius-server/src/bin/fuzzer.c:253:2 #3 0x43dfb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0x7fab907b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #8 0x41f8cd in _start (/out/fuzzer_tacacs+0x41f8cd) DEDUP_TOKEN: fr_tacacs_decode--fr_tacacs_decode_proto--LLVMFuzzerTestOneInput 0x6030000001d5 is located 0 bytes to the right of 21-byte region [0x6030000001c0,0x6030000001d5) allocated by thread T0 here: #0 0x52f146 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4adb47 in operator new(unsigned long) cxa_noexception.cpp #2 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7fab907b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/freeradius-server/src/protocols/tacacs/decode.c:607:15 in fr_tacacs_decode Shadow bytes around the buggy address: 0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff8000: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x0c067fff8010: 00 04 fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 =>0x0c067fff8030: fa fa 00 00 05 fa fa fa 00 00[05]fa fa fa fa fa 0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==78339==ABORTING
c
c297f3525a60da93487108c8fe1be3851827d4c8
https://github.com/FreeRADIUS/freeradius-server/commit/f186a56705574338ef3f9ea2445891be41a4b759
null
arvo:55911
n132/arvo:55911-vul
/src/libavc
[ { "end_line": 1665, "function_name": "isvcd_parse_sps", "start_line": 1096, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow READ 1
libavc
asan
================================================================= ==2280==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61d000003a88 at pc 0x000000589d4b bp 0x7ffc11175e30 sp 0x7ffc11175e28 READ of size 1 at 0x61d000003a88 thread T0 SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x589d4a in isvcd_interlyr_motion_scale /src/libavc/decoder/svc/isvcd_mode_mv_resamp.c:1355:18 #1 0x594641 in isvcd_interlyr_motion_mode_pred_dyadic /src/libavc/decoder/svc/isvcd_mode_mv_resamp.c:2658:25 #2 0x5512d7 in isvcd_interlyr_motion_mode_pred /src/libavc/decoder/svc/isvcd_process_epslice.c:164:13 #3 0x5512d7 in isvcd_mv_pred_ref_tfr_nby2_epmb /src/libavc/decoder/svc/isvcd_process_epslice.c:238:30 #4 0x51e185 in isvcd_parse_inter_slice_data_cabac_enh_lyr /src/libavc/decoder/svc/isvcd_parse_epslice.c:1509:19 #5 0x51b3b2 in isvcd_parse_epslice /src/libavc/decoder/svc/isvcd_parse_epslice.c:475:11 #6 0x543021 in isvcd_parse_decode_slice_ext_nal /src/libavc/decoder/svc/isvcd_parse_slice.c:1496:15 #7 0x5356b6 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1063:44 #8 0x4f6108 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #9 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #10 0x4df39f in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #11 0x4e0486 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #12 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #13 0x4dc15c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #14 0x7fb8cad32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41d50d in _start (/out/svc_dec_fuzzer+0x41d50d) DEDUP_TOKEN: isvcd_interlyr_motion_scale--isvcd_interlyr_motion_mode_pred_dyadic--isvcd_interlyr_motion_mode_pred 0x61d000003a88 is located 8 bytes to the right of 2048-byte region [0x61d000003280,0x61d000003a80) allocated by thread T0 here: #0 0x49f497 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4dc48e in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x6d8682 in ih264d_allocate_dynamic_bufs /src/libavc/decoder/ih264d_utils.c:2136:18 #3 0x564efc in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:126:18 #4 0x5695a4 in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #5 0x53aeb2 in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #6 0x549ba9 in isvcd_parse_decode_slice /src/libavc/decoder/svc/isvcd_parse_slice.c:2390:19 #7 0x53542f in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1005:40 #8 0x4f6108 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #9 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #10 0x4df39f in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #11 0x4e0486 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #12 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--ih264d_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/svc/isvcd_mode_mv_resamp.c:1355:18 in isvcd_interlyr_motion_scale Shadow bytes around the buggy address: 0x0c3a7fff8700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff8710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff8720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff8730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff8740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c3a7fff8750: fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8760: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8770: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8780: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c3a7fff8790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c3a7fff87a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2280==ABORTING
cpp
764ab7b702142762bfa9c4e93427c6e494ff7940
https://github.com/ittiam-systems/libavc/commit/8739b7da75f305ab391eb36c613210c23243fe5b
null
arvo:55933
n132/arvo:55933-vul
/src/binutils-gdb
[ { "end_line": 981, "function_name": "_bfd_ecoff_slurp_symbol_table", "start_line": 843, "target_file": "/src/binutils-gdb/bfd/ecoff.c" } ]
Heap-buffer-overflow WRITE 8
binutils-gdb
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_nm ================================================================= ==83637==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x621000018ed0 at pc 0x000000b9cc64 bp 0x7ffc4e2e7310 sp 0x7ffc4e2e7308 WRITE of size 8 at 0x621000018ed0 thread T0 SCARINESS: 52 (8-byte-write-heap-buffer-overflow-far-from-bounds) #0 0xb9cc63 in _bfd_ecoff_slurp_symbol_table /src/binutils-gdb/bfd/ecoff.c:946:30 #1 0xb9dc79 in _bfd_ecoff_canonicalize_symtab /src/binutils-gdb/bfd/ecoff.c:1002:9 #2 0x51e01c in _bfd_generic_read_minisymbols /src/binutils-gdb/bfd/syms.c #3 0x4e8baa in fuzz2_display_rel_file /src/binutils-gdb/binutils/./ada_nm.h:84:14 #4 0x4ea74d in fuzz_display_file2 /src/binutils-gdb/binutils/./ada_nm.h:233:16 #5 0x4eb2fe in fuzz_preconditions /src/binutils-gdb/binutils/./ada_nm.h:268:12 #6 0x4eb2fe in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_nm.c:43:7 #7 0x4dd53b in main (/out/fuzz_nm+0x4dd53b) #8 0x7f7167b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41e74d in _start (/out/fuzz_nm+0x41e74d) DEDUP_TOKEN: _bfd_ecoff_slurp_symbol_table--_bfd_ecoff_canonicalize_symtab--_bfd_generic_read_minisymbols 0x621000018ed0 is located 8 bytes to the right of 4552-byte region [0x621000017d00,0x621000018ec8) allocated by thread T0 here: #0 0x49fb86 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x12718ec in _objalloc_alloc /src/binutils-gdb/libiberty/./objalloc.c:143:22 #2 0x517a65 in bfd_alloc /src/binutils-gdb/bfd/opncls.c:1030:9 #3 0xb9c2ee in _bfd_ecoff_slurp_symbol_table /src/binutils-gdb/bfd/ecoff.c:883:36 #4 0xb9dc79 in _bfd_ecoff_canonicalize_symtab /src/binutils-gdb/bfd/ecoff.c:1002:9 #5 0x51e01c in _bfd_generic_read_minisymbols /src/binutils-gdb/bfd/syms.c #6 0x4e8baa in fuzz2_display_rel_file /src/binutils-gdb/binutils/./ada_nm.h:84:14 #7 0x4ea74d in fuzz_display_file2 /src/binutils-gdb/binutils/./ada_nm.h:233:16 #8 0x4eb2fe in fuzz_preconditions /src/binutils-gdb/binutils/./ada_nm.h:268:12 #9 0x4eb2fe in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_nm.c:43:7 #10 0x4dd53b in main (/out/fuzz_nm+0x4dd53b) DEDUP_TOKEN: __interceptor_malloc--_objalloc_alloc--bfd_alloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/binutils-gdb/bfd/ecoff.c:946:30 in _bfd_ecoff_slurp_symbol_table Shadow bytes around the buggy address: 0x0c427fffb180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffb190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffb1a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffb1b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffb1c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c427fffb1d0: 00 00 00 00 00 00 00 00 00 fa[fa]fa fa fa fa fa 0x0c427fffb1e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffb1f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffb200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffb210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffb220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==83637==ABORTING
cpp
77be7257442b1ca19deba8ec0e424f0faf53321f
https://github.com/bminor/binutils-gdb/commit/0d2f72332c7606fa3181b54dceef82d1af403624
A buffer overflow exists in _bfd_ecoff_slurp_symbol_table in ecoff.c due to missing bounds checks on internal_sym.iss, which can lead to out-of-bounds memory access. The function lacks proper validation of input sizes, making it vulnerable to buffer overflows.
arvo:55950
n132/arvo:55950-vul
/src/mosquitto
[ { "end_line": 110, "function_name": "mosquitto_validate_utf8", "start_line": 24, "target_file": "/src/mosquitto/lib/utf8_mosq.c" } ]
Heap-buffer-overflow READ 1
mosquitto
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3382427068 INFO: Loaded 1 modules (41 inline 8-bit counters): 41 [0x5eaf00, 0x5eaf29), INFO: Loaded 1 PC tables (41 PCs): 41 [0x5eaf30,0x5eb1c0), /out/lib_fuzz_utf8: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1355==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b1 at pc 0x00000056c94f bp 0x7fffd88172e0 sp 0x7fffd88172d8 READ of size 1 at 0x6020000000b1 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x56c94e in mosquitto_validate_utf8 /src/mosquitto/lib/utf8_mosq.c:72:8 #1 0x56c39f in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/lib/lib_fuzz_utf8.cpp:22:2 #2 0x43ddb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x429512 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x42edbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x4582f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7fdfd6880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x41f6dd in _start (/out/lib_fuzz_utf8+0x41f6dd) DEDUP_TOKEN: mosquitto_validate_utf8--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) 0x6020000000b1 is located 0 bytes to the right of 1-byte region [0x6020000000b0,0x6020000000b1) allocated by thread T0 here: #0 0x52ef46 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4ad947 in operator new(unsigned long) cxa_noexception.cpp #2 0x429512 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x42edbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x4582f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7fdfd6880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/mosquitto/lib/utf8_mosq.c:72:8 in mosquitto_validate_utf8 Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa =>0x0c047fff8010: fa fa 01 fa fa fa[01]fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1355==ABORTING
cpp
11cb25ee00ed858394fbf4103be2254ce13805e7
https://github.com/eclipse/mosquitto/commit/769c94a10373db28ff0d63f25e6d382f5db3ec3c
null
arvo:55964
n132/arvo:55964-vul
/src/libavc
[ { "end_line": 409, "function_name": "isvcd_pic_reset_ctxt", "start_line": 360, "target_file": "/src/libavc/decoder/svc/isvcd_nal_parse.c" } ]
Heap-buffer-overflow READ 4
libavc
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/svc_dec_fuzzer ================================================================= ==2261==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fe83aff9800 at pc 0x0000005f8b88 bp 0x7ffe171f8570 sp 0x7ffe171f8568 READ of size 4 at 0x7fe83aff9800 thread T0 SCARINESS: 17 (4-byte-read-heap-buffer-overflow) #0 0x5f8b87 in ih264d_get_bits_h264 /src/libavc/decoder/ih264d_bitstrm.c:94:9 #1 0x682092 in ih264d_parse_ccv /src/libavc/decoder/ih264d_sei.c:595:57 #2 0x682927 in ih264d_parse_sei_payload /src/libavc/decoder/ih264d_sei.c:719:25 #3 0x683042 in ih264d_parse_sei_message /src/libavc/decoder/ih264d_sei.c:791:21 #4 0x4f85c9 in isvcd_dec_non_vcl /src/libavc/decoder/svc/isvcd_api.c:4468:28 #5 0x4f8dcf in isvcd_seq_hdr_dec /src/libavc/decoder/svc/isvcd_api.c:4530:5 #6 0x4f8dcf in isvcd_pre_parse_refine_au /src/libavc/decoder/svc/isvcd_api.c:4577:21 #7 0x4fa522 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5054:15 #8 0x5093e5 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #9 0x4e80a4 in Codec::decodeHeader(unsigned char const*, unsigned long) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:331:15 #10 0x4e976d in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:429:12 #11 0x4dc3cb in main (/out/svc_dec_fuzzer+0x4dc3cb) #12 0x7fe83d00b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x41d5dd in _start (/out/svc_dec_fuzzer+0x41d5dd) DEDUP_TOKEN: ih264d_get_bits_h264--ih264d_parse_ccv--ih264d_parse_sei_payload 0x7fe83aff9800 is located 0 bytes to the right of 1048576-byte region [0x7fe83aef9800,0x7fe83aff9800) allocated by thread T0 here: #0 0x49f567 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x4e5d38 in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x4eeae7 in isvcd_nal_parse_ctxt_create /src/libavc/decoder/svc/isvcd_api.c:1729:14 #3 0x4f0c82 in isvcd_allocate_static_bufs /src/libavc/decoder/svc/isvcd_api.c:2607:11 #4 0x50931e in isvcd_create /src/libavc/decoder/svc/isvcd_api.c:2916:11 #5 0x50931e in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7258:26 #6 0x4e92ba in createCodec /src/libavc/fuzzer/svc_dec_fuzzer.cpp:153:11 #7 0x4e92ba in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:425:12 #8 0x4dc3cb in main (/out/svc_dec_fuzzer+0x4dc3cb) DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--isvcd_nal_parse_ctxt_create SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/ih264d_bitstrm.c:94:9 in ih264d_get_bits_h264 Shadow bytes around the buggy address: 0x0ffd875f72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffd875f72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffd875f72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffd875f72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffd875f72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffd875f7300:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffd875f7310: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffd875f7320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffd875f7330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffd875f7340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffd875f7350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2261==ABORTING
cpp
8b8c7e390d00e5f6e8b354051680e5acd6c9a912
https://github.com/ittiam-systems/libavc/commit/764ab7b702142762bfa9c4e93427c6e494ff7940
A non-vcl buffer overflow occurs in the nal_parse function.
arvo:55982
n132/arvo:55982-vul
/src/freeradius-server
[ { "end_line": 965, "function_name": "fr_tacacs_decode", "start_line": 340, "target_file": "/src/freeradius-server/src/protocols/tacacs/decode.c" } ]
Stack-buffer-overflow WRITE {*}
freeradius-server
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3586529230 INFO: Loaded 3 modules (19901 inline 8-bit counters): 19082 [0x7f9b228fcf00, 0x7f9b2290198a), 766 [0x7f9b22501ee8, 0x7f9b225021e6), 53 [0x5f0600, 0x5f0635), INFO: Loaded 3 PC tables (19901 PCs): 19082 [0x7f9b22901990,0x7f9b2294c230), 766 [0x7f9b225021e8,0x7f9b225051c8), 53 [0x5f0638,0x5f0988), /out/fuzzer_tacacs: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==78339==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f9b2157dd72 at pc 0x00000052e58c bp 0x7ffd435fde10 sp 0x7ffd435fd5e0 WRITE of size 65 at 0x7f9b2157dd72 thread T0 SCARINESS: 60 (multi-byte-write-stack-buffer-overflow) #0 0x52e58b in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x7f9b224d7870 in fr_tacacs_decode /src/freeradius-server/src/protocols/tacacs/decode.c:624:5 #2 0x7f9b224d9b89 in fr_tacacs_decode_proto /src/freeradius-server/src/protocols/tacacs/decode.c:974:9 #3 0x56af80 in LLVMFuzzerTestOneInput /src/freeradius-server/src/bin/fuzzer.c:253:2 #4 0x43dfb3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429712 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42efbc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x4584f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f9b21d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41f8cd in _start (/out/fuzzer_tacacs+0x41f8cd) DEDUP_TOKEN: __asan_memcpy--fr_tacacs_decode--fr_tacacs_decode_proto Address 0x7f9b2157dd72 is located in stack of thread T0 at offset 114 in frame #0 0x7f9b224d376f in fr_tacacs_decode /src/freeradius-server/src/protocols/tacacs/decode.c:342 DEDUP_TOKEN: fr_tacacs_decode This frame has 2 object(s): [32, 40) 'p' (line 345) [64, 114) 'hash' (line 618) <== Memory access at offset 114 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0ff3e42a7b50: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7b60: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7b70: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7b80: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7b90: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0ff3e42a7ba0: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00[02]f3 0x0ff3e42a7bb0: f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff3e42a7bc0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7bd0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7be0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff3e42a7bf0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==78339==ABORTING
c
8e3e3144fbbb3272fd86bcf0e4f03e0e68093b4d
https://github.com/FreeRADIUS/freeradius-server/commit/e9896af945d36f9548089164a8077cb368a4ad8f
null
arvo:55985
n132/arvo:55985-vul
/src/binutils-gdb
[ { "end_line": 985, "function_name": "_bfd_ecoff_slurp_symbol_table", "start_line": 842, "target_file": "/src/binutils-gdb/bfd/ecoff.c" } ]
UNKNOWN READ
binutils-gdb
asan
AddressSanitizer:DEADLYSIGNAL ================================================================= ==78699==ERROR: AddressSanitizer: SEGV on unknown address 0x621514bd35b9 (pc 0x7fe414c5cc12 bp 0x7ffc3abf9e90 sp 0x7ffc3abf9658 T0) ==78699==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x7fe414c5cc12 (/lib/x86_64-linux-gnu/libc.so.6+0xbbc12) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #1 0x49ec98 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #2 0xc15bb8 in ecoff_swap_sym_in /src/binutils-gdb/bfd/./ecoffswap.h:445:10 #3 0xcc6ded in _bfd_ecoff_slurp_symbol_table /src/binutils-gdb/bfd/ecoff.c:945:4 #4 0xcc8474 in _bfd_ecoff_canonicalize_symtab /src/binutils-gdb/bfd/ecoff.c:1010:9 #5 0x52443f in _bfd_generic_read_minisymbols /src/binutils-gdb/bfd/syms.c #6 0x4dfd2b in fuzz2_display_rel_file /src/binutils-gdb/binutils/./ada_nm.h:84:14 #7 0x4e218a in fuzz_display_file2 /src/binutils-gdb/binutils/./ada_nm.h:233:16 #8 0x4e30f1 in fuzz_preconditions /src/binutils-gdb/binutils/./ada_nm.h:268:12 #9 0x4e30f1 in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_nm.c:43:7 #10 0x4dd4ba in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #11 0x4dd28c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #12 0x7fe414bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x41e63d in _start (/out/fuzz_nm+0x41e63d) DEDUP_TOKEN: __asan_memcpy--ecoff_swap_sym_in AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0xbbc12) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) ==78699==ABORTING
cpp
72d225ef9cc7d475db188581da33b056df3191fd
https://github.com/bminor/binutils-gdb/commit/c91714309754e27f7f3a6ffc08ba61739c418532
The vulnerability allows unused pointers to escape the UPDATE_RAW_END sanity checks in ecoff.c, potentially resulting in overflows. Additionally, the local sym fdr isymBase and csym values in the _bfd_ecoff_slurp_symbolic_info function are not properly sanity checked, which can lead to unsafe pointer usage and memory issues.
arvo:56150
n132/arvo:56150-vul
/src/serenity
[ { "end_line": 607, "function_name": "read_start_of_scan", "start_line": 548, "target_file": "/src/serenity/Userland/Libraries/LibGfx/JPEGLoader.cpp" } ]
Bad-cast
serenity
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2774324601 INFO: Loaded 1 modules (34180 inline 8-bit counters): 34180 [0x7738c8, 0x77be4c), INFO: Loaded 1 PC tables (34180 PCs): 34180 [0x77be50,0x801690), /out/FuzzJPEGLoader: Running 1 inputs 1 time(s) each. Running: /tmp/poc /src/serenity/Meta/Lagom/../../AK/Format.h:298:30: runtime error: member call on address 0x7ffead856748 with insufficient space for an object of type 'AK::Array<AK::TypeErasedParameter, 0>' 0x7ffead856748: note: pointer points here 00 00 00 00 00 76 4e 00 00 00 00 00 e0 e2 a2 40 00 00 00 00 da ff 00 00 00 00 00 00 50 df a2 40 ^ #0 0x4e8de9 in VariadicFormatParams /src/serenity/Meta/Lagom/../../AK/Format.h:298:30 #1 0x4e8de9 in dbgln<> /src/serenity/Meta/Lagom/../../AK/Format.h:607:72 #2 0x4e8de9 in Gfx::read_start_of_scan(AK::SeekableStream&, Gfx::JPEGLoadingContext&) /src/serenity/Userland/Libraries/LibGfx/JPEGLoader.cpp:565:13 #3 0x4e44ed in Gfx::construct_macroblocks(Gfx::JPEGLoadingContext&) /src/serenity/Userland/Libraries/LibGfx/JPEGLoader.cpp:1321:13 #4 0x4e3718 in Gfx::decode_jpeg(Gfx::JPEGLoadingContext&) /src/serenity/Userland/Libraries/LibGfx/JPEGLoader.cpp:1337:24 #5 0x4e320a in Gfx::JPEGImageDecoderPlugin::frame(unsigned long) /src/serenity/Userland/Libraries/LibGfx/JPEGLoader.cpp:1421:27 #6 0x4c1da9 in LLVMFuzzerTestOneInput /src/serenity/Meta/Lagom/Fuzzers/FuzzJPEGLoader.cpp:18:20 #7 0x427b83 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x4132e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x418b8c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x4420c2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f801f288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x4094ad in _start (/out/FuzzJPEGLoader+0x4094ad) DEDUP_TOKEN: VariadicFormatParams--dbgln<>--Gfx::read_start_of_scan(AK::SeekableStream&, Gfx::JPEGLoadingContext&) SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/serenity/Meta/Lagom/../../AK/Format.h:298:30 in
cpp
947698f29fb54b0e0e5f87b63ba7353cc704530f
https://github.com/SerenityOS/serenity/commit/ae124c19efb5fda789f399b9207d84359fe4599a
LibGfx incorrectly assumes that a scan includes all components for the image. A scan can contain fewer components than the full image, and if there are multiple components, they must follow the ordering of the frame header. This can lead to improper handling when looping over image components and skipping those that do not correspond.
arvo:56157
n132/arvo:56157-vul
/src/librabbitmq
[ { "end_line": 24, "function_name": "LLVMFuzzerTestOneInput", "start_line": 12, "target_file": "/src/librabbitmq/fuzz/fuzz_url.c" } ]
Use-after-poison READ 5
librabbitmq
asan
================================================================= ==927==ERROR: AddressSanitizer: use-after-poison on address 0x7fbed7dfd816 at pc 0x0000004dc445 bp 0x7ffd8120b590 sp 0x7ffd8120b588 READ of size 1 at 0x7fbed7dfd816 thread T0 SCARINESS: 22 (1-byte-read-use-after-poison) #0 0x4dc444 in find_delim /src/librabbitmq/librabbitmq/amqp_url.c:35:15 #1 0x4dc444 in amqp_parse_url /src/librabbitmq/librabbitmq/amqp_url.c:156:13 #2 0x4d9d92 in LLVMFuzzerTestOneInput /src/librabbitmq/fuzz/fuzz_url.c:15:9 #3 0x4d9c6a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #4 0x4d9a3c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #5 0x7fbed9c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #6 0x41d45d in _start (/out/fuzz_url+0x41d45d) DEDUP_TOKEN: find_delim--amqp_parse_url--LLVMFuzzerTestOneInput 0x7fbed7dfd816 is located 22 bytes inside of 1048576-byte region [0x7fbed7dfd800,0x7fbed7efd800) allocated by thread T0 here: #0 0x49e896 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4d9b89 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:200:41 DEDUP_TOKEN: malloc--ExecuteFilesOnyByOne SUMMARY: AddressSanitizer: use-after-poison /src/librabbitmq/librabbitmq/amqp_url.c:35:15 in find_delim Shadow bytes around the buggy address: 0x0ff85afb7ab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff85afb7ac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff85afb7ad0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff85afb7ae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff85afb7af0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0ff85afb7b00: 00 00[06]f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0ff85afb7b10: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0ff85afb7b20: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0ff85afb7b30: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0ff85afb7b40: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0ff85afb7b50: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==927==ABORTING
c
cb04afb806447d509e7722776e8533c5069571a3
https://github.com/alanxz/rabbitmq-c/commit/a78737482b3f5e9359c303099107644d7ee48e07
null
arvo:56176
n132/arvo:56176-vul
/src/libavc
[ { "end_line": 884, "function_name": "isvcd_parse_subset_sps", "start_line": 126, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Use-of-uninitialized-value
libavc
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1950193256 INFO: Loaded 1 modules (16667 inline 8-bit counters): 16667 [0x9ddb60, 0x9e1c7b), INFO: Loaded 1 PC tables (16667 PCs): 16667 [0x942550,0x983700), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==2266==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x65fa0c in isvcd_interpolate_residual_sse42 /src/libavc/decoder/x86/svc/isvcd_residual_resamp_sse42.c:786:29 #1 0x626e57 in isvcd_residual_samp_mb /src/libavc/decoder/svc/isvcd_residual_resamp.c:1888:5 #2 0x5d17ab in isvcd_process_residual_resample_mb /src/libavc/decoder/svc/isvcd_process_epslice.c:1927:11 #3 0x5d7cd9 in isvcd_process_inter_mb_rsd_pred_target_lyr /src/libavc/decoder/svc/isvcd_process_epslice.c:1992:11 #4 0x5e0e37 in isvcd_decode_recon_tfr_nmb_thread /src/libavc/decoder/svc/isvcd_thread_parse_decode.c:264:31 #5 0x5e27f0 in isvcd_decode_slice_thread /src/libavc/decoder/svc/isvcd_thread_parse_decode.c:519:19 #6 0x5e2d9c in isvcd_decode_picture_thread /src/libavc/decoder/svc/isvcd_thread_parse_decode.c:571:19 #7 0x7f8be64de608 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x8608) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) #8 0x7f8be63d8352 in __clone (/lib/x86_64-linux-gnu/libc.so.6+0x11f352) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: isvcd_interpolate_residual_sse42--isvcd_residual_samp_mb--isvcd_process_residual_resample_mb Uninitialized value was created by a heap allocation #0 0x4dbe25 in posix_memalign /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:159:3 #1 0x53456f in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x541328 in isvcd_residual_resample_ctxt_create /src/libavc/decoder/svc/isvcd_api.c:2218:14 #3 0x54335d in isvcd_allocate_static_bufs /src/libavc/decoder/svc/isvcd_api.c:2602:11 #4 0x5656da in isvcd_create /src/libavc/decoder/svc/isvcd_api.c:2916:11 #5 0x5656da in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7258:26 #6 0x537abf in createCodec /src/libavc/fuzzer/svc_dec_fuzzer.cpp:153:11 #7 0x537abf in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:425:12 #8 0x43dc53 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x4293b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x42ec5c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x458192 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f8be62dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--isvcd_residual_resample_ctxt_create SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libavc/decoder/x86/svc/isvcd_residual_resamp_sse42.c:786:29 in isvcd_interpolate_residual_sse42 Unique heap origins: 160 Stack depot allocated bytes: 9764880 Unique origin histories: 7 History depot allocated bytes: 196608 Exiting
c
a7c8d4764346a0c03626d6a9ffcf64aa762acf0e
https://github.com/ittiam-systems/libavc/commit/5fabd43f6af6c5f432c543b8a84e690dfa31a3b2
null
arvo:56210
n132/arvo:56210-vul
/src/libavc
[ { "end_line": 884, "function_name": "isvcd_parse_subset_sps", "start_line": 126, "target_file": "/src/libavc/decoder/svc/isvcd_parse_headers.c" } ]
Heap-buffer-overflow READ 1
libavc
asan
================================================================= ==2279==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x613000008f36 at pc 0x00000057b6cf bp 0x7fffca61a030 sp 0x7fffca61a028 READ of size 1 at 0x613000008f36 thread T0 SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x57b6ce in isvcd_reflayer_construction_dyadic /src/libavc/decoder/svc/isvcd_intra_resamp.c:2116:45 #1 0x57ee16 in isvcd_intra_resamp_mb_dyadic /src/libavc/decoder/svc/isvcd_intra_resamp.c:3572:11 #2 0x558b50 in isvcd_process_ibl_mb /src/libavc/decoder/svc/isvcd_process_epslice.c:1762:15 #3 0x55a609 in isvcd_decode_recon_tfr_nmb_non_base_lyr /src/libavc/decoder/svc/isvcd_process_epslice.c:1340:19 #4 0x51deca in isvcd_parse_inter_slice_data_cabac_enh_lyr /src/libavc/decoder/svc/isvcd_parse_epslice.c:1527:23 #5 0x51b3b2 in isvcd_parse_epslice /src/libavc/decoder/svc/isvcd_parse_epslice.c:475:11 #6 0x542b31 in isvcd_parse_decode_slice_ext_nal /src/libavc/decoder/svc/isvcd_parse_slice.c:1496:15 #7 0x5351a6 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1063:44 #8 0x4f613d in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #9 0x5059b1 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #10 0x4df3b8 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #11 0x4e04a6 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #12 0x4dc38a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #13 0x4dc15c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #14 0x7f790c4b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41d50d in _start (/out/svc_dec_fuzzer+0x41d50d) DEDUP_TOKEN: isvcd_reflayer_construction_dyadic--isvcd_intra_resamp_mb_dyadic--isvcd_process_ibl_mb Address 0x613000008f36 is a wild pointer inside of access range of size 0x000000000001. SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libavc/decoder/svc/isvcd_intra_resamp.c:2116:45 in isvcd_reflayer_construction_dyadic Shadow bytes around the buggy address: 0x0c267fff9190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff91a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff91b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff91c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff91d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c267fff91e0: fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa 0x0c267fff91f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9230: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2279==ABORTING
cpp
a7c8d4764346a0c03626d6a9ffcf64aa762acf0e
https://github.com/ittiam-systems/libavc/commit/5fabd43f6af6c5f432c543b8a84e690dfa31a3b2
null
arvo:56277
n132/arvo:56277-vul
/src/binutils-gdb
[ { "end_line": 2423, "function_name": "lookup_line", "start_line": 1878, "target_file": "/src/binutils-gdb/bfd/ecofflink.c" } ]
UNKNOWN READ
binutils-gdb
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_addr2line BFD: /tmp/libfuzzer.83637: no group info for section '' /tmp/libfuzzer.83637: no group info for section '' BFD: /tmp/libfuzzer.83637: no group info for section '' /tmp/libfuzzer.83637: no group info for section '' AddressSanitizer:DEADLYSIGNAL ================================================================= ==83637==ERROR: AddressSanitizer: SEGV on unknown address 0x000260038002 (pc 0x00000049f042 bp 0x7ffe960d5fb0 sp 0x7ffe960d5778 T0) ==83637==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x49f042 in AddressIsPoisoned /src/llvm-project/compiler-rt/lib/asan/asan_mapping.h:377:21 #1 0x49f042 in __asan::QuickCheckForUnpoisonedRegion(unsigned long, unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.h:31:13 #2 0x49ef14 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #3 0x8a6f3e in ecoff_swap_sym_in /src/binutils-gdb/bfd/./ecoffswap.h:445:10 #4 0xba2e06 in lookup_line /src/binutils-gdb/bfd/ecofflink.c:2193:4 #5 0xba2e06 in _bfd_ecoff_locate_line /src/binutils-gdb/bfd/ecofflink.c:2393:13 #6 0x8f0d8d in _bfd_mips_elf_find_nearest_line /src/binutils-gdb/bfd/elfxx-mips.c:13213:11 #7 0x4e96cd in find_address_in_section /src/binutils-gdb/binutils/./fuzz_addr2line.h:197:11 #8 0x504ea3 in bfd_map_over_sections /src/binutils-gdb/bfd/section.c:1366:5 #9 0x4e84e9 in translate_addresses /src/binutils-gdb/binutils/./fuzz_addr2line.h:337:2 #10 0x4e84e9 in process_file /src/binutils-gdb/binutils/./fuzz_addr2line.h:470:3 #11 0x4e9472 in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_addr2line.c:66:5 #12 0x4dd55b in main (/out/fuzz_addr2line+0x4dd55b) #13 0x7fd179cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x41e76d in _start (/out/fuzz_addr2line+0x41e76d) DEDUP_TOKEN: AddressIsPoisoned--__asan::QuickCheckForUnpoisonedRegion(unsigned long, unsigned long)--__asan_memcpy AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/llvm-project/compiler-rt/lib/asan/asan_mapping.h:377:21 in AddressIsPoisoned ==83637==ABORTING
cpp
3f316bf83bc59299e96e1395793e6493d3ab9581
https://github.com/bminor/binutils-gdb/commit/f6389c5a793648f1b12cc791b8957cf6d1752222
The ECOFF support in ecofflink.c lacks sufficient bounds checking in functions such as mk_fdrtab and lookup_line. The code uses "long" for counts and sizes, which can lead to issues with signed integer overflow and improper handling of string offsets and symbol indices. This can result in vulnerabilities due to inadequate validation of input values.
arvo:56455
n132/arvo:56455-vul
/src/harfbuzz
[ { "end_line": 119, "function_name": "LLVMFuzzerTestOneInput", "start_line": 46, "target_file": "/src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc" } ]
Heap-buffer-overflow READ 4
harfbuzz
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3811444627 INFO: Loaded 1 modules (93778 inline 8-bit counters): 93778 [0x8c50590, 0x8c673e2), INFO: Loaded 1 PC tables (93778 PCs): 93778 [0x8c673e4,0x8d1e674), /out/hb-subset-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==829==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf6f0197d at pc 0x081cde9d bp 0xffdaf7c8 sp 0xffdaf7c0 READ of size 4 at 0xf6f0197d thread T0 SCARINESS: 17 (4-byte-read-heap-buffer-overflow) #0 0x81cde9c in LLVMFuzzerTestOneInput /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:94:9 #1 0x808e92e in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #2 0x807988e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x807f490 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x80a9077 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0xf7c41ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4) (BuildId: d56935956a210bf85f6592f3178b979ad4f7b35f) #6 0x80709d5 in _start (/out/hb-subset-fuzzer+0x80709d5) DEDUP_TOKEN: LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) 0xf6f0197d is located 3 bytes to the left of 73-byte region [0xf6f01980,0xf6f019c9) allocated by thread T0 here: #0 0x818a3bf in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x8106544 in operator new(unsigned int) cxa_noexception.cpp #2 0x807988e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x807f490 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x80a9077 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0xf7c41ed4 in __libc_start_main (/lib32/libc.so.6+0x1aed4) (BuildId: d56935956a210bf85f6592f3178b979ad4f7b35f) DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned int)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) SUMMARY: AddressSanitizer: heap-buffer-overflow /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:94:9 in LLVMFuzzerTestOneInput Shadow bytes around the buggy address: 0x3ede02d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ede02e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ede02f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ede0300: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ede0310: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x3ede0320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa] 0x3ede0330: 00 00 00 00 00 00 00 00 00 01 fa fa fa fa 00 00 0x3ede0340: 00 00 00 00 00 00 00 01 fa fa fa fa 00 00 00 00 0x3ede0350: 00 00 00 00 00 00 fa fa fa fa fd fd fd fd fd fd 0x3ede0360: fd fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ede0370: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==829==ABORTING
cpp
5226d697338756e661c951af28c19b9a69b4ff93
https://github.com/harfbuzz/harfbuzz/commit/2d33a6b4dfdcd751eba242637c863d810a4a803c
null
arvo:56469
n132/arvo:56469-vul
/src/mupdf
[ { "end_line": 126, "function_name": "pdf_load_page_tree_internal", "start_line": 104, "target_file": "/src/mupdf/source/pdf/pdf-page.c" } ]
Use-of-uninitialized-value
mupdf
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3549084358 INFO: Loaded 1 modules (158649 inline 8-bit counters): 158649 [0x42125c1, 0x423917a), INFO: Loaded 1 PC tables (158649 PCs): 158649 [0x1ee13b0,0x214cf40), /out/pdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc error: cannot recognize version marker warning: trying to repair broken xref warning: repairing PDF document warning: expected 'endobj' or 'stream' keyword (31 0 R) warning: expected 'endobj' or 'stream' keyword (3 0 R) ==1119==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0xc957dc in pdf_lookup_page_obj /src/mupdf/source/pdf/pdf-page.c:253:7 #1 0xc9fb06 in pdf_load_page_imp /src/mupdf/source/pdf/pdf-page.c:1134:13 #2 0x55684b in fz_load_chapter_page /src/mupdf/source/fitz/document.c:599:10 #3 0x556058 in fz_load_page /src/mupdf/source/fitz/document.c:461:11 #4 0x78dffd in fz_new_pixmap_from_page_number_with_separations /src/mupdf/source/fitz/util.c:247:9 #5 0x78deb4 in fz_new_pixmap_from_page_number /src/mupdf/source/fitz/util.c:238:9 #6 0x535d49 in LLVMFuzzerTestOneInput /src/pdf_fuzzer.cc:146:13 #7 0x43ee93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42a5f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x42fe9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x4593d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7fd510f29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x4207bd in _start (/out/pdf_fuzzer+0x4207bd) DEDUP_TOKEN: pdf_lookup_page_obj--pdf_load_page_imp--fz_load_chapter_page Uninitialized value was created by a heap allocation #0 0x4e34b0 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:895:3 #1 0x5362a0 in fz_malloc_ossfuzz(void*, unsigned long) /src/pdf_fuzzer.cc:55:18 #2 0x6d449e in do_scavenging_malloc /src/mupdf/source/fitz/memory.c:51:7 #3 0x6d3dc5 in fz_malloc /src/mupdf/source/fitz/memory.c:89:6 #4 0xc95c90 in pdf_load_page_tree_internal /src/mupdf/source/pdf/pdf-page.c:104:23 #5 0xc95346 in pdf_lookup_page_obj /src/mupdf/source/pdf/pdf-page.c:237:4 #6 0xc9fb06 in pdf_load_page_imp /src/mupdf/source/pdf/pdf-page.c:1134:13 #7 0x55684b in fz_load_chapter_page /src/mupdf/source/fitz/document.c:599:10 #8 0x556058 in fz_load_page /src/mupdf/source/fitz/document.c:461:11 #9 0x78dffd in fz_new_pixmap_from_page_number_with_separations /src/mupdf/source/fitz/util.c:247:9 #10 0x78deb4 in fz_new_pixmap_from_page_number /src/mupdf/source/fitz/util.c:238:9 #11 0x535d49 in LLVMFuzzerTestOneInput /src/pdf_fuzzer.cc:146:13 #12 0x43ee93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x42a5f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x42fe9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x4593d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7fd510f29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--fz_malloc_ossfuzz(void*, unsigned long)--do_scavenging_malloc SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mupdf/source/pdf/pdf-page.c:253:7 in pdf_lookup_page_obj Unique heap origins: 156 Stack depot allocated bytes: 9764880 Unique origin histories: 18 History depot allocated bytes: 196608 Exiting
cpp
14fe6e23252fa475016df7120a6c70d28bf85c3f
https://github.com/ArtifexSoftware/mupdf/commit/9054d993d2b035c78e61b54a8bd5515bb494e042
The forward page map is implemented as a list of object numbers, which causes pdf_lookup_page_obj to resolve the object and return a borrowed reference to the required object. However, code that calls this function often assumes it will receive a borrowed reference to an indirection object pointing to the page object, not the page object itself. This discrepancy leads to issues such as PyMuPDF's xref member for the Page object always returning 0.
arvo:56513
n132/arvo:56513-vul
/src/mruby
[ { "end_line": 361, "function_name": "mrb_format_float", "start_line": 78, "target_file": "/src/mruby/src/fmt_fp.c" } ]
Use-of-uninitialized-value
mruby
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3013550729 INFO: Loaded 1 modules (24470 inline 8-bit counters): 24470 [0x9cf699, 0x9d562f), INFO: Loaded 1 PC tables (24470 PCs): 24470 [0x90b4b8,0x96ae18), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==2287==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x77d79f in mrb_format_float /src/mruby/src/fmt_fp.c:314:24 #1 0x825cab in fmt_float /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:125:13 #2 0x825cab in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1081:13 #3 0x82ce62 in mrb_f_sprintf /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:555:12 #4 0x73e5c0 in mrb_vm_exec /src/mruby/src/vm.c #5 0x6ff563 in mrb_vm_run /src/mruby/src/vm.c:1300:12 #6 0x6f9f28 in mrb_top_run /src/mruby/src/vm.c:3125:10 #7 0x683bc8 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6917:7 #8 0x685ac4 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6989:10 #9 0x685e80 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7001:10 #10 0x685e80 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7007:10 #11 0x528047 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #12 0x456463 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x4420f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x44793c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x470532 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7f0e20b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #17 0x42091d in _start (/out/mruby_fuzzer+0x42091d) DEDUP_TOKEN: mrb_format_float--fmt_float--mrb_str_format Uninitialized value was stored to memory at #0 0x4d6422 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:888:3 #1 0x52851f in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x5b3bb0 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x5b3bb0 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x551658 in resize_capa /src/mruby/src/string.c:173:29 #5 0x5510e2 in mrb_str_resize /src/mruby/src/string.c:779:7 #6 0x8258d5 in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:1080:9 #7 0x82ce62 in mrb_f_sprintf /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:555:12 #8 0x73e5c0 in mrb_vm_exec /src/mruby/src/vm.c #9 0x6ff563 in mrb_vm_run /src/mruby/src/vm.c:1300:12 #10 0x6f9f28 in mrb_top_run /src/mruby/src/vm.c:3125:10 #11 0x683bc8 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6917:7 #12 0x685ac4 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6989:10 #13 0x685e80 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7001:10 #14 0x685e80 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7007:10 #15 0x528047 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #16 0x456463 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #17 0x4420f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #18 0x44793c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #19 0x470532 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #20 0x7f0e20b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple Uninitialized value was created by a heap allocation #0 0x4d6422 in __interceptor_realloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:888:3 #1 0x52851f in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x5b4070 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x5b4070 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x5b4070 in mrb_malloc /src/mruby/src/gc.c:221:10 #5 0x54bfca in str_init_normal_capa /src/mruby/src/string.c:53:23 #6 0x54bfca in mrb_str_new_capa /src/mruby/src/string.c:158:9 #7 0x81f8ff in mrb_str_format /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:598:12 #8 0x82ce62 in mrb_f_sprintf /src/mruby/mrbgems/mruby-sprintf/src/sprintf.c:555:12 #9 0x73e5c0 in mrb_vm_exec /src/mruby/src/vm.c #10 0x6ff563 in mrb_vm_run /src/mruby/src/vm.c:1300:12 #11 0x6f9f28 in mrb_top_run /src/mruby/src/vm.c:3125:10 #12 0x683bc8 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6917:7 #13 0x685ac4 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6989:10 #14 0x685e80 in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7001:10 #15 0x685e80 in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7007:10 #16 0x528047 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x456463 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x4420f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x44793c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x470532 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7f0e20b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mruby/src/fmt_fp.c:314:24 in mrb_format_float Unique heap origins: 769 Stack depot allocated bytes: 1703936 Unique origin histories: 22 History depot allocated bytes: 196608 Exiting
c
31c99eb99b52d7469bbe3f46863fcfe1bff36cfe
https://github.com/mruby/mruby/commit/956d0c51271d453f2d66cbe8fc5626f00035d151
A vulnerability exists in fmt_fp.c within the mrb_format_float function, where the "%e" format specifier does not enforce a minimum precision of 1.
arvo:56515
n132/arvo:56515-vul
/src/cyclonedds
[ { "end_line": 110, "function_name": "LLVMFuzzerTestOneInput", "start_line": 40, "target_file": "/src/cyclonedds/fuzz/fuzz_type_object/fuzz_type_object.c" } ]
UNKNOWN WRITE
cyclonedds
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 695104779 INFO: Loaded 1 modules (34592 inline 8-bit counters): 34592 [0x777a78, 0x780198), INFO: Loaded 1 PC tables (34592 PCs): 34592 [0x650df8,0x6d7ff8), /out/fuzz_type_object: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==5173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00000043dc74 (pc 0x0000004c1adf bp 0x7ffde1fd4390 sp 0x7ffde1fd4340 T5173) ==5173==The signal is caused by a WRITE memory access. #0 0x4c1adf in ddsi_type_add_typeobj /src/cyclonedds/src/core/ddsi/src/ddsi_typelib.c:485:21 #1 0x4bf699 in LLVMFuzzerTestOneInput /src/cyclonedds/fuzz/fuzz_type_object/fuzz_type_object.c:90:11 #2 0x426513 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x411c72 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x41751c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x440a52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7f8f28d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x407e3d in _start (/out/fuzz_type_object+0x407e3d) DEDUP_TOKEN: ddsi_type_add_typeobj--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/cyclonedds/src/core/ddsi/src/ddsi_typelib.c:485:21 in ddsi_type_add_typeobj ==5173==ABORTING
c
aa35c3cc3de6fdb57c475c6ac404d306f874639c
https://github.com/eclipse-cyclonedds/cyclonedds/commit/090b62ee46e8af9c539b2881aa36787e1de08079
The error handling for ddsi_type_ref_proxy in the type object test in test_typeobj.c is insufficient, potentially leading to security vulnerabilities.
arvo:5652
n132/arvo:5652-vul
/src/open62541
[ { "end_line": 282, "function_name": "Service_ActivateSession", "start_line": 232, "target_file": "/src/open62541/src/server/ua_services_session.c" } ]
Heap-use-after-free READ 8
open62541
asan
Reading 964 bytes from /tmp/poc ======================= INFO ========================= This binary is built for AFL-fuzz. To run the target function on individual input(s) execute this: /out/fuzz_binary_message < INPUT_FILE or /out/fuzz_binary_message INPUT_FILE1 [INPUT_FILE2 ... ] To fuzz with afl-fuzz execute this: afl-fuzz [afl-flags] /out/fuzz_binary_message [-N] afl-fuzz will run N iterations before re-spawning the process (default: 1000) ====================================================== ================================================================= ==1020==ERROR: AddressSanitizer: heap-use-after-free on address 0x61300000c610 at pc 0x000000573990 bp 0x7ffe5fe92120 sp 0x7ffe5fe92118 READ of size 8 at 0x61300000c610 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x57398f in UA_SecureChannel_deleteMembersCleanup /src/open62541/src/ua_securechannel.c:84:5 #1 0x60a143 in UA_SecureChannelManager_deleteMembers /src/open62541/src/server/ua_securechannel_manager.c:28:9 #2 0x57e108 in UA_Server_delete /src/open62541/src/server/ua_server.c:91:5 #3 0x544ffa in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:37:5 #4 0x65367f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #5 0x653c1f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #6 0x7f600dfb383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #7 0x445258 in _start (/out/fuzz_binary_message+0x445258) DEDUP_TOKEN: UA_SecureChannel_deleteMembersCleanup--UA_SecureChannelManager_deleteMembers--UA_Server_delete 0x61300000c610 is located 16 bytes inside of 336-byte region [0x61300000c600,0x61300000c750) freed by thread T0 here: #0 0x508e58 in __interceptor_cfree.localalias.0 /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:76 #1 0x608d99 in processDelayedCallbacks /src/open62541/src/server/ua_server_worker.c:180:9 #2 0x608d99 in UA_Server_run_shutdown /src/open62541/src/server/ua_server_worker.c:379 #3 0x544ff2 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:36:5 #4 0x65367f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #5 0x653c1f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #6 0x7f600dfb383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_cfree.localalias.0--processDelayedCallbacks--UA_Server_run_shutdown previously allocated by thread T0 here: #0 0x509018 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x60c0db in UA_SessionManager_createSession /src/open62541/src/server/ua_session_manager.c:133:58 #2 0x617452 in Service_CreateSession /src/open62541/src/server/ua_services_session.c:136:9 #3 0x604e29 in processMSG /src/open62541/src/server/ua_server_binary.c:431:9 #4 0x60405b in processSecureChannelMessage /src/open62541/src/server/ua_server_binary.c:594:18 #5 0x578c49 in UA_SecureChannel_finalizeChunk /src/open62541/src/ua_securechannel.c:722:28 #6 0x578c49 in UA_SecureChannel_processChunk /src/open62541/src/ua_securechannel.c:983 #7 0x60304b in processCompleteChunk /src/open62541/src/server/ua_server_binary.c:715:12 #8 0x5728b5 in processChunk /src/open62541/src/ua_connection.c:135:12 #9 0x5728b5 in UA_Connection_processChunks /src/open62541/src/ua_connection.c:160 #10 0x602d6b in processBinaryMessage /src/open62541/src/server/ua_server_binary.c:729:28 #11 0x602d6b in UA_Server_processBinaryMessage /src/open62541/src/server/ua_server_binary.c:749 #12 0x544fd2 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:33:5 #13 0x65367f in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:279:5 #14 0x653c1f in main /src/libfuzzer/afl/afl_driver.cpp:316:12 #15 0x7f600dfb383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: malloc--UA_SessionManager_createSession--Service_CreateSession SUMMARY: AddressSanitizer: heap-use-after-free /src/open62541/src/ua_securechannel.c:84:5 in UA_SecureChannel_deleteMembersCleanup Shadow bytes around the buggy address: 0x0c267fff9870: 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa 0x0c267fff9880: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c267fff9890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff98a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c267fff98b0: 00 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa =>0x0c267fff98c0: fd fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c267fff98d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c267fff98e0: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa 0x0c267fff98f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9900: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c267fff9910: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1020==ABORTING
cpp
c54a3e26439600a075c5ac427da1aae0f0781655
https://github.com/open62541/open62541/commit/3d4b8666b02ecea0045c2ba8ae4c46a3f766c765
null
arvo:56544
n132/arvo:56544-vul
/src/ghostpdl
[ { "end_line": 4612, "function_name": "pdf14_fill_stroke_path", "start_line": 4506, "target_file": "/src/ghostpdl/base/gdevp14.c" } ]
Heap-buffer-overflow WRITE {*}
ghostpdl
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 76866910 INFO: Loaded 3 modules (224310 inline 8-bit counters): 13672 [0x7fecd2f169e0, 0x7fecd2f19f48), 959 [0x7fecd2f77a40, 0x7fecd2f77dff), 209679 [0x383b1d0, 0x386e4df), INFO: Loaded 3 PC tables (224310 PCs): 13672 [0x7fecd2f19f48,0x7fecd2f4f5c8), 959 [0x7fecd2f77e00,0x7fecd2f7b9f0), 209679 [0x2a9e630,0x2dd1720), /out/gs_device_bmpmono_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==22732==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62f0000299d0 at pc 0x0000004c91c1 bp 0x7ffe0b97cc80 sp 0x7ffe0b97c448 WRITE of size 1654 at 0x62f0000299d0 thread T0 SCARINESS: 45 (multi-byte-write-heap-buffer-overflow) #0 0x4c91c0 in __interceptor_memcpy /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827:5 #1 0x13c6acd in copy_plane_part /src/ghostpdl/./base/gxblend1.c:193:9 #2 0x13c6acd in pdf14_preserve_backdrop /src/ghostpdl/./base/gxblend1.c:370:13 #3 0x62d728 in pdf14_push_transparency_group /src/ghostpdl/./base/gdevp14.c:1533:13 #4 0x613f5c in pdf14_begin_transparency_group /src/ghostpdl/./base/gdevp14.c:7006:12 #5 0x5c4fc8 in gx_begin_transparency_group /src/ghostpdl/./base/gstrans.c:382:12 #6 0x633252 in gx_update_pdf14_compositor /src/ghostpdl/./base/gdevp14.c:6114:20 #7 0x611d56 in pdf14_composite /src/ghostpdl/./base/gdevp14.c:6221:16 #8 0x141fef4 in apply_composite /src/ghostpdl/./base/gxclrast.c:3110:12 #9 0x141fef4 in execute_compositor_queue /src/ghostpdl/./base/gxclrast.c:402:16 #10 0x140f2fc in clist_playback_band /src/ghostpdl/./base/gxclrast.c:1823:48 #11 0x6a00b5 in clist_playback_file_bands /src/ghostpdl/./base/gxclread.c:1060:16 #12 0x6a4690 in clist_render_rectangle /src/ghostpdl/./base/gxclread.c:994:16 #13 0x6a3a5b in clist_rasterize_lines /src/ghostpdl/./base/gxclread.c:882:20 #14 0x6a2c5b in clist_get_bits_rectangle /src/ghostpdl/./base/gxclread.c:771:12 #15 0x677372 in gdev_prn_get_bits /src/ghostpdl/./base/gdevprn.c:1656:12 #16 0x677372 in gdev_prn_copy_scan_lines /src/ghostpdl/./base/gdevprn.c:1689:16 #17 0x7ed096 in bmp_print_page /src/ghostpdl/./devices/gdevbmp.c:197:16 #18 0x6739ae in gx_default_print_page_copies /src/ghostpdl/./base/gdevprn.c:1160:12 #19 0x672bbc in gdev_prn_output_page_aux /src/ghostpdl/./base/gdevprn.c:1062:27 #20 0x673327 in gdev_prn_bg_output_page /src/ghostpdl/./base/gdevprn.c:1110:12 #21 0xa7b456 in gs_output_page /src/ghostpdl/./base/gsdevice.c:207:17 #22 0xf5b79d in zoutputpage /src/ghostpdl/./psi/zdevice.c:493:12 #23 0xe90746 in interp /src/ghostpdl/./psi/interp.c:1353:28 #24 0xe90746 in gs_call_interp /src/ghostpdl/./psi/interp.c:524:12 #25 0xe90746 in gs_interpret /src/ghostpdl/./psi/interp.c:481:12 #26 0x577233 in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12 #27 0x577233 in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12 #28 0x577233 in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12 #29 0x572741 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12 #30 0x11ddb2c in run_string /src/ghostpdl/./psi/imainarg.c:1169:12 #31 0x11d9c52 in swproc /src/ghostpdl/./psi/imainarg.c:367:20 #32 0x11d6b9e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24 #33 0x11dd8b8 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16 #34 0xe7c4c2 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12 #35 0x56ec6a in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12 #36 0x56dd50 in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*, char const*, int) /src/gs_fuzzlib.h:139:8 #37 0x56e162 in LLVMFuzzerTestOneInput /src/gs_device_bmpmono_fuzzer.cc:18:2 #38 0x43f1d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #39 0x42a932 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #40 0x4301dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #41 0x459712 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #42 0x7fecd2917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #43 0x420afd in _start (/out/gs_device_bmpmono_fuzzer+0x420afd) DEDUP_TOKEN: __interceptor_memcpy--copy_plane_part--pdf14_preserve_backdrop 0x62f0000299d0 is located 0 bytes to the right of 54736-byte region [0x62f00001c400,0x62f0000299d0) allocated by thread T0 here: #0 0x530366 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0xac3968 in gs_heap_alloc_bytes /src/ghostpdl/./base/gsmalloc.c:192:34 #2 0x15cb7ef in alloc_acquire_clump /src/ghostpdl/./base/gsalloc.c:2446:13 #3 0x15c9d8c in alloc_obj /src/ghostpdl/./base/gsalloc.c:1911:13 #4 0x15c2d29 in i_alloc_bytes /src/ghostpdl/./base/gsalloc.c:1162:15 #5 0x62463a in pdf14_buf_new /src/ghostpdl/./base/gdevp14.c:1154:24 #6 0x62d3b8 in pdf14_push_transparency_group /src/ghostpdl/./base/gdevp14.c:1491:11 #7 0x613f5c in pdf14_begin_transparency_group /src/ghostpdl/./base/gdevp14.c:7006:12 #8 0x5c4fc8 in gx_begin_transparency_group /src/ghostpdl/./base/gstrans.c:382:12 #9 0x633252 in gx_update_pdf14_compositor /src/ghostpdl/./base/gdevp14.c:6114:20 #10 0x611d56 in pdf14_composite /src/ghostpdl/./base/gdevp14.c:6221:16 #11 0x141fef4 in apply_composite /src/ghostpdl/./base/gxclrast.c:3110:12 #12 0x141fef4 in execute_compositor_queue /src/ghostpdl/./base/gxclrast.c:402:16 #13 0x140f2fc in clist_playback_band /src/ghostpdl/./base/gxclrast.c:1823:48 #14 0x6a00b5 in clist_playback_file_bands /src/ghostpdl/./base/gxclread.c:1060:16 #15 0x6a4690 in clist_render_rectangle /src/ghostpdl/./base/gxclread.c:994:16 #16 0x6a3a5b in clist_rasterize_lines /src/ghostpdl/./base/gxclread.c:882:20 #17 0x6a2c5b in clist_get_bits_rectangle /src/ghostpdl/./base/gxclread.c:771:12 #18 0x677372 in gdev_prn_get_bits /src/ghostpdl/./base/gdevprn.c:1656:12 #19 0x677372 in gdev_prn_copy_scan_lines /src/ghostpdl/./base/gdevprn.c:1689:16 #20 0x7ed096 in bmp_print_page /src/ghostpdl/./devices/gdevbmp.c:197:16 #21 0x6739ae in gx_default_print_page_copies /src/ghostpdl/./base/gdevprn.c:1160:12 #22 0x672bbc in gdev_prn_output_page_aux /src/ghostpdl/./base/gdevprn.c:1062:27 #23 0x673327 in gdev_prn_bg_output_page /src/ghostpdl/./base/gdevprn.c:1110:12 #24 0xa7b456 in gs_output_page /src/ghostpdl/./base/gsdevice.c:207:17 #25 0xf5b79d in zoutputpage /src/ghostpdl/./psi/zdevice.c:493:12 #26 0xe90746 in interp /src/ghostpdl/./psi/interp.c:1353:28 #27 0xe90746 in gs_call_interp /src/ghostpdl/./psi/interp.c:524:12 #28 0xe90746 in gs_interpret /src/ghostpdl/./psi/interp.c:481:12 #29 0x577233 in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12 #30 0x577233 in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12 #31 0x577233 in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12 #32 0x572741 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12 #33 0x11ddb2c in run_string /src/ghostpdl/./psi/imainarg.c:1169:12 #34 0x11d9c52 in swproc /src/ghostpdl/./psi/imainarg.c:367:20 #35 0x11d6b9e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24 DEDUP_TOKEN: __interceptor_malloc--gs_heap_alloc_bytes--alloc_acquire_clump SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827:5 in __interceptor_memcpy Shadow bytes around the buggy address: 0x0c5e7fffd2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fffd2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fffd300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fffd310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fffd320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c5e7fffd330: 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa 0x0c5e7fffd340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffd350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffd360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffd370: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffd380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==22732==ABORTING
cpp
b2992b7fa5dfae682c3c6f8fccb6b16733978e48
https://github.com/ArtifexSoftware/ghostpdl/commit/f62a3f606db3163b85666a0b8997e52987c87e97
null
arvo:56554
n132/arvo:56554-vul
/src/mruby
[ { "end_line": 172, "function_name": "mrb_debug_get_position", "start_line": 159, "target_file": "/src/mruby/src/debug.c" } ]
Use-of-uninitialized-value
mruby
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 4136035985 INFO: Loaded 1 modules (24267 inline 8-bit counters): 24267 [0x9f45b9, 0x9fa484), INFO: Loaded 1 PC tables (24267 PCs): 24267 [0x92e358,0x98d008), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==2300==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x6f92fd in each_backtrace /src/mruby/src/backtrace.c:65:9 #1 0x6f7edb in packed_backtrace /src/mruby/src/backtrace.c:190:3 #2 0x6f7edb in mrb_keep_backtrace /src/mruby/src/backtrace.c:215:31 #3 0x5fe19b in mrb_exc_set /src/mruby/src/error.c:189:7 #4 0x5fe19b in mrb_exc_raise /src/mruby/src/error.c:214:5 #5 0x70396f in cipush /src/mruby/src/vm.c:352:7 #6 0x70396f in exec_irep /src/mruby/src/vm.c:748:3 #7 0x702184 in mrb_exec_irep /src/mruby/src/vm.c:758:12 #8 0x88f2d9 in exec_irep /src/mruby/mrbgems/mruby-eval/src/eval.c:149:10 #9 0x88f2d9 in f_instance_eval /src/mruby/mrbgems/mruby-eval/src/eval.c:295:12 #10 0x749147 in mrb_vm_exec /src/mruby/src/vm.c #11 0x709aaa in mrb_vm_run /src/mruby/src/vm.c:1300:12 #12 0x704483 in mrb_top_run /src/mruby/src/vm.c:3125:10 #13 0x687643 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6917:7 #14 0x68956e in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6989:10 #15 0x68992f in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7001:10 #16 0x68992f in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7007:10 #17 0x535a05 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #18 0x43f063 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x42a7c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x43006c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x4595a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0x7f0313fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #23 0x42098d in _start (/out/mruby_fuzzer+0x42098d) DEDUP_TOKEN: each_backtrace--packed_backtrace--mrb_keep_backtrace Uninitialized value was created by an allocation of 'loc' in the stack frame of function 'each_backtrace' #0 0x6f8850 in each_backtrace /src/mruby/src/backtrace.c:34 DEDUP_TOKEN: each_backtrace SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mruby/src/backtrace.c:65:9 in each_backtrace Unique heap origins: 962 Stack depot allocated bytes: 9764880 Unique origin histories: 129 History depot allocated bytes: 196608 Exiting
c
ce86040a0fbd11b3d00df5ee96d55f005c5b38c9
https://github.com/mruby/mruby/commit/31c99eb99b52d7469bbe3f46863fcfe1bff36cfe
null
arvo:56687
n132/arvo:56687-vul
/src/mruby
[ { "end_line": 1664, "function_name": "mrb_init_io", "start_line": 1617, "target_file": "/src/mruby/mrbgems/mruby-io/src/io.c" } ]
UNKNOWN READ
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2373020415 INFO: Loaded 1 modules (23602 inline 8-bit counters): 23602 [0x96c6d0, 0x972302), INFO: Loaded 1 PC tables (23602 PCs): 23602 [0x83a118,0x896438), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc line 100:18: warning: '*' interpreted as argument prefix (0.0+1541440.0i) (0.0+1541440.0i) [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] [-3.40282366920938e+21] #<Class:0x62f00010da90> #<Class:0x62f0001fb760> #<Class:0x62f0002db5b0> #<Class:0x62f0003ad4c0> #<Class:0x62f00049e8e0> #<Class:0x62f0001ffdb0> #<Class:0x62f0004dafc0> #<Class:0x62f000625c80> #<Class:0x62f0006cdb30> #<Class:0x62f000785450> #<Class:0x62f0001ff420> #<Class:0x62f0000af0f0> #<Class:0x62f0001fecd0> #<Class:0x62f000271880> #<Class:0x62f000121640> #<Class:0x62f00047ca60> #<Class:0x62f0003f9970> #<Class:0x62f000319580> #<Class:0x62f000343040> #<Class:0x62f0004bae80> #<Class:0x62f0004e6f50> #<Class:0x62f0004f1740> #<Class:0x62f0004f1830> #<Class:0x62f0004f1680> #<Class:0x62f0004f14d0> #<Class:0x62f0004f2a00> #<Class:0x62f0004f1290> #<Class:0x62f000631220> #<Class:0x62f0004bb750> #<Class:0x62f0004bb270> #<Class:0x62f0004bb420> #<Class:0x62f0004bb2a0> #<Class:0x62f0004bad60> #<Class:0x62f0004ba850> #<Class:0x62f0004ba460> #<Class:0x62f0004ba550> #<Class:0x62f0004ba1f0> #<Class:0x62f0004b9da0> #<Class:0x62f0004b99b0> #<Class:0x62f0004b9920> #<Class:0x62f0004b9500> #<Class:0x62f0004b9110> #<Class:0x62f0004b9050> #<Class:0x62f0004b89c0> #<Class:0x62f0004b86f0> #<Class:0x62f0004b86c0> #<Class:0x62f0004b85d0> #<Class:0x62f0004b9e30> #<Class:0x62f0004b9b60> #<Class:0x62f0004b7a60> AddressSanitizer:DEADLYSIGNAL ================================================================= ==2195==ERROR: AddressSanitizer: SEGV on unknown address 0x313335323034 (pc 0x00000059d2a1 bp 0x7fff8e515590 sp 0x7fff8e5154e0 T0) ==2195==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x59d2a1 in mt_get /src/mruby/src/class.c:146:10 #1 0x59d2a1 in mrb_method_search_vm /src/mruby/src/class.c:1789:21 #2 0x66f1d8 in mrb_vm_exec /src/mruby/src/vm.c:1765:11 #3 0x65d311 in mrb_vm_run /src/mruby/src/vm.c:1275:12 #4 0x65a2f4 in mrb_top_run /src/mruby/src/vm.c #5 0x6166d1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6914:7 #6 0x617956 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6986:10 #7 0x617b0b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6998:10 #8 0x617b0b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7004:10 #9 0x56d8ff in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #10 0x43f2b3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x42aa12 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x4302bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x4597f2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f43eca39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x420bdd in _start (/out/mruby_fuzzer+0x420bdd) DEDUP_TOKEN: mt_get--mrb_method_search_vm--mrb_vm_exec AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/mruby/src/class.c:146:10 in mt_get ==2195==ABORTING
c
d0659b089f3d9eb8b7969bc2c006032d10076d8b
https://github.com/mruby/mruby/commit/af59e30710ea72aa479e6d26ae5c6951d1954d11
null
arvo:56781
n132/arvo:56781-vul
/src/opensc
[ { "end_line": 158, "function_name": "cosm_delete_file", "start_line": 119, "target_file": "/src/opensc/src/pkcs15init/pkcs15-oberthur.c" } ]
Index-out-of-bounds
opensc
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3176867118 INFO: Loaded 1 modules (109040 inline 8-bit counters): 109040 [0x11599b0, 0x11743a0), INFO: Loaded 1 PC tables (109040 PCs): 109040 [0xd1c408,0xec6308), /out/fuzz_pkcs15init: Running 1 inputs 1 time(s) each. Running: /tmp/poc sc.c:467:61: runtime error: index 16 out of bounds for type 'const u8[16]' #0 0x52e9a9 in sc_path_print /src/opensc/src/libopensc/sc.c:467:61 #1 0x584282 in sc_select_file /src/opensc/src/libopensc/card.c:841:6 #2 0xba1a20 in cosm_delete_file /src/opensc/src/pkcs15init/pkcs15-oberthur.c:139:7 #3 0xba2510 in cosm_erase_card /src/opensc/src/pkcs15init/pkcs15-oberthur.c:184:7 #4 0x4bda9e in sc_pkcs15init_erase_card /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:528:7 #5 0x50cb1b in do_erase /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:265:5 #6 0x50d166 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:344:5 #7 0x43f852 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x42b9d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x431134 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x459132 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f15a61a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #12 0x40a48d in _start (/out/fuzz_pkcs15init+0x40a48d) DEDUP_TOKEN: sc_path_print--sc_select_file--cosm_delete_file SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior sc.c:467:61 in
c
eac9f21202377cb2b34246f2920504dfbd92b139
https://github.com/OpenSC/OpenSC/commit/d0a2bdaac5dcecc905c7aad6579c46624cc0ebde
null
arvo:56820
n132/arvo:56820-vul
/src/wireshark
[ { "end_line": 2219, "function_name": "dissect_oran_c_section", "start_line": 1097, "target_file": "/src/wireshark/epan/dissectors/packet-oran.c" } ]
Index-out-of-bounds
wireshark
ubsan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: udp in table: ip.proto INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1210853045 INFO: Loaded 1 modules (529918 inline 8-bit counters): 529918 [0x5befb50, 0x5c7114e), INFO: Loaded 1 PC tables (529918 PCs): 529918 [0x5c71150,0x6487130), /out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each. Running: /tmp/poc /src/wireshark/epan/dissectors/packet-oran.c:1622:25: runtime error: index 28 out of bounds for type 'guint8[28]' (aka 'unsigned char[28]') #0 0x124866f in dissect_oran_c_section /src/wireshark/epan/dissectors/packet-oran.c:1622:90 #1 0x12429ac in dissect_oran_c /src/wireshark/epan/dissectors/packet-oran.c:2412:19 #2 0x12429ac in dissect_oran /src/wireshark/epan/dissectors/packet-oran.c:2636:20 #3 0x59f399 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #4 0x5991b6 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #5 0xb57172 in dissect_ecpri /src/wireshark/epan/dissectors/packet-ecpri.c:473:17 #6 0x59f399 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #7 0x5991b6 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #8 0x598f88 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #9 0x5993d1 in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #10 0xc18db4 in dissect_geneve /src/wireshark/epan/dissectors/packet-geneve.c:319:10 #11 0x59f399 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #12 0x5991b6 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #13 0x598f88 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #14 0x5993d1 in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #15 0x169efa6 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:681:27 #16 0x16a1dce in dissect /src/wireshark/epan/dissectors/packet-udp.c:1251:9 #17 0x16a010c in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1257:5 #18 0x59f399 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #19 0x5991b6 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #20 0x59e9e0 in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #21 0x59e9e0 in call_all_postdissectors /src/wireshark/epan/packet.c:3778:3 #22 0xbfe15c in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1387:5 #23 0x59f399 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #24 0x5991b6 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #25 0x596f46 in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #26 0x596f46 in call_dissector_with_data /src/wireshark/epan/packet.c:3418:8 #27 0x596c69 in dissect_record /src/wireshark/epan/packet.c:632:3 #28 0x58ee54 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #29 0x4c40be in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #30 0x429ef3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #31 0x415652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #32 0x41aefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #33 0x444432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #34 0x7f4091f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #35 0x40b81d in _start (/out/fuzzshark_ip_proto-udp+0x40b81d) DEDUP_TOKEN: dissect_oran_c_section--dissect_oran_c--dissect_oran SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/wireshark/epan/dissectors/packet-oran.c:1622:25 in
c
2a7e4982a55b0d8e1a22f42cf6bb1e410daa92c0
https://github.com/wireshark/wireshark/commit/9a63e4cf79052a7897db2f8f239b7a5249155f7e
null
arvo:56936
n132/arvo:56936-vul
/src/wireshark
[ { "end_line": 266, "function_name": "dissect_gsmrlp", "start_line": 203, "target_file": "/src/wireshark/epan/dissectors/packet-gsm_rlp.c" } ]
Heap-buffer-overflow READ 1
wireshark
asan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: udp in table: ip.proto Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzzshark_ip_proto-udp ================================================================= ==563==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fdee8206800 at pc 0x0000010dcd1f bp 0x7ffc994c1330 sp 0x7ffc994c1328 READ of size 1 at 0x7fdee8206800 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x10dcd1e in rlp_fcs_compute /src/wireshark/epan/dissectors/packet-gsm_rlp.c:170:18 #1 0x10dcd1e in dissect_gsmrlp /src/wireshark/epan/dissectors/packet-gsm_rlp.c:260:25 #2 0x68fbb4 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #3 0x68fbb4 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #4 0x68c20b in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #5 0x68c20b in call_dissector_with_data /src/wireshark/epan/packet.c:3418:8 #6 0x10ee357 in dissect_gsmtap /src/wireshark/epan/dissectors/packet-gsmtap.c:1137:4 #7 0x68fbb4 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #8 0x68fbb4 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #9 0x690155 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #10 0x690155 in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #11 0x1e442bd in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:681:27 #12 0x1e49e4c in dissect /src/wireshark/epan/dissectors/packet-udp.c:1251:9 #13 0x1e46561 in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1257:5 #14 0x68fbb4 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #15 0x68fbb4 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #16 0x69a4c3 in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #17 0x69a4c3 in call_all_postdissectors /src/wireshark/epan/packet.c:3778:3 #18 0xfba0d4 in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1387:5 #19 0x68fbb4 in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #20 0x68fbb4 in call_dissector_work /src/wireshark/epan/packet.c:919:9 #21 0x68c20b in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #22 0x68c20b in call_dissector_with_data /src/wireshark/epan/packet.c:3418:8 #23 0x68b89b in dissect_record /src/wireshark/epan/packet.c:632:3 #24 0x67d989 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #25 0x4de995 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #26 0x2f3864b in main (/out/fuzzshark_ip_proto-udp+0x2f3864b) #27 0x7fdeec434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #28 0x41fefd in _start (/out/fuzzshark_ip_proto-udp+0x41fefd) DEDUP_TOKEN: rlp_fcs_compute--dissect_gsmrlp--call_dissector_through_handle 0x7fdee8206800 is located 0 bytes to the right of 1048576-byte region [0x7fdee8106800,0x7fdee8206800) allocated by thread T0 here: #0 0x4a150e in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x2f3a750 in util_Calloc (/out/fuzzshark_ip_proto-udp+0x2f3a750) DEDUP_TOKEN: __interceptor_calloc--util_Calloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/wireshark/epan/dissectors/packet-gsm_rlp.c:170:18 in rlp_fcs_compute Shadow bytes around the buggy address: 0x0ffc5d038cb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc5d038cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc5d038cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc5d038ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ffc5d038cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ffc5d038d00:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc5d038d10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc5d038d20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc5d038d30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc5d038d40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ffc5d038d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==563==ABORTING
c
b911cf286f495ba068c77b8b2b3445d1a325a819
https://github.com/wireshark/wireshark/commit/450aa4e580314cdd55733858c72dcd4828a234b0
A vulnerability exists in packet-gsm_rlp where the code reads beyond the captured length when computing the FCS.
arvo:56990
n132/arvo:56990-vul
/src/wireshark
[ { "end_line": 2226, "function_name": "dissect_oran_c_section", "start_line": 1099, "target_file": "/src/wireshark/epan/dissectors/packet-oran.c" } ]
UNKNOWN READ
wireshark
asan
oss-fuzzshark: disabling: udp oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: ip INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 851557352 INFO: Loaded 1 modules (394950 inline 8-bit counters): 394950 [0xf97b130, 0xf9db7f6), INFO: Loaded 1 PC tables (394950 PCs): 394950 [0xf9db7f8,0xffe2458), /out/fuzzshark_ip: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==4347==ERROR: AddressSanitizer: SEGV on unknown address 0x7f400a3cbc34 (pc 0x0000017f9284 bp 0x7ffe5a590f50 sp 0x7ffe5a590c20 T0) ==4347==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x17f9284 in dissect_oran_c_section /src/wireshark/epan/dissectors/packet-oran.c:1794:75 #1 0x17f1bd2 in dissect_oran_c /src/wireshark/epan/dissectors/packet-oran.c:2417:19 #2 0x17f1bd2 in dissect_oran /src/wireshark/epan/dissectors/packet-oran.c:2661:20 #3 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #4 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #5 0xf12902 in dissect_ecpri /src/wireshark/epan/dissectors/packet-ecpri.c:473:17 #6 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #7 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #8 0x71405f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #9 0x71405f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #10 0xf697e4 in dissect_ethertype /src/wireshark/epan/dissectors/packet-ethertype.c:296:21 #11 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #12 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #13 0x71050a in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #14 0x71050a in call_dissector_with_data /src/wireshark/epan/packet.c:3418:8 #15 0xf66886 in dissect_eth_common /src/wireshark/epan/dissectors/packet-eth.c:596:5 #16 0xf64c49 in dissect_eth_withoutfcs /src/wireshark/epan/dissectors/packet-eth.c:912:3 #17 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #18 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #19 0x71050a in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #20 0x71050a in call_dissector_with_data /src/wireshark/epan/packet.c:3418:8 #21 0xf68e07 in dissect_etherip /src/wireshark/epan/dissectors/packet-etherip.c:76:3 #22 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #23 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #24 0x713682 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #25 0x12b8f6c in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1822:7 #26 0x12bcc82 in dissect_ip_v4 /src/wireshark/epan/dissectors/packet-ip.c:2328:10 #27 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #28 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #29 0x71d90f in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #30 0x71d90f in call_all_postdissectors /src/wireshark/epan/packet.c:3778:3 #31 0xff0f7e in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1387:5 #32 0x713b8b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #33 0x713b8b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #34 0x71050a in call_dissector_only /src/wireshark/epan/packet.c:3405:8 #35 0x71050a in call_dissector_with_data /src/wireshark/epan/packet.c:3418:8 #36 0x70fbe0 in dissect_record /src/wireshark/epan/packet.c:632:3 #37 0x702524 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #38 0x56ee87 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #39 0x4406a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #40 0x42be02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #41 0x4316ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #42 0x45abe2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #43 0x7f340aae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #44 0x421fcd in _start (/out/fuzzshark_ip+0x421fcd) DEDUP_TOKEN: dissect_oran_c_section--dissect_oran_c--dissect_oran AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/wireshark/epan/dissectors/packet-oran.c:1794:75 in dissect_oran_c_section ==4347==ABORTING
c
8bc487ea762da0f565695e9e9e33b58f14d9f31d
https://github.com/wireshark/wireshark/commit/5f2c523703f3f8caf2c954c1bd1cf1e3c3f9e0c9
A vulnerability exists in the ORAN FH CUS Ext11 implementation where improper handling of the array index occurs if there are 0 bundles, potentially leading to out-of-bounds access.
arvo:56991
n132/arvo:56991-vul
/src/mruby
[ { "end_line": 1358, "function_name": "mrb_field_write_barrier", "start_line": 1339, "target_file": "/src/mruby/src/gc.c" } ]
Heap-use-after-free READ 4
mruby
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/mruby_proto_fuzzer [libprotobuf WARNING /src/LPM/external.protobuf/src/external.protobuf/src/google/protobuf/text_format.cc:352] Warning parsing text-format ruby_fuzzer.Function: 1134:18: Message type "ruby_fuzzer.StatementSeq" has no field named "each_codepoint". ############ def foo() var_0 = 1 @scope ||= begin var_1 = 1 var_2 = 1 var_3 = 1 var_4 = 1 var_5 = 1 var_6 = 1 var_7 = 1 var_8 = 1 @scope ||= begin [1].combination(1) var_9 = 1 [1].combination(1) 1 [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) var_10 = 1 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) Math.cos(1) 1 [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((0)) var_11 = (1 + var_5) [1].combination(1) [1].permutation(1) [1].combination(1) var_12 = var_0 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) var_13 = 1 [1].combination(1) [1].combination(1) var_14 = 1 [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) var_15 = 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 [1].permutation(1) 1 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((4)) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) @scope ||= begin [1].combination(1) var_16 = 1 [1].combination(1) 1 [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) var_17 = 1 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) Math.cos(1) 1 [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination((4)) [1].combination(1) [1].combination((0)) var_18 = (1 + var_16) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) var_19 = 1 [1].combination(1) [1].combination(1) var_20 = 1 [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) var_21 = 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 [1].permutation(1) 1 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((4)) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) @scope ||= begin end [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) 1 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) Math.cos(Math::E) [1].combination(1) [1].combination(1) Time.at(6) [1].combination(1) [(4)].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((6)) [1].combination((6)) [(8)].combination(1) end @scope ||= begin end [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 1 1 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) Math.cos(Math::E) [1].combination(1) [1].combination(1) Time.at(6) [1].combination(1) [(4)].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((6)) 1 [1].combination((6)) [(8)].combination(1) end if 1 else @scope ||= begin var_9 = 1 end end var_9 = 1 var_10 = 1 var_11 = 1 var_12 = 1 var_13 = 1 var_14 = 1 var_15 = 1 var_16 = 1 var_17 = 1 var_18 = 1 var_19 = 1 var_20 = 1 var_21 = 1 var_22 = 1 var_23 = 1 1 Time.at(0) var_24 = 1 var_25 = 1 var_26 = 1 var_27 = 1 var_28 = 1 var_29 = 1 var_30 = 1 var_31 = 1 var_32 = (1) var_33 = 1 var_34 = 1 var_35 = 1 var_36 = 1 var_37 = 1 var_38 = 1 @scope ||= begin end var_39 = 1 var_40 = var_1 var_41 = 1 var_42 = 1 var_43 = 1 var_44 = 1 var_45 = 1 var_46 = 1 var_47 = var_0 var_48 = 1 var_49 = 1 var_50 = 1 var_51 = 1 var_52 = 1 var_53 = 1 var_54 = 1 var_55 = 1 var_56 = var_1 var_57 = (1 + 1) var_58 = 1 (1 ? (8) : 1) var_59 = 1 var_60 = 1 var_61 = 1 var_62 = 1 var_63 = 1 var_64 = 1 var_65 = 1 ObjectSpace.count_objects() var_66 = 1 var_67 = 1 var_68 = 1 var_69 = 1 var_70 = 1 var_71 = var_1 var_72 = 1 var_73 = 1 var_74 = 1 var_75 = 1 var_76 = 1 var_77 = 1 var_78 = 1 var_79 = 1 var_80 = 1 var_81 = 1 var_82 = 1 var_83 = 1 var_84 = 1 var_85 = var_1 var_86 = 1 var_87 = 1 var_88 = 1 var_89 = 1 var_90 = 1 var_91 = 1 var_92 = 1 var_93 = 1 var_94 = 1 var_95 = 1 var_96 = var_0 var_97 = 1 var_98 = 1 var_99 = 1 var_100 = 1 var_101 = 1 var_102 = 1 var_103 = 1 var_104 = (1 >> (1 - ((8) * var_32))) (1 ? 1 : 1) var_105 = 1 var_106 = ((1) + 1) var_107 = 1 var_108 = 1 var_109 = 1 var_110 = 1 var_111 = 1 var_112 = (1) var_113 = 1 var_114 = 1 var_115 = 1 var_116 = 1 var_117 = 1 var_118 = 1 var_119 = 1 var_120 = 1 var_121 = 1 var_122 = (1 / 1) var_123 = 1 var_124 = 1 var_125 = 1 var_126 = 1 var_127 = (8) var_128 = 1 var_129 = (1 + 1) var_130 = 1 var_131 = (1) var_132 = 1 var_133 = 1 var_134 = 1 if (var_1 <= var_32) else @scope ||= begin if 1 else end if (var_1 <= var_32) else end if (var_1 <= var_32) else end if (var_1 <= var_32) else end end end var_135 = 1 var_136 = (8) var_137 = 1 Math.sqrt(1) var_138 = 1 var_139 = 1 var_140 = var_1 var_141 = 1 var_142 = 1 var_143 = 1 var_144 = 1 var_145 = 1 var_146 = 1 var_147 = 1 var_148 = 1 var_149 = 1 var_150 = 1 @scope ||= begin ObjectSpace.count_objects() end var_151 = 1 var_152 = 1 var_153 = 1 var_154 = 1 var_155 = 1 Math.sqrt(1) var_156 = 1 @scope ||= begin @scope ||= begin var_157 = 1 end end var_157 = 1 var_158 = 1 var_159 = 1 var_160 = 1 var_161 = 1 var_162 = 1 var_163 = 1 ObjectSpace.count_objects() var_164 = 1 var_165 = 1 var_166 = 1 var_167 = 1 var_168 = 1 var_169 = 1 var_170 = 1 var_171 = 1 var_172 = 1 var_173 = 1 var_174 = 1 var_175 = 1 var_176 = 1 var_177 = 1 ObjectSpace.count_objects() var_178 = 1 var_179 = 1 var_180 = 1 var_181 = 1 var_182 = 1 var_183 = 1 var_184 = 1 var_185 = 1 var_186 = 1 var_187 = var_1 var_188 = 1 var_189 = 1 var_190 = 1 var_191 = 1 var_192 = 1 var_193 = 1 var_194 = 1 var_195 = 1 var_196 = 1 var_197 = 1 var_198 = 1 var_199 = (3) var_200 = 1 var_201 = (var_14 + 1) var_202 = 1 var_203 = 1 var_204 = 1 var_205 = 1 var_206 = 1 var_207 = 1 var_208 = 1 var_209 = 1 var_210 = 1 var_211 = 1 var_212 = 1 var_213 = 1 var_214 = 1 var_215 = 1 var_216 = 1 var_217 = (6) var_218 = 1 var_219 = 1 var_220 = 1 var_221 = 1 var_222 = 1 var_223 = 1 var_224 = 1 @scope ||= begin @scope ||= begin var_225 = 1 @scope ||= begin @scope ||= begin @scope ||= begin var_226 = var_1 @scope ||= begin var_227 = 1 @scope ||= begin var_228 = var_0 1 end end end var_226 = 1 end end end var_225 = (8) @scope ||= begin [1].rotate(1) @scope ||= begin 1 end @scope ||= begin (1 ? 1 : 1) end end end var_225 = 1 var_226 = 1 var_227 = 1 var_228 = 1 var_229 = 1 var_230 = 1 var_231 = 1 var_232 = 1 var_233 = 1 var_234 = 1 var_235 = 1 var_236 = 1 var_237 = 1 var_238 = 1 var_239 = 1 var_240 = 1 var_241 = 1 var_242 = 1 ObjectSpace.count_objects() var_243 = 1 var_244 = 1 var_245 = var_1 var_246 = 1 var_247 = 1 var_248 = 1 @scope ||= begin var_249 = 1 @scope ||= begin var_250 = 1 var_251 = 1 end @scope ||= begin var_250 = var_1 @scope ||= begin var_251 = (6) @scope ================================================================= ==2250==ERROR: AddressSanitizer: heap-use-after-free on address 0x62f00001c530 at pc 0x00000066085e bp 0x7ffc3af034f0 sp 0x7ffc3af034e8 READ of size 4 at 0x62f00001c530 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0x66085d in mrb_gc_mark /src/mruby/src/gc.c:742:8 #1 0x61d6df in iv_mark_i /src/mruby/src/variable.c:240:3 #2 0x61d6df in iv_foreach /src/mruby/src/variable.c:190:11 #3 0x61d6df in mark_tbl /src/mruby/src/variable.c:247:3 #4 0x61d6df in mrb_gc_mark_iv /src/mruby/src/variable.c:266:3 #5 0x667416 in gc_mark_children /src/mruby/src/gc.c:653:5 #6 0x6634eb in incremental_marking_phase /src/mruby/src/gc.c:1050:5 #7 0x6634eb in incremental_gc /src/mruby/src/gc.c:1190:14 #8 0x65d631 in incremental_gc_finish /src/mruby/src/gc.c:1215:5 #9 0x65d631 in mrb_full_gc /src/mruby/src/gc.c:1315:3 #10 0x660d9f in mrb_objspace_each_objects /src/mruby/src/gc.c:1589:3 #11 0x7a0c8b in os_count_objects /src/mruby/mrbgems/mruby-objectspace/src/mruby_objectspace.c:73:3 #12 0x718fae in mrb_vm_exec /src/mruby/src/vm.c #13 0x709e79 in mrb_vm_run /src/mruby/src/vm.c:1299:12 #14 0x706c99 in mrb_top_run /src/mruby/src/vm.c #15 0x6c5404 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6916:7 #16 0x6c676d in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6988:10 #17 0x6c691e in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7000:10 #18 0x6c691e in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7006:10 #19 0x4dfbef in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:34:7 #20 0x4e04ff in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:44:9 #21 0x4e04ff in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:41:1 #22 0x7f0f9b in main (/out/mruby_proto_fuzzer+0x7f0f9b) #23 0x7ff0c9071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #24 0x420edd in _start (/out/mruby_proto_fuzzer+0x420edd) DEDUP_TOKEN: mrb_gc_mark--iv_mark_i--iv_foreach 0x62f00001c530 is located 304 bytes inside of 49200-byte region [0x62f00001c400,0x62f000028430) freed by thread T0 here: #0 0x4a2072 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x61816e in mrb_default_allocf /src/mruby/src/state.c:65:5 #2 0x663257 in mrb_free /src/mruby/src/gc.c:253:3 #3 0x663257 in incremental_sweep_phase /src/mruby/src/gc.c:1158:7 #4 0x663257 in incremental_gc /src/mruby/src/gc.c:1199:20 #5 0x65d631 in incremental_gc_finish /src/mruby/src/gc.c:1215:5 #6 0x65d631 in mrb_full_gc /src/mruby/src/gc.c:1315:3 #7 0x660d9f in mrb_objspace_each_objects /src/mruby/src/gc.c:1589:3 #8 0x7a0c8b in os_count_objects /src/mruby/mrbgems/mruby-objectspace/src/mruby_objectspace.c:73:3 #9 0x718fae in mrb_vm_exec /src/mruby/src/vm.c #10 0x709e79 in mrb_vm_run /src/mruby/src/vm.c:1299:12 #11 0x706c99 in mrb_top_run /src/mruby/src/vm.c #12 0x6c5404 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6916:7 #13 0x6c676d in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6988:10 #14 0x6c691e in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7000:10 #15 0x6c691e in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7006:10 #16 0x4dfbef in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:34:7 #17 0x4e04ff in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:44:9 #18 0x4e04ff in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:41:1 #19 0x7f0f9b in main (/out/mruby_proto_fuzzer+0x7f0f9b) DEDUP_TOKEN: free--mrb_default_allocf--mrb_free previously allocated by thread T0 here: #0 0x4a271c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x61815a in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x65efd8 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x65efd8 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x65efd8 in mrb_malloc /src/mruby/src/gc.c:221:10 #5 0x65efd8 in mrb_calloc /src/mruby/src/gc.c:239:9 #6 0x65efd8 in add_heap /src/mruby/src/gc.c:338:42 #7 0x65e7a2 in mrb_obj_alloc /src/mruby/src/gc.c:537:5 #8 0x6682fb in ary_new_capa /src/mruby/src/array.c:51:7 #9 0x6684df in ary_new_from_values /src/mruby/src/array.c:103:22 #10 0x6684df in mrb_ary_new_from_values /src/mruby/src/array.c:114:22 #11 0x71c4dc in mrb_vm_exec /src/mruby/src/vm.c:2100:18 #12 0x709e79 in mrb_vm_run /src/mruby/src/vm.c:1299:12 #13 0x706c99 in mrb_top_run /src/mruby/src/vm.c #14 0x6c5404 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6916:7 #15 0x6c676d in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6988:10 #16 0x6c691e in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7000:10 #17 0x6c691e in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7006:10 #18 0x4dfbef in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:34:7 #19 0x4e04ff in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:44:9 #20 0x4e04ff in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:41:1 #21 0x7f0f9b in main (/out/mruby_proto_fuzzer+0x7f0f9b) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-use-after-free /src/mruby/src/gc.c:742:8 in mrb_gc_mark Shadow bytes around the buggy address: 0x0c5e7fffb850: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffb860: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffb870: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fffb880: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e7fffb890: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c5e7fffb8a0: fd fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd fd 0x0c5e7fffb8b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e7fffb8c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e7fffb8d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e7fffb8e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e7fffb8f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2250==ABORTING
cpp
ccca6ec45895020b0b32b99652fb1b3cbbc42e93
https://github.com/mruby/mruby/commit/8d1192f8a28034b1931a41e8c55cd86715101d0c
A vulnerability exists in gc.c within the mrb_field_write_barrier function, where the condition does not account for the possibility that Minor GC may be suspended with the MRB_GC_STATE_SWEEP state.
arvo:57001
n132/arvo:57001-vul
/src/assimp
[ { "end_line": 331, "function_name": "OFFImporter::InternReadFile", "start_line": 108, "target_file": "/src/assimp/code/AssetLib/OFF/OFFLoader.cpp" } ]
UNKNOWN WRITE
assimp
asan
Reading 45 bytes from /tmp/poc Info, T0: Load $$$___magic___$$$. Info, T0: File extension not known, trying signature-based detection Info, T0: Found a matching importer for this file format: OFF Importer. Info, T0: Import root directory is './' Error, T0: OFF: Vertex index is out of range Error, T0: OFF: The number of faces in the header is incorrect Info, T0: Entering post processing pipeline Info, T0: TriangulateProcess finished. All polygons have been triangulated. Warn, T0: Found 5 degenerated primitives AddressSanitizer:DEADLYSIGNAL ================================================================= ==1355==ERROR: AddressSanitizer: SEGV on unknown address 0x7f36fc5ab0ec (pc 0x0000021feea8 bp 0x7ffe419d1550 sp 0x7ffe419d1220 T0) ==1355==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0x21feea8 in Assimp::SortByPTypeProcess::Execute(aiScene*) /src/assimp/code/PostProcessing/SortByPTypeProcess.cpp:175:17 #1 0x20f772d in Assimp::BaseProcess::ExecuteOnScene(Assimp::Importer*) /src/assimp/code/Common/BaseProcess.cpp:86:9 #2 0x56ecba in Assimp::Importer::ApplyPostProcessing(unsigned int) /src/assimp/code/Common/Importer.cpp:855:22 #3 0x569493 in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:765:13 #4 0x56311c in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #5 0x4e8d36 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #6 0x4e8bca in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #7 0x4e899c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #8 0x7f32fcd7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x429d4d in _start (/out/assimp_fuzzer+0x429d4d) DEDUP_TOKEN: Assimp::SortByPTypeProcess::Execute(aiScene*)--Assimp::BaseProcess::ExecuteOnScene(Assimp::Importer*)--Assimp::Importer::ApplyPostProcessing(unsigned int) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/assimp/code/PostProcessing/SortByPTypeProcess.cpp:175:17 in Assimp::SortByPTypeProcess::Execute(aiScene*) ==1355==ABORTING
cpp
4180b1fd080b2cab0a2d3a3149eff1f5163ee888
https://github.com/assimp/assimp/commit/36dfa3bed31fe220a15648083a78c925fbec0792
An unknown write occurs in the function Assimp::SortByPTypeProcess::Execute.
arvo:57061
n132/arvo:57061-vul
/src/libxslt
[ { "end_line": 357, "function_name": "xsltCompMatchAdd", "start_line": 300, "target_file": "/src/libxslt/libxslt/pattern.c" } ]
Heap-double-free
libxslt
asan
Running LLVMFuzzerInitialize ... continue... ================================================================= ==17834==ERROR: AddressSanitizer: attempting double-free on 0x602000001590 in thread T0: SCARINESS: 42 (double-free) #0 0x49f8c2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x53c4ed in xsltCompileStepPattern /src/libxslt/libxslt/pattern.c:1691:2 #2 0x537acd in xsltCompileRelativePathPattern /src/libxslt/libxslt/pattern.c #3 0x5302f7 in xsltCompileLocationPathPattern /src/libxslt/libxslt/pattern.c #4 0x5302f7 in xsltCompilePatternInternal /src/libxslt/libxslt/pattern.c:1915:2 #5 0x532370 in xsltAddTemplate /src/libxslt/libxslt/pattern.c:2081:11 #6 0x521397 in xsltParseStylesheetTemplate /src/libxslt/libxslt/xslt.c:5472:5 #7 0x51820b in xsltParseStylesheetTop /src/libxslt/libxslt/xslt.c:6207:6 #8 0x51820b in xsltParseStylesheetProcess /src/libxslt/libxslt/xslt.c:6463:2 #9 0x51bb58 in xsltParseStylesheetUser /src/libxslt/libxslt/xslt.c:6671:9 #10 0x4df3a4 in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:312:9 #11 0x4dcfe6 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #12 0x4e11da in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #13 0x4e0fac in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #14 0x7f3e6e2c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41e72d in _start (/out/xslt+0x41e72d) DEDUP_TOKEN: free--xsltCompileStepPattern--xsltCompileRelativePathPattern 0x602000001590 is located 0 bytes inside of 2-byte region [0x602000001590,0x602000001592) freed by thread T0 here: #0 0x49f8c2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x537fd9 in xsltCompMatchAdd /src/libxslt/libxslt/pattern.c:315:10 #2 0x53b2a4 in xsltCompileStepPattern /src/libxslt/libxslt/pattern.c:1640:13 #3 0x537acd in xsltCompileRelativePathPattern /src/libxslt/libxslt/pattern.c #4 0x5302f7 in xsltCompileLocationPathPattern /src/libxslt/libxslt/pattern.c #5 0x5302f7 in xsltCompilePatternInternal /src/libxslt/libxslt/pattern.c:1915:2 #6 0x532370 in xsltAddTemplate /src/libxslt/libxslt/pattern.c:2081:11 #7 0x521397 in xsltParseStylesheetTemplate /src/libxslt/libxslt/xslt.c:5472:5 #8 0x51820b in xsltParseStylesheetTop /src/libxslt/libxslt/xslt.c:6207:6 #9 0x51820b in xsltParseStylesheetProcess /src/libxslt/libxslt/xslt.c:6463:2 #10 0x51bb58 in xsltParseStylesheetUser /src/libxslt/libxslt/xslt.c:6671:9 #11 0x4df3a4 in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:312:9 #12 0x4dcfe6 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #13 0x4e11da in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: free--xsltCompMatchAdd--xsltCompileStepPattern previously allocated by thread T0 here: #0 0x49fb66 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4e0699 in xmlFuzzMalloc /src/libxslt/tests/fuzz/fuzz.c:423:12 #2 0x6ea518 in xmlStrndup /src/libxml2/xmlstring.c:49:23 #3 0x538ed0 in xsltScanNCName /src/libxslt/libxslt/pattern.c:1300:11 #4 0x53ac5e in xsltCompileStepPattern /src/libxslt/libxslt/pattern.c:1521:10 #5 0x537acd in xsltCompileRelativePathPattern /src/libxslt/libxslt/pattern.c #6 0x5302f7 in xsltCompileLocationPathPattern /src/libxslt/libxslt/pattern.c #7 0x5302f7 in xsltCompilePatternInternal /src/libxslt/libxslt/pattern.c:1915:2 #8 0x532370 in xsltAddTemplate /src/libxslt/libxslt/pattern.c:2081:11 #9 0x521397 in xsltParseStylesheetTemplate /src/libxslt/libxslt/xslt.c:5472:5 #10 0x51820b in xsltParseStylesheetTop /src/libxslt/libxslt/xslt.c:6207:6 #11 0x51820b in xsltParseStylesheetProcess /src/libxslt/libxslt/xslt.c:6463:2 #12 0x51bb58 in xsltParseStylesheetUser /src/libxslt/libxslt/xslt.c:6671:9 #13 0x4df3a4 in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:312:9 #14 0x4dcfe6 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #15 0x4e11da in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlStrndup SUMMARY: AddressSanitizer: double-free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 in free ==17834==ABORTING
c
f13329a622f0370bf1eb72ef99229e8faf46f732
https://gitlab.gnome.org/GNOME/libxslt.gitac9d752240d399db1d7c09f2ef4008200a272c8c
A double free vulnerability exists in the xsltCompMatchAdd function due to improper handling of memory allocation failures.
arvo:57077
n132/arvo:57077-vul
/src/libxml2
[ { "end_line": 837, "function_name": "xmlCurrentChar", "start_line": 698, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/xinclude ================================================================= ==10547==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000852f9f at pc 0x00000056ba63 bp 0x7ffee6882fb0 sp 0x7ffee6882fa8 READ of size 1 at 0x000000852f9f thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x56ba62 in xmlParseQName /src/libxml2/parser.c #1 0x565f40 in xmlParseStartTag2 /src/libxml2/parser.c:9366:17 #2 0x546921 in xmlParseElementStart /src/libxml2/parser.c:10118:16 #3 0x54da60 in xmlParseElement /src/libxml2/parser.c:10053:9 #4 0x54da60 in xmlParseDocument /src/libxml2/parser.c:10917:2 #5 0x563e6d in xmlDoRead /src/libxml2/parser.c:14975:5 #6 0x5640bc in xmlReadMemory /src/libxml2/parser.c:15061:13 #7 0x4dc0ef in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xinclude.c:52:11 #8 0x4de0ab in main (/out/xinclude+0x4de0ab) #9 0x7f55eef6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x41d6fd in _start (/out/xinclude+0x41d6fd) DEDUP_TOKEN: xmlParseQName--xmlParseStartTag2--xmlParseElementStart 0x000000852f9f is located 33 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:332:30' (0x852fc0) of size 18 '<string literal>' is ascii string 'Huge input lookup' 0x000000852f9f is located 1 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:289:29' (0x852fa0) of size 1 '<string literal>' is ascii string '' 0x000000852f9f is located 37 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:118:43' (0x852f60) of size 26 '<string literal>' is ascii string 'Memory allocation failed ' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/parser.c in xmlParseQName Shadow bytes around the buggy address: 0x0000801025a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000801025b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000801025c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000801025d0: 00 00 00 03 f9 f9 f9 f9 00 00 00 00 00 00 00 04 0x0000801025e0: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 00 00 02 =>0x0000801025f0: f9 f9 f9[f9]01 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9 0x000080102600: 00 00 05 f9 f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 0x000080102610: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 0x000080102620: f9 f9 f9 f9 00 00 00 00 04 f9 f9 f9 f9 f9 f9 f9 0x000080102630: 00 00 00 00 00 00 02 f9 f9 f9 f9 f9 00 00 00 07 0x000080102640: f9 f9 f9 f9 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10547==ABORTING
c
4b3452d17123631ec43d532b83dc182c1a638fed
https://gitlab.gnome.org/GNOME/libxml2/-/commit/ca2bfecea9c23f8d2e11741fff7c6a5372c56bb8
null
arvo:57080
n132/arvo:57080-vul
/src/libxml2
[ { "end_line": 837, "function_name": "xmlCurrentChar", "start_line": 698, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3164410884 INFO: Loaded 1 modules (52514 inline 8-bit counters): 52514 [0xad7b30, 0xae4852), INFO: Loaded 1 PC tables (52514 PCs): 52514 [0x960110,0xa2d330), /out/xinclude: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10548==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000008fe25f at pc 0x0000005865cb bp 0x7fffc80d9880 sp 0x7fffc80d9878 READ of size 1 at 0x0000008fe25f thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x5865ca in xmlSkipBlankChars /src/libxml2/parser.c:2122:9 #1 0x5d7357 in xmlParseMisc /src/libxml2/parser.c:10758:9 #2 0x5d8a99 in xmlParseDocument /src/libxml2/parser.c:10924:2 #3 0x5ee037 in xmlDoRead /src/libxml2/parser.c:14975:5 #4 0x5ee272 in xmlReadMemory /src/libxml2/parser.c:15061:13 #5 0x56c64d in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xinclude.c:52:11 #6 0x43dee3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x429642 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42eeec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x458422 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f3ee5662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x41f80d in _start (/out/xinclude+0x41f80d) DEDUP_TOKEN: xmlSkipBlankChars--xmlParseMisc--xmlParseDocument 0x0000008fe25f is located 33 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:332:30' (0x8fe280) of size 18 '<string literal>' is ascii string 'Huge input lookup' 0x0000008fe25f is located 1 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:289:29' (0x8fe260) of size 1 '<string literal>' is ascii string '' 0x0000008fe25f is located 37 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:118:43' (0x8fe220) of size 26 '<string literal>' is ascii string 'Memory allocation failed ' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/parser.c:2122:9 in xmlSkipBlankChars Shadow bytes around the buggy address: 0x000080117bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080117c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080117c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080117c20: 00 00 00 00 00 00 00 00 00 00 00 03 f9 f9 f9 f9 0x000080117c30: 00 00 00 00 00 00 00 04 f9 f9 f9 f9 00 00 00 07 =>0x000080117c40: f9 f9 f9 f9 00 00 00 02 f9 f9 f9[f9]01 f9 f9 f9 0x000080117c50: 00 00 02 f9 f9 f9 f9 f9 00 00 05 f9 f9 f9 f9 f9 0x000080117c60: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 0x000080117c70: 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 00 00 00 00 0x000080117c80: 04 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 02 f9 0x000080117c90: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10548==ABORTING
c
4b3452d17123631ec43d532b83dc182c1a638fed
https://gitlab.gnome.org/GNOME/libxml2/-/commit/ca2bfecea9c23f8d2e11741fff7c6a5372c56bb8
null
arvo:57084
n132/arvo:57084-vul
/src/libxml2
[ { "end_line": 837, "function_name": "xmlCurrentChar", "start_line": 698, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1950158454 INFO: Loaded 1 modules (52509 inline 8-bit counters): 52509 [0x874d4c0, 0x875a1dd), INFO: Loaded 1 PC tables (52509 PCs): 52509 [0x863db1c,0x86a4404), /out/schema: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10553==ERROR: AddressSanitizer: global-buffer-overflow on address 0x085e305f at pc 0x08242299 bp 0xffbd2a88 sp 0xffbd2a80 READ of size 1 at 0x085e305f thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x8242298 in xmlParseContentInternal /src/libxml2/parser.c:9949:13 #1 0x8239286 in xmlParseContent /src/libxml2/parser.c:10024:5 #2 0x8239286 in xmlParseExternalEntityPrivate /src/libxml2/parser.c:12928:5 #3 0x8232756 in xmlParseReference /src/libxml2/parser.c:7279:12 #4 0x8241d14 in xmlParseContentInternal /src/libxml2/parser.c:9996:6 #5 0x82425ee in xmlParseElement /src/libxml2/parser.c:10056:5 #6 0x824b8c9 in xmlParseDocument /src/libxml2/parser.c:10917:2 #7 0x82652dc in xmlDoRead /src/libxml2/parser.c:14975:5 #8 0x82652dc in xmlCtxtReadFile /src/libxml2/parser.c:15208:13 #9 0x8402e56 in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10661:12 #10 0x8401285 in xmlSchemaParse /src/libxml2/xmlschemas.c:21489:11 #11 0x81d4adf in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:41:19 #12 0x80959ae in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x808090e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x8086510 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x80b00f7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0xf7c3bed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #17 0x8077a55 in _start (/out/schema+0x8077a55) DEDUP_TOKEN: xmlParseContentInternal--xmlParseContent--xmlParseExternalEntityPrivate 0x085e305f is located 33 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:332:30' (0x85e3080) of size 18 '<string literal>' is ascii string 'Huge input lookup' 0x085e305f is located 1 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:289:29' (0x85e3060) of size 1 '<string literal>' is ascii string '' 0x085e305f is located 37 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:118:43' (0x85e3020) of size 26 '<string literal>' is ascii string 'Memory allocation failed ' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/parser.c:9949:13 in xmlParseContentInternal Shadow bytes around the buggy address: 0x210bc5b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bc5c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bc5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bc5e0: 00 00 00 00 00 00 00 00 00 00 00 03 f9 f9 f9 f9 0x210bc5f0: 00 00 00 00 00 00 00 04 f9 f9 f9 f9 00 00 00 07 =>0x210bc600: f9 f9 f9 f9 00 00 00 02 f9 f9 f9[f9]01 f9 f9 f9 0x210bc610: 00 00 02 f9 f9 f9 f9 f9 00 00 05 f9 f9 f9 f9 f9 0x210bc620: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 0x210bc630: 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 00 00 00 00 0x210bc640: 04 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 02 f9 0x210bc650: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10553==ABORTING
c
4b3452d17123631ec43d532b83dc182c1a638fed
https://gitlab.gnome.org/GNOME/libxml2/-/commit/ca2bfecea9c23f8d2e11741fff7c6a5372c56bb8
null
arvo:57089
n132/arvo:57089-vul
/src/libxml2
[ { "end_line": 3170, "function_name": "htmlParseScript", "start_line": 3097, "target_file": "/src/libxml2/HTMLparser.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 39997470 INFO: Loaded 1 modules (52493 inline 8-bit counters): 52493 [0x874d4c0, 0x875a1cd), INFO: Loaded 1 PC tables (52493 PCs): 52493 [0x863db3c,0x86a43a4), /out/html: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10550==ERROR: AddressSanitizer: global-buffer-overflow on address 0x085e3081 at pc 0x0833f767 bp 0xff8079e8 sp 0xff8079e0 READ of size 1 at 0x085e3081 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x833f766 in htmlParseDocument /src/libxml2/HTMLparser.c:5065:9 #1 0x8353eb6 in htmlDoRead /src/libxml2/HTMLparser.c:6965:5 #2 0x8354360 in htmlReadMemory /src/libxml2/HTMLparser.c:7047:13 #3 0x81d4b43 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:48:11 #4 0x80959ae in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x808090e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x8086510 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x80b00f7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0xf7c51ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #9 0x8077a55 in _start (/out/html+0x8077a55) DEDUP_TOKEN: htmlParseDocument--htmlDoRead--htmlReadMemory 0x085e3081 is located 31 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:331:30' (0x85e30a0) of size 18 '<string literal>' is ascii string 'Huge input lookup' 0x085e3081 is located 0 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:289:29' (0x85e3080) of size 1 '<string literal>' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/HTMLparser.c:5065:9 in htmlParseDocument Shadow bytes around the buggy address: 0x210bc5c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bc5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bc5e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 0x210bc5f0: f9 f9 f9 f9 00 00 00 00 00 00 00 04 f9 f9 f9 f9 0x210bc600: 00 00 00 07 f9 f9 f9 f9 00 00 00 02 f9 f9 f9 f9 =>0x210bc610:[01]f9 f9 f9 00 00 02 f9 f9 f9 f9 f9 00 00 05 f9 0x210bc620: f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 00 00 00 00 0x210bc630: f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 0x210bc640: 00 00 00 00 04 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 0x210bc650: 00 00 02 f9 f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 0x210bc660: 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 00 00 02 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10550==ABORTING
c
1a91392c62e40eaa920b8a406c659da3f1ccf2f5
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8090e5856465c0b8e26e2a080f4b498f37fa83ab
null
arvo:57105
n132/arvo:57105-vul
/src/libraw
[ { "end_line": 887, "function_name": "LibRaw::parseAdobeRAFMakernote", "start_line": 105, "target_file": "/src/libraw/src/metadata/fuji.cpp" } ]
UNKNOWN READ
libraw
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/libraw_nef_fuzzer AddressSanitizer:DEADLYSIGNAL ================================================================= ==54004==ERROR: AddressSanitizer: SEGV on unknown address 0x7feb7ddfa7fd (pc 0x000000504abd bp 0x7ffd5d72a8d0 sp 0x7ffd5d72a8b0 T0) ==54004==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x504abd in libraw_sget4_static(short, unsigned char*) /src/libraw/src/utils/read_utils.cpp #1 0x504a59 in LibRaw::sget4(unsigned char*) /src/libraw/src/utils/read_utils.cpp:54:12 #2 0x68be95 in LibRaw::parseAdobeRAFMakernote() /src/libraw/src/metadata/fuji.cpp:213:19 #3 0x65cc76 in LibRaw::parse_tiff_ifd(int) /src/libraw/src/metadata/tiff.cpp:1389:17 #4 0x65c8bd in LibRaw::parse_tiff_ifd(int) /src/libraw/src/metadata/tiff.cpp #5 0x6632e7 in LibRaw::parse_tiff(int) /src/libraw/src/metadata/tiff.cpp:1560:9 #6 0x5e1b8e in LibRaw::identify() /src/libraw/src/metadata/identify.cpp:517:14 #7 0x4fb321 in LibRaw::open_datastream(LibRaw_abstract_datastream*) /src/libraw/src/utils/open.cpp:480:4 #8 0x4fa316 in LibRaw::open_buffer(void const*, unsigned long) /src/libraw/src/utils/open.cpp:240:13 #9 0x4cc04d in LLVMFuzzerTestOneInput /src/libraw_fuzzer.cc:41:24 #10 0x4cc84b in main (/out/libraw_nef_fuzzer+0x4cc84b) #11 0x7fea80fd483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #12 0x41d378 in _start (/out/libraw_nef_fuzzer+0x41d378) DEDUP_TOKEN: libraw_sget4_static(short, unsigned char*)--LibRaw::sget4(unsigned char*)--LibRaw::parseAdobeRAFMakernote() AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/libraw/src/utils/read_utils.cpp in libraw_sget4_static(short, unsigned char*) ==54004==ABORTING
cpp
443b7fb51e1ca89a1178180258a0f10ed353617d
https://github.com/libraw/libraw/commit/f2998bacc3d06484769150bfbc8df379a4f81f2c
null
arvo:57110
n132/arvo:57110-vul
/src/libxml2
[ { "end_line": 837, "function_name": "xmlCurrentChar", "start_line": 698, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2437780186 INFO: Loaded 1 modules (52506 inline 8-bit counters): 52506 [0xad7b40, 0xae485a), INFO: Loaded 1 PC tables (52506 PCs): 52506 [0x960110,0xa2d2b0), /out/schema: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10551==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000008fe2ba at pc 0x000000851f93 bp 0x7ffc7daaa6a0 sp 0x7ffc7daaa698 READ of size 1 at 0x0000008fe2ba thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x851f92 in xmlDictComputeFastKey /src/libxml2/dict.c:437:14 #1 0x851f92 in xmlDictLookup /src/libxml2/dict.c:859:12 #2 0x5f8f95 in xmlParseNCNameComplex /src/libxml2/parser.c:3446:12 #3 0x5f8f95 in xmlParseNCName /src/libxml2/parser.c:3510:12 #4 0x5f7636 in xmlParseQName /src/libxml2/parser.c:8865:9 #5 0x5f05ed in xmlParseStartTag2 /src/libxml2/parser.c:9366:17 #6 0x5d0e02 in xmlParseElementStart /src/libxml2/parser.c:10118:16 #7 0x5cf7e2 in xmlParseContentInternal /src/libxml2/parser.c:9986:10 #8 0x5cfee2 in xmlParseElement /src/libxml2/parser.c:10056:5 #9 0x5d8836 in xmlParseDocument /src/libxml2/parser.c:10917:2 #10 0x5eed79 in xmlDoRead /src/libxml2/parser.c:14975:5 #11 0x5eed79 in xmlCtxtReadFile /src/libxml2/parser.c:15208:13 #12 0x756a33 in xmlSchemaAddSchemaDoc /src/libxml2/xmlschemas.c:10661:12 #13 0x7551ee in xmlSchemaParse /src/libxml2/xmlschemas.c:21489:11 #14 0x56c5a7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/schema.c:41:19 #15 0x43dee3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #16 0x429642 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #17 0x42eeec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #18 0x458422 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #19 0x7f78567e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #20 0x41f80d in _start (/out/schema+0x41f80d) DEDUP_TOKEN: xmlDictComputeFastKey--xmlDictLookup--xmlParseNCNameComplex 0x0000008fe2ba is located 6 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:353:30' (0x8fe2c0) of size 21 '<string literal>' is ascii string 'Growing input buffer' 0x0000008fe2ba is located 40 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:332:30' (0x8fe280) of size 18 '<string literal>' is ascii string 'Huge input lookup' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/dict.c:437:14 in xmlDictComputeFastKey Shadow bytes around the buggy address: 0x000080117c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080117c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080117c20: 00 00 00 00 00 00 00 00 00 00 00 03 f9 f9 f9 f9 0x000080117c30: 00 00 00 00 00 00 00 04 f9 f9 f9 f9 00 00 00 07 0x000080117c40: f9 f9 f9 f9 00 00 00 02 f9 f9 f9 f9 01 f9 f9 f9 =>0x000080117c50: 00 00 02 f9 f9 f9 f9[f9]00 00 05 f9 f9 f9 f9 f9 0x000080117c60: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 0x000080117c70: 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 00 00 00 00 0x000080117c80: 04 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 02 f9 0x000080117c90: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 00 00 00 0x000080117ca0: 00 00 00 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10551==ABORTING
c
4b3452d17123631ec43d532b83dc182c1a638fed
https://gitlab.gnome.org/GNOME/libxml2/-/commit/ca2bfecea9c23f8d2e11741fff7c6a5372c56bb8
null
arvo:57202
n132/arvo:57202-vul
/src/p11-kit
[ { "end_line": 3421, "function_name": "base_C_MessageSignFinal", "start_line": 3412, "target_file": "/src/p11-kit/p11-kit/virtual.c" } ]
Global-buffer-overflow READ 8
p11-kit
asan
================================================================= ==24471==ERROR: AddressSanitizer: global-buffer-overflow on address 0x00000098fa78 at pc 0x0000004e8c7c bp 0x7ffec7801ff0 sp 0x7ffec7801fe8 READ of size 8 at 0x00000098fa78 thread T0 SCARINESS: 23 (8-byte-read-global-buffer-overflow) #0 0x4e8c7b in base_C_MessageSignFinal /src/p11-kit/p11-kit/virtual.c:3418:16 #1 0x6b7646 in rpc_C_MessageSignFinal /src/p11-kit/p11-kit/rpc-server.c:2208:2 #2 0x692946 in p11_rpc_server_handle /src/p11-kit/p11-kit/rpc-server.c:2414:2 #3 0x4defbb in LLVMFuzzerTestOneInput /src/p11-kit/./fuzz/rpc_fuzzer.c:49:5 #4 0x7ae07a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #5 0x7ade4c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #6 0x7fb4b9f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x4205ed in _start (/out/rpc_fuzzer+0x4205ed) DEDUP_TOKEN: base_C_MessageSignFinal--rpc_C_MessageSignFinal--p11_rpc_server_handle 0x00000098fa78 is located 8 bytes to the left of global variable 'mock_module_v3_no_slots' defined in 'common/mock.c:5070:22' (0x98fa80) of size 744 0x00000098fa78 is located 144 bytes to the right of global variable 'mock_module_no_slots' defined in 'common/mock.c:5065:18' (0x98f7c0) of size 552 SUMMARY: AddressSanitizer: global-buffer-overflow /src/p11-kit/p11-kit/virtual.c:3418:16 in base_C_MessageSignFinal Shadow bytes around the buggy address: 0x000080129ef0: f9 f9 f9 f9 04 f9 f9 f9 00 00 00 00 00 00 00 00 0x000080129f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 =>0x000080129f40: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9[f9] 0x000080129f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080129f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==24471==ABORTING
c
cb531a61afc0e3c0f2174fa1bf026e993c76ea89
https://github.com/p11-glue/p11-kit/commit/d7c318845405fa7ea33154082b437e4a87ee3699
null
arvo:57209
n132/arvo:57209-vul
/src/arrow
[ { "end_line": 692, "function_name": "ValidateRunEndEncoded", "start_line": 641, "target_file": "/src/arrow/cpp/src/arrow/array/validate.cc" } ]
UNKNOWN READ
arrow
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2049760309 INFO: Loaded 1 modules (352193 inline 8-bit counters): 352193 [0x169fca0, 0x16f5c61), INFO: Loaded 1 PC tables (352193 PCs): 352193 [0x16f5c68,0x1c55878), /out/arrow-ipc-file-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==899==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000017708000 (pc 0x000000bb4395 bp 0x7ffe4a159640 sp 0x7ffe4a159570 T899) ==899==The signal is caused by a READ memory access. #0 0xbb4395 in PopCount /src/arrow/cpp/src/arrow/util/bit_util.h:70:59 #1 0xbb4395 in arrow::internal::CountSetBits(unsigned char const*, long, long) /src/arrow/cpp/src/arrow/util/bitmap_ops.cc:63:28 #2 0x583c52 in arrow::ArrayData::GetNullCount() const /src/arrow/cpp/src/arrow/array/data.cc:126:21 #3 0xe488b7 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateRunEndEncoded<long>(arrow::RunEndEncodedType const&) /src/arrow/cpp/src/arrow/array/validate.cc:644:5 #4 0xe2dcc9 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:424:16 #5 0xe2dcc9 in arrow::Status arrow::VisitTypeInline<arrow::internal::(anonymous namespace)::ValidateArrayImpl>(arrow::DataType const&, arrow::internal::(anonymous namespace)::ValidateArrayImpl*) /src/arrow/cpp/src/arrow/visit_type_inline.h:54:5 #6 0xe284fa in arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateWithType(arrow::DataType const&) /src/arrow/cpp/src/arrow/array/validate.cc:134:12 #7 0xe256f2 in arrow::internal::(anonymous namespace)::ValidateArrayImpl::Validate() /src/arrow/cpp/src/arrow/array/validate.cc:122:12 #8 0xe26106 in ValidateArrayFull /src/arrow/cpp/src/arrow/array/validate.cc:773:60 #9 0xe26106 in arrow::internal::ValidateArrayFull(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:777:55 #10 0x8fe367 in arrow::(anonymous namespace)::ValidateBatch(arrow::RecordBatch const&, bool) /src/arrow/cpp/src/arrow/record_batch.cc:314:39 #11 0x8fec5c in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:330:10 #12 0x4dcd98 in arrow::ipc::internal::(anonymous namespace)::ValidateFuzzBatch(arrow::RecordBatch const&) /src/arrow/cpp/src/arrow/ipc/reader.cc:2493:19 #13 0x4dd447 in arrow::ipc::internal::FuzzIpcFile(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:2534:11 #14 0x4c26e5 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/file_fuzz.cc:25:17 #15 0x428603 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #16 0x413d62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #17 0x41960c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #18 0x442b42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #19 0x7ff07f7f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #20 0x409f2d in _start (/out/arrow-ipc-file-fuzz+0x409f2d) DEDUP_TOKEN: PopCount--arrow::internal::CountSetBits(unsigned char const*, long, long)--arrow::ArrayData::GetNullCount() const UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/arrow/cpp/src/arrow/util/bit_util.h:70:59 in PopCount ==899==ABORTING
cpp
0ead719bdcc90bdeee4d225f7bb9dab1c458eccf
https://github.com/apache/arrow/commit/02bc24cd531ae7597dc5c93c85293870c57d8b73
Sending a REE array with an invalid null buffer through IPC to the C++ implementation causes a crash if the array is validated in the Validate() function.
arvo:57224
n132/arvo:57224-vul
/src/libxml2
[ { "end_line": 3259, "function_name": "htmlParseCharDataInternal", "start_line": 3187, "target_file": "/src/libxml2/HTMLparser.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2002051291 INFO: Loaded 1 modules (52300 inline 8-bit counters): 52300 [0x87484c0, 0x875510c), INFO: Loaded 1 PC tables (52300 PCs): 52300 [0x8639b3c,0x869fd9c), /out/html: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10553==ERROR: AddressSanitizer: global-buffer-overflow on address 0x085df083 at pc 0x0834c53b bp 0xff8f5aa8 sp 0xff8f5aa0 READ of size 1 at 0x085df083 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x834c53a in htmlParseTryOrFinish /src/libxml2/HTMLparser.c:6091:31 #1 0x834c53a in htmlParseChunk /src/libxml2/HTMLparser.c:6315:5 #2 0x81d4ca7 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:77:9 #3 0x80959ae in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x808090e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x8086510 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x80b00f7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0xf7bb3ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #8 0x8077a55 in _start (/out/html+0x8077a55) DEDUP_TOKEN: htmlParseTryOrFinish--htmlParseChunk--LLVMFuzzerTestOneInput 0x085df083 is located 29 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:331:30' (0x85df0a0) of size 18 '<string literal>' is ascii string 'Huge input lookup' 0x085df083 is located 2 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:289:29' (0x85df080) of size 1 '<string literal>' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/HTMLparser.c:6091:31 in htmlParseTryOrFinish Shadow bytes around the buggy address: 0x210bbdc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bbdd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210bbde0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 0x210bbdf0: f9 f9 f9 f9 00 00 00 00 00 00 00 04 f9 f9 f9 f9 0x210bbe00: 00 00 00 07 f9 f9 f9 f9 00 00 00 02 f9 f9 f9 f9 =>0x210bbe10:[01]f9 f9 f9 00 00 02 f9 f9 f9 f9 f9 00 00 05 f9 0x210bbe20: f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 00 00 00 00 0x210bbe30: f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 0x210bbe40: 00 00 00 00 04 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 0x210bbe50: 00 00 02 f9 f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 0x210bbe60: 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 00 00 02 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10553==ABORTING
c
9ef2a9abf357f747c2fb03841b7f479cc0dfd3ef
https://gitlab.gnome.org/GNOME/libxml2/-/commit/067986fa674f0811614dab4c4572f5f7ff483400
null
arvo:57288
n132/arvo:57288-vul
/src/libxml2
[ { "end_line": 3170, "function_name": "htmlParseScript", "start_line": 3097, "target_file": "/src/libxml2/HTMLparser.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/html ================================================================= ==10548==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000852fa3 at pc 0x000000620822 bp 0x7ffce6d42250 sp 0x7ffce6d42248 READ of size 1 at 0x000000852fa3 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x620821 in htmlParseDocument /src/libxml2/HTMLparser.c:5065:9 #1 0x6313f0 in htmlDoRead /src/libxml2/HTMLparser.c:6965:5 #2 0x63178c in htmlReadMemory /src/libxml2/HTMLparser.c:7047:13 #3 0x4dc0cc in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:48:11 #4 0x4de07b in main (/out/html+0x4de07b) #5 0x7f668b2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #6 0x41d6fd in _start (/out/html+0x41d6fd) DEDUP_TOKEN: htmlParseDocument--htmlDoRead--htmlReadMemory 0x000000852fa3 is located 29 bytes to the left of global variable '<string literal>' defined in 'parserInternals.c:331:30' (0x852fc0) of size 18 '<string literal>' is ascii string 'Huge input lookup' 0x000000852fa3 is located 2 bytes to the right of global variable '<string literal>' defined in 'parserInternals.c:289:29' (0x852fa0) of size 1 '<string literal>' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/HTMLparser.c:5065:9 in htmlParseDocument Shadow bytes around the buggy address: 0x0000801025a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000801025b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000801025c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000801025d0: 00 00 00 03 f9 f9 f9 f9 00 00 00 00 00 00 00 04 0x0000801025e0: f9 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 00 00 00 02 =>0x0000801025f0: f9 f9 f9 f9[01]f9 f9 f9 00 00 02 f9 f9 f9 f9 f9 0x000080102600: 00 00 05 f9 f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 0x000080102610: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 0x000080102620: f9 f9 f9 f9 00 00 00 00 04 f9 f9 f9 f9 f9 f9 f9 0x000080102630: 00 00 00 00 00 00 02 f9 f9 f9 f9 f9 00 00 00 07 0x000080102640: f9 f9 f9 f9 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10548==ABORTING
c
1a91392c62e40eaa920b8a406c659da3f1ccf2f5
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8090e5856465c0b8e26e2a080f4b498f37fa83ab
null
arvo:57323
n132/arvo:57323-vul
/src/arrow
[ { "end_line": 700, "function_name": "ValidateRunEndEncoded", "start_line": 641, "target_file": "/src/arrow/cpp/src/arrow/array/validate.cc" } ]
Object-size
arrow
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1787789123 INFO: Loaded 1 modules (352253 inline 8-bit counters): 352253 [0x16a0d70, 0x16f6d6d), INFO: Loaded 1 PC tables (352253 PCs): 352253 [0x16f6d70,0x1c56d40), /out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc /src/arrow/cpp/src/arrow/util/ree_util.cc:107:7: runtime error: load of address 0xb52200000000000e with insufficient space for an object of type 'short const' 0xb52200000000000e: note: pointer points here <memory cannot be printed> #0 0xc3e2dd in arrow::Status arrow::ree_util::(anonymous namespace)::ValidateRunEndEncodedChildren<short>(arrow::RunEndEncodedType const&, long, std::__1::shared_ptr<arrow::ArrayData> const&, std::__1::shared_ptr<arrow::ArrayData> const&, long, long) /src/arrow/cpp/src/arrow/util/ree_util.cc:107:7 #1 0xc3d71c in arrow::ree_util::ValidateRunEndEncodedChildren(arrow::RunEndEncodedType const&, long, std::__1::shared_ptr<arrow::ArrayData> const&, std::__1::shared_ptr<arrow::ArrayData> const&, long, long) /src/arrow/cpp/src/arrow/util/ree_util.cc:125:14 #2 0xe47ee6 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateRunEndEncoded<short>(arrow::RunEndEncodedType const&) /src/arrow/cpp/src/arrow/array/validate.cc:654:5 #3 0xe2cc16 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:420:16 #4 0xe2cc16 in arrow::Status arrow::VisitTypeInline<arrow::internal::(anonymous namespace)::ValidateArrayImpl>(arrow::DataType const&, arrow::internal::(anonymous namespace)::ValidateArrayImpl*) /src/arrow/cpp/src/arrow/visit_type_inline.h:54:5 #5 0xe286ca in arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateWithType(arrow::DataType const&) /src/arrow/cpp/src/arrow/array/validate.cc:134:12 #6 0xe258c2 in arrow::internal::(anonymous namespace)::ValidateArrayImpl::Validate() /src/arrow/cpp/src/arrow/array/validate.cc:122:12 #7 0xe262d6 in ValidateArrayFull /src/arrow/cpp/src/arrow/array/validate.cc:783:60 #8 0xe262d6 in arrow::internal::ValidateArrayFull(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:787:55 #9 0x8fe367 in arrow::(anonymous namespace)::ValidateBatch(arrow::RecordBatch const&, bool) /src/arrow/cpp/src/arrow/record_batch.cc:314:39 #10 0x8fec5c in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:330:10 #11 0x4dcd98 in arrow::ipc::internal::(anonymous namespace)::ValidateFuzzBatch(arrow::RecordBatch const&) /src/arrow/cpp/src/arrow/ipc/reader.cc:2493:19 #12 0x4dc79f in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:2517:11 #13 0x4c26e5 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #14 0x428603 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #15 0x413d62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #16 0x41960c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #17 0x442b42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #18 0x7f837f95d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #19 0x409f2d in _start (/out/arrow-ipc-stream-fuzz+0x409f2d) DEDUP_TOKEN: arrow::Status arrow::ree_util::(anonymous namespace)::ValidateRunEndEncodedChildren<short>(arrow::RunEndEncodedType const&, long, std::__1::shared_ptr<arrow::ArrayData> const&, std::__1::shared_ptr<arrow::ArrayData> const&, long, long)--arrow::ree_util::ValidateRunEndEncodedChildren(arrow::RunEndEncodedType const&, long, std::__1::shared_ptr<arrow::ArrayData> const&, std::__1::shared_ptr<arrow::ArrayData> const&, long, long)--arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateRunEndEncoded<short>(arrow::RunEndEncodedType const&) SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/arrow/cpp/src/arrow/util/ree_util.cc:107:7 in
cpp
509735ce7076d74e19217e5c4671566e3e4550a3
https://github.com/apache/arrow/commit/0e5af04bc776a852c414bf39f82a77886538e474
null
arvo:57333
n132/arvo:57333-vul
/src/libavc
[ { "end_line": 854, "function_name": "ih264e_encode", "start_line": 203, "target_file": "/src/libavc/encoder/ih264e_encode.c" } ]
Use-of-uninitialized-value
libavc
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1155717500 INFO: Loaded 1 modules (7979 inline 8-bit counters): 7979 [0x805968, 0x807893), INFO: Loaded 1 PC tables (7979 PCs): 7979 [0x78fb58,0x7aee08), /out/avc_enc_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==3317==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x53c5ee in Codec::encodeFrames(unsigned char const*, unsigned long) /src/libavc/fuzzer/avc_enc_fuzzer.cpp:965:13 #1 0x53e041 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/avc_enc_fuzzer.cpp:1093:16 #2 0x43dc63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x4293c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x42ec6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x4581a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7fdc4eb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x41f58d in _start (/out/avc_enc_fuzzer+0x41f58d) DEDUP_TOKEN: Codec::encodeFrames(unsigned char const*, unsigned long)--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Uninitialized value was stored to memory at #0 0x4dba64 in __msan_memcpy /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:1570:3 #1 0x5685b8 in ih264e_encode /src/libavc/encoder/ih264e_encode.c:517:56 #2 0x543b0a in ih264e_api_function /src/libavc/encoder/ih264e_api.c:6648:19 #3 0x53bb69 in Codec::encodeFrames(unsigned char const*, unsigned long) /src/libavc/fuzzer/avc_enc_fuzzer.cpp:964:9 #4 0x53e041 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/avc_enc_fuzzer.cpp:1093:16 #5 0x43dc63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x4293c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x42ec6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x4581a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7fdc4eb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __msan_memcpy--ih264e_encode--ih264e_api_function Uninitialized value was created by an allocation of 's_inp_buf' in the stack frame of function 'ih264e_encode' #0 0x5662d0 in ih264e_encode /src/libavc/encoder/ih264e_encode.c:204 DEDUP_TOKEN: ih264e_encode SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libavc/fuzzer/avc_enc_fuzzer.cpp:965:13 in Codec::encodeFrames(unsigned char const*, unsigned long) Unique heap origins: 49 Stack depot allocated bytes: 9764880 Unique origin histories: 16 History depot allocated bytes: 196608 Exiting
cpp
9783b509ac174fb51e510548ba1953e3997f07ab
https://github.com/ittiam-systems/libavc/commit/ba34616a119952074bf32bbb8ae2b93e1d8500c2
The s_inp_buf and s_out_buf structures on the stack in ih264e_encode() can be accessed uninitialized, leading to a security vulnerability due to the use of uninitialized memory.
arvo:57369
n132/arvo:57369-vul
/src/ndpi
[ { "end_line": 1788, "function_name": "ndpi_is_valid_vxlan", "start_line": 1748, "target_file": "/src/ndpi/example/reader_util.c" } ]
Heap-buffer-overflow READ 1
ndpi
asan
================================================================= ==12917==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6040000aec81 at pc 0x0000004f5c6f bp 0x7ffc1dca17b0 sp 0x7ffc1dca17a8 READ of size 1 at 0x6040000aec81 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x4f5c6e in ndpi_is_valid_vxlan /src/ndpi/fuzz/../example/reader_util.c:1784:6 #1 0x4f5c6e in ndpi_workflow_process_packet /src/ndpi/fuzz/../example/reader_util.c:2292:16 #2 0x4dd821 in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:135:7 #3 0x4f91ba in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #4 0x4f8f8c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #5 0x7fd792316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #6 0x41e6cd in _start (/out/fuzz_ndpi_reader_alloc_fail+0x41e6cd) DEDUP_TOKEN: ndpi_is_valid_vxlan--ndpi_workflow_process_packet--LLVMFuzzerTestOneInput 0x6040000aec81 is located 1 bytes to the right of 48-byte region [0x6040000aec50,0x6040000aec80) allocated by thread T0 here: #0 0x49fb06 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4dd78d in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_ndpi_reader.c:129:31 #2 0x4f91ba in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: __interceptor_malloc--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne SUMMARY: AddressSanitizer: heap-buffer-overflow /src/ndpi/fuzz/../example/reader_util.c:1784:6 in ndpi_is_valid_vxlan Shadow bytes around the buggy address: 0x0c088000dd40: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c088000dd50: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c088000dd60: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c088000dd70: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c088000dd80: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 =>0x0c088000dd90:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c088000dda0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c088000ddb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c088000ddc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c088000ddd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c088000dde0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==12917==ABORTING
c
ddb9aa0f95ba263361b9be2ba0a122ea1e001be9
https://github.com/ntop/nDPI/commit/04a426feef3399a2354b4aa10ee2a28cf107fb45
A heap-buffer-overflow vulnerability exists in the VXLAN de-tunneling logic of ndpiReader. Specifically, the function ndpi_is_valid_vxlan in ndpi/example/reader_util.c can read out of bounds, leading to a 1-byte heap buffer overflow when processing certain packets. This issue is triggered during packet processing in ndpi_workflow_process_packet in the same file.
arvo:5740
n132/arvo:5740-vul
/src/imagemagick
[ { "end_line": 1151, "function_name": "ParseGeometry", "start_line": 839, "target_file": "/src/imagemagick/MagickCore/geometry.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 2242967240 INFO: Loaded 1 modules (52467 inline 8-bit counters): 52467 [0x16d5f98, 0x16e2c8b), INFO: Loaded 1 PC tables (52467 PCs): 52467 [0x133b090,0x1407fc0), /out/encoder_miff_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==62778==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x926e06 in ParseGeometry /src/imagemagick/MagickCore/geometry.c:1126:11 #1 0x923c8f in IsGeometry /src/imagemagick/MagickCore/geometry.c:615:9 #2 0xc487e3 in GetPathComponent /src/imagemagick/MagickCore/utility.c:1288:16 #3 0x968794 in SetImageInfo /src/imagemagick/MagickCore/image.c:2634:3 #4 0xa7ed59 in SetImageProperty /src/imagemagick/MagickCore/property.c:4356:18 #5 0xe0057e in ReadMIFFImage /src/imagemagick/coders/miff.c #6 0x7aa950 in ReadImage /src/imagemagick/MagickCore/constitute.c:497:13 #7 0x6d8848 in BlobToImage /src/imagemagick/MagickCore/blob.c:466:13 #8 0x57fab9 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4008:12 #9 0x49e939 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:27:11 #10 0x4e59a6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #11 0x49fe61 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #12 0x4b40b6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #13 0x49efa1 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #14 0x7fbc6c47a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x420138 in _start (/out/encoder_miff_fuzzer+0x420138) DEDUP_TOKEN: ParseGeometry--IsGeometry--GetPathComponent Uninitialized value was created by an allocation of 'geometry_info' in the stack frame of function 'IsGeometry' #0 0x923bc0 in IsGeometry /src/imagemagick/MagickCore/geometry.c:606 DEDUP_TOKEN: IsGeometry SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/geometry.c:1126:11 in ParseGeometry Unique heap origins: 1587 Stack depot allocated bytes: 226504 Unique origin histories: 6 History depot allocated bytes: 144 Exiting
cpp
0017e695e6fa71744997e18056ed4e022e0133a8
https://github.com/imagemagick/imagemagick/commit/40c374be9af667f4c284c038ec2a83489b29fb57
A use-of-uninitialized-value vulnerability exists in the ParseGeometry() function.
arvo:57410
n132/arvo:57410-vul
/src/libxml2
[ { "end_line": 1048, "function_name": "xmlDetectEBCDIC", "start_line": 993, "target_file": "/src/libxml2/parserInternals.c" } ]
Use-of-uninitialized-value
libxml2
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2471977415 INFO: Loaded 1 modules (52254 inline 8-bit counters): 52254 [0xcfba47, 0xd08665), INFO: Loaded 1 PC tables (52254 PCs): 52254 [0xbc1830,0xc8da10), /out/valid: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==10552==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x63a404 in xmlDetectEBCDIC /src/libxml2/parserInternals.c:1031:34 #1 0x63a404 in xmlSwitchEncoding /src/libxml2/parserInternals.c:1092:23 #2 0x5ef050 in xmlParseDocument /src/libxml2/parser.c:10686:6 #3 0x615b9e in xmlDoRead /src/libxml2/parser.c:14823:5 #4 0x616150 in xmlReadMemory /src/libxml2/parser.c:14909:13 #5 0x534813 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/valid.c:54:11 #6 0x43dce3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x429442 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42ecec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x458222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7fbaab322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x41f60d in _start (/out/valid+0x41f60d) DEDUP_TOKEN: xmlDetectEBCDIC--xmlSwitchEncoding--xmlParseDocument Uninitialized value was created by an allocation of 'out.i' in the stack frame of function 'xmlSwitchEncoding' #0 0x6384e0 in xmlSwitchEncoding /src/libxml2/parserInternals.c:1061 DEDUP_TOKEN: xmlSwitchEncoding SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxml2/parserInternals.c:1031:34 in xmlDetectEBCDIC Unique heap origins: 80 Stack depot allocated bytes: 9764880 Unique origin histories: 10 History depot allocated bytes: 196608 Exiting
c
7fbd454d9f70f0f0c0a0c27a7d541fed4d038c2a
https://gitlab.gnome.org/GNOME/libxml2/-/commit/3660229219c12d5a44f8539d25fb5c428480ce3f
A buffer overread occurs in the xmlDetectEBCDIC function in the parser, potentially leading to security issues.
arvo:57426
n132/arvo:57426-vul
/src/serenity
[ { "end_line": 1172, "function_name": "TextDescriptionTagData::from_bytes", "start_line": 1032, "target_file": "/src/serenity/Userland/Libraries/LibGfx/ICC/TagTypes.cpp" } ]
Heap-buffer-overflow READ 1
serenity
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1430027087 INFO: Loaded 1 modules (14795 inline 8-bit counters): 14795 [0x5956e0, 0x5990ab), INFO: Loaded 1 PC tables (14795 PCs): 14795 [0x5990b0,0x5d2d60), /out/FuzzICCProfile: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==66289==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x615000000780 at pc 0x00000048980e bp 0x7fff3f85b870 sp 0x7fff3f85b868 READ of size 1 at 0x615000000780 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x48980d in Gfx::ICC::TextDescriptionTagData::from_bytes(AK::Span<unsigned char const>, unsigned int, unsigned int) /src/serenity/Userland/Libraries/LibGfx/ICC/TagTypes.cpp:1097:77 #1 0x4355c4 in read_tag /src/serenity/Userland/Libraries/LibGfx/ICC/Profile.cpp:604:16 #2 0x4355c4 in operator() /src/serenity/Userland/Libraries/LibGfx/ICC/Profile.cpp:657:43 #3 0x4355c4 in try_ensure<(lambda at /src/serenity/Userland/Libraries/LibGfx/ICC/Profile.cpp:657:43)> /src/serenity/Meta/Lagom/../../AK/HashMap.h:264:27 #4 0x4355c4 in read_tag_table /src/serenity/Userland/Libraries/LibGfx/ICC/Profile.cpp:657:43 #5 0x4355c4 in Gfx::ICC::Profile::try_load_from_externally_owned_memory(AK::Span<unsigned char const>) /src/serenity/Userland/Libraries/LibGfx/ICC/Profile.cpp:1324:22 #6 0x4247f3 in LLVMFuzzerTestOneInput /src/serenity/Meta/Lagom/Fuzzers/FuzzICCProfile.cpp:14:11 #7 0x2f46c3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x2df1d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x2e4a7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x30ec02 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f99eb0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x2d539d in _start (/out/FuzzICCProfile+0x2d539d) DEDUP_TOKEN: Gfx::ICC::TextDescriptionTagData::from_bytes(AK::Span<unsigned char const>, unsigned int, unsigned int)--read_tag--operator() 0x615000000780 is located 0 bytes to the right of 512-byte region [0x615000000580,0x615000000780) allocated by thread T0 here: #0 0x3e5a36 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x364437 in operator new(unsigned long) cxa_noexception.cpp #2 0x2df1d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #3 0x2e4a7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #4 0x30ec02 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #5 0x7f99eb0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) SUMMARY: AddressSanitizer: heap-buffer-overflow /src/serenity/Userland/Libraries/LibGfx/ICC/TagTypes.cpp:1097:77 in Gfx::ICC::TextDescriptionTagData::from_bytes(AK::Span<unsigned char const>, unsigned int, unsigned int) Shadow bytes around the buggy address: 0x0c2a7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2a7fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2a7fff80f0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2a7fff8100: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff8110: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff8120: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2a7fff8130: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c2a7fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==66289==ABORTING
cpp
4b995542c4f7ae8f2e71fdf01b346b734b8fcf3a
https://github.com/SerenityOS/serenity/commit/c1d7a51391839e77fce4b466026353acae74ba02
A vulnerability exists in LibGfx/ICC where creating `TextDescriptionTagData` does not validate that the offsets used cannot overflow, which can lead to possible buffer overruns.
arvo:57436
n132/arvo:57436-vul
/src/libxslt
[ { "end_line": 362, "function_name": "xsltCompileAttr", "start_line": 176, "target_file": "/src/libxslt/libxslt/attrvt.c" } ]
Use-of-uninitialized-value
libxslt
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3324577305 INFO: Loaded 1 modules (40224 inline 8-bit counters): 40224 [0xb3e517, 0xb48237), INFO: Loaded 1 PC tables (40224 PCs): 40224 [0xa3f708,0xadc908), /out/xslt: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==17783==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x90471d in xmlXPathFreeCompExpr /src/libxml2/xpath.c:1065:9 #1 0x6412ab in xsltFreeAttrVT /src/libxslt/libxslt/attrvt.c:114:6 #2 0x6412ab in xsltFreeAVTList /src/libxslt/libxslt/attrvt.c:136:2 #3 0x5806e0 in xsltFreeStylesheet /src/libxslt/libxslt/xslt.c:1040:9 #4 0x5391dd in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:340:5 #5 0x53463e in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #6 0x43dd63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x4294c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42ed6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x4582a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f458a3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x41f68d in _start (/out/xslt+0x41f68d) DEDUP_TOKEN: xmlXPathFreeCompExpr--xsltFreeAttrVT--xsltFreeAVTList Uninitialized value was created by a heap allocation #0 0x4e2380 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:895:3 #1 0x53b5bf in xmlFuzzMalloc /src/libxslt/tests/fuzz/fuzz.c:423:12 #2 0x9d01fc in xmlNewStreamComp /src/libxml2/pattern.c:1496:37 #3 0x9d01fc in xmlStreamCompile /src/libxml2/pattern.c:1592:14 #4 0x9d01fc in xmlPatterncompile /src/libxml2/pattern.c:2407:6 #5 0x959570 in xmlXPathTryStreamCompile /src/libxml2/xpath.c:14113:11 #6 0x958162 in xmlXPathCtxtCompile /src/libxml2/xpath.c:14229:12 #7 0x5a8e81 in xsltXPathCompileFlags /src/libxslt/libxslt/xsltutils.c:2513:11 #8 0x5a8e81 in xsltXPathCompile /src/libxslt/libxslt/xsltutils.c:2538:12 #9 0x642854 in xsltCompileAttr /src/libxslt/libxslt/attrvt.c:282:10 #10 0x5844ca in xsltParseTemplateContent /src/libxslt/libxslt/xslt.c:5020:7 #11 0x597d8d in xsltParseStylesheetTemplate /src/libxslt/libxslt/xslt.c:5461:5 #12 0x58a3d1 in xsltParseStylesheetTop /src/libxslt/libxslt/xslt.c:6199:6 #13 0x58a3d1 in xsltParseStylesheetProcess /src/libxslt/libxslt/xslt.c:6455:2 #14 0x590069 in xsltParseStylesheetUser /src/libxslt/libxslt/xslt.c:6663:9 #15 0x5394a5 in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:312:9 #16 0x53463e in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #17 0x43dd63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x4294c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x42ed6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x4582a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7f458a3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlNewStreamComp SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxml2/xpath.c:1065:9 in xmlXPathFreeCompExpr Unique heap origins: 555 Stack depot allocated bytes: 9764880 Unique origin histories: 14 History depot allocated bytes: 196608 Exiting
c
f80ae929fa9e80d66d4c42108c6fb2456ce14b8b
https://gitlab.gnome.org/GNOME/libxslt.git075b6087785d7ba3dd6904f117ef9d0b9aa36a2b
A use-after-free vulnerability exists in the xsltCompileAttr function due to improper handling of memory allocation failures.
arvo:57448
n132/arvo:57448-vul
/src/ndpi
[ { "end_line": 762, "function_name": "processCertificateElements", "start_line": 363, "target_file": "/src/ndpi/src/lib/protocols/tls.c" } ]
UNKNOWN WRITE
ndpi
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2994405051 INFO: Loaded 1 modules (18570 inline 8-bit counters): 18570 [0xae5640, 0xae9eca), INFO: Loaded 1 PC tables (18570 PCs): 18570 [0xae9ed0,0xb32770), /out/fuzz_tls_certificate: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==12904==ERROR: AddressSanitizer: SEGV on unknown address 0x60300001023d (pc 0x00000056e180 bp 0x7fff04942640 sp 0x7fff04942400 T0) ==12904==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0x56e180 in processCertificateElements /src/ndpi/src/lib/protocols/tls.c:683:79 #1 0x56c60f in LLVMFuzzerTestOneInput /src/ndpi/fuzz/fuzz_tls_certificate.c:43:3 #2 0x43de63 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x4295c2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x42ee6c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x4583a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7f6afb760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x41f78d in _start (/out/fuzz_tls_certificate+0x41f78d) DEDUP_TOKEN: processCertificateElements--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/ndpi/src/lib/protocols/tls.c:683:79 in processCertificateElements ==12904==ABORTING
c
9ea8a5783950d6697da9a771c62ccc7bec5e682b
https://github.com/ntop/nDPI/commit/6e0cd162254e54ee2ca349455f39786fe039b811
null
arvo:57521
n132/arvo:57521-vul
/src/libxml2
[ { "end_line": 1252, "function_name": "xmlSwitchInputEncoding", "start_line": 1152, "target_file": "/src/libxml2/parserInternals.c" } ]
Use-of-uninitialized-value
libxml2
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2669459328 INFO: Loaded 1 modules (52245 inline 8-bit counters): 52245 [0xcfba49, 0xd0865e), INFO: Loaded 1 PC tables (52245 PCs): 52245 [0xbc1850,0xc8d9a0), /out/html: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==10551==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x7b57f5 in htmlParseHTMLAttribute /src/libxml2/HTMLparser.c:2757:23 #1 0x77efb4 in htmlParseAttValue /src/libxml2/HTMLparser.c:2960:8 #2 0x77efb4 in htmlParseAttribute /src/libxml2/HTMLparser.c:3775:8 #3 0x77efb4 in htmlParseStartTag /src/libxml2/HTMLparser.c:4049:12 #4 0x78522c in htmlParseElementInternal /src/libxml2/HTMLparser.c:4670:14 #5 0x78522c in htmlParseContentInternal /src/libxml2/HTMLparser.c:4880:13 #6 0x78aa7f in htmlParseDocument /src/libxml2/HTMLparser.c:5040:5 #7 0x7a88cb in htmlDoRead /src/libxml2/HTMLparser.c:6945:5 #8 0x7a90a0 in htmlReadMemory /src/libxml2/HTMLparser.c:7027:13 #9 0x5347a6 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:48:11 #10 0x43dce3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x429442 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x42ecec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x458222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7ff2134ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x41f60d in _start (/out/html+0x41f60d) DEDUP_TOKEN: htmlParseHTMLAttribute--htmlParseAttValue--htmlParseAttribute Uninitialized value was created by a heap allocation #0 0x4e2300 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:895:3 #1 0x534eff in xmlFuzzMalloc /src/libxml2/fuzz/fuzz.c:82:12 #2 0x538e31 in xmlBufCreate /src/libxml2/buf.c:138:32 #3 0x63af63 in xmlSwitchInputEncoding /src/libxml2/parserInternals.c:1230:22 #4 0x63b552 in xmlSwitchToEncoding /src/libxml2/parserInternals.c:1267:12 #5 0x7ad823 in htmlCurrentChar /src/libxml2/HTMLparser.c:455:21 #6 0x7b3eff in htmlParseHTMLAttribute /src/libxml2/HTMLparser.c:2842:10 #7 0x77efb4 in htmlParseAttValue /src/libxml2/HTMLparser.c:2960:8 #8 0x77efb4 in htmlParseAttribute /src/libxml2/HTMLparser.c:3775:8 #9 0x77efb4 in htmlParseStartTag /src/libxml2/HTMLparser.c:4049:12 #10 0x78522c in htmlParseElementInternal /src/libxml2/HTMLparser.c:4670:14 #11 0x78522c in htmlParseContentInternal /src/libxml2/HTMLparser.c:4880:13 #12 0x78aa7f in htmlParseDocument /src/libxml2/HTMLparser.c:5040:5 #13 0x7a88cb in htmlDoRead /src/libxml2/HTMLparser.c:6945:5 #14 0x7a90a0 in htmlReadMemory /src/libxml2/HTMLparser.c:7027:13 #15 0x5347a6 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:48:11 #16 0x43dce3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #17 0x429442 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #18 0x42ecec in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #19 0x458222 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #20 0x7ff2134ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--xmlFuzzMalloc--xmlBufCreate SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libxml2/HTMLparser.c:2757:23 in htmlParseHTMLAttribute Unique heap origins: 79 Stack depot allocated bytes: 9764880 Unique origin histories: 10 History depot allocated bytes: 196608 Exiting
c
1061537efdf3874c91fd50d18f98c4b8a3518e52
https://gitlab.gnome.org/GNOME/libxml2/-/commit/0e42adce77a9c115402d7f24d8d3b0130f841ed1
A vulnerability in the parser allows a buffer overread in htmlParseHTMLAttribute if switching encodings fails. The parser does not halt properly in this scenario, leading to potential security risks.
arvo:57580
n132/arvo:57580-vul
/src/arrow
[ { "end_line": 700, "function_name": "ValidateRunEndEncoded", "start_line": 641, "target_file": "/src/arrow/cpp/src/arrow/array/validate.cc" } ]
UNKNOWN READ
arrow
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 756076147 INFO: Loaded 1 modules (352253 inline 8-bit counters): 352253 [0x16a0d70, 0x16f6d6d), INFO: Loaded 1 PC tables (352253 PCs): 352253 [0x16f6d70,0x1c56d40), /out/arrow-ipc-stream-fuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==767==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000014add000 (pc 0x000000bb43b7 bp 0x7ffee4056bb0 sp 0x7ffee4056ae0 T767) ==767==The signal is caused by a READ memory access. #0 0xbb43b7 in PopCount /src/arrow/cpp/src/arrow/util/bit_util.h:70:59 #1 0xbb43b7 in arrow::internal::CountSetBits(unsigned char const*, long, long) /src/arrow/cpp/src/arrow/util/bitmap_ops.cc:63:28 #2 0x583c52 in arrow::ArrayData::GetNullCount() const /src/arrow/cpp/src/arrow/array/data.cc:126:21 #3 0xc3f05d in arrow::Status arrow::ree_util::(anonymous namespace)::ValidateRunEndEncodedChildren<long>(arrow::RunEndEncodedType const&, long, std::__1::shared_ptr<arrow::ArrayData> const&, std::__1::shared_ptr<arrow::ArrayData> const&, long, long) /src/arrow/cpp/src/arrow/util/ree_util.cc:83:22 #4 0xc3d772 in arrow::ree_util::ValidateRunEndEncodedChildren(arrow::RunEndEncodedType const&, long, std::__1::shared_ptr<arrow::ArrayData> const&, std::__1::shared_ptr<arrow::ArrayData> const&, long, long) /src/arrow/cpp/src/arrow/util/ree_util.cc:132:14 #5 0xe48cb6 in arrow::Status arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateRunEndEncoded<long>(arrow::RunEndEncodedType const&) /src/arrow/cpp/src/arrow/array/validate.cc:654:5 #6 0xe2de99 in Visit /src/arrow/cpp/src/arrow/array/validate.cc:424:16 #7 0xe2de99 in arrow::Status arrow::VisitTypeInline<arrow::internal::(anonymous namespace)::ValidateArrayImpl>(arrow::DataType const&, arrow::internal::(anonymous namespace)::ValidateArrayImpl*) /src/arrow/cpp/src/arrow/visit_type_inline.h:54:5 #8 0xe286ca in arrow::internal::(anonymous namespace)::ValidateArrayImpl::ValidateWithType(arrow::DataType const&) /src/arrow/cpp/src/arrow/array/validate.cc:134:12 #9 0xe258c2 in arrow::internal::(anonymous namespace)::ValidateArrayImpl::Validate() /src/arrow/cpp/src/arrow/array/validate.cc:122:12 #10 0xe262d6 in ValidateArrayFull /src/arrow/cpp/src/arrow/array/validate.cc:783:60 #11 0xe262d6 in arrow::internal::ValidateArrayFull(arrow::Array const&) /src/arrow/cpp/src/arrow/array/validate.cc:787:55 #12 0x8fe367 in arrow::(anonymous namespace)::ValidateBatch(arrow::RecordBatch const&, bool) /src/arrow/cpp/src/arrow/record_batch.cc:314:39 #13 0x8fec5c in arrow::RecordBatch::ValidateFull() const /src/arrow/cpp/src/arrow/record_batch.cc:330:10 #14 0x4dcd98 in arrow::ipc::internal::(anonymous namespace)::ValidateFuzzBatch(arrow::RecordBatch const&) /src/arrow/cpp/src/arrow/ipc/reader.cc:2493:19 #15 0x4dc79f in arrow::ipc::internal::FuzzIpcStream(unsigned char const*, long) /src/arrow/cpp/src/arrow/ipc/reader.cc:2517:11 #16 0x4c26e5 in LLVMFuzzerTestOneInput /src/arrow/cpp/src/arrow/ipc/stream_fuzz.cc:25:17 #17 0x428603 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x413d62 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x41960c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x442b42 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7f94a2750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #22 0x409f2d in _start (/out/arrow-ipc-stream-fuzz+0x409f2d) DEDUP_TOKEN: PopCount--arrow::internal::CountSetBits(unsigned char const*, long, long)--arrow::ArrayData::GetNullCount() const UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/arrow/cpp/src/arrow/util/bit_util.h:70:59 in PopCount ==767==ABORTING
cpp
509735ce7076d74e19217e5c4671566e3e4550a3
https://github.com/apache/arrow/commit/0e5af04bc776a852c414bf39f82a77886538e474
null
arvo:57586
n132/arvo:57586-vul
/src/libredwg
[ { "end_line": 2922, "function_name": "bit_utf8_to_TU", "start_line": 2840, "target_file": "/src/libredwg/src/bits.c" } ]
Heap-buffer-overflow READ 1
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2200824303 INFO: Loaded 1 modules (568451 inline 8-bit counters): 568451 [0x4a116e0, 0x4a9c363), INFO: Loaded 1 PC tables (568451 PCs): 568451 [0x3ecc9c8,0x47791f8), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16351==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000c4d4 at pc 0x000000582ca0 bp 0x7ffc4c8249b0 sp 0x7ffc4c8249a8 READ of size 1 at 0x60200000c4d4 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x582c9f in bit_utf8_to_TU /src/libredwg/src/bits.c:2863:26 #1 0x11bc075 in dynapi_set_helper /src/libredwg/src/gen-dynapi.pl:3146:20 #2 0x11bbae8 in dwg_dynapi_entity_set_value /src/libredwg/src/gen-dynapi.pl:3232:7 #3 0x39d10a6 in new_object /src/libredwg/src/in_dxf.c:11128:25 #4 0x39a5122 in dxf_blocks_read /src/libredwg/src/in_dxf.c:12026:22 #5 0x3991a2c in dwg_read_dxf /src/libredwg/src/in_dxf.c:12830:23 #6 0x56c8fe in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:120:11 #7 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7fd78402f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #12 0x41f7fd in _start (/out/llvmfuzz+0x41f7fd) DEDUP_TOKEN: bit_utf8_to_TU--dynapi_set_helper--dwg_dynapi_entity_set_value 0x60200000c4d4 is located 0 bytes to the right of 4-byte region [0x60200000c4d0,0x60200000c4d4) allocated by thread T0 here: #0 0x52f066 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x39ae77c in dxf_read_string /src/libredwg/src/in_dxf.c:523:27 #2 0x3993266 in dxf_read_pair /src/libredwg/src/in_dxf.c:574:7 #3 0x39d79fb in new_object /src/libredwg/src/in_dxf.c:11775:14 #4 0x39a5122 in dxf_blocks_read /src/libredwg/src/in_dxf.c:12026:22 #5 0x3991a2c in dwg_read_dxf /src/libredwg/src/in_dxf.c:12830:23 #6 0x56c8fe in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:120:11 #7 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #8 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #10 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7fd78402f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--dxf_read_string--dxf_read_pair SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libredwg/src/bits.c:2863:26 in bit_utf8_to_TU Shadow bytes around the buggy address: 0x0c047fff9840: fa fa fd fd fa fa fd fa fa fa fd fd fa fa fd fa 0x0c047fff9850: fa fa fd fd fa fa fd fa fa fa 07 fa fa fa fd fd 0x0c047fff9860: fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fd 0x0c047fff9870: fa fa 00 06 fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff9880: fa fa 04 fa fa fa fd fd fa fa fd fa fa fa 03 fa =>0x0c047fff9890: fa fa 05 fa fa fa 00 00 fa fa[04]fa fa fa 00 fa 0x0c047fff98a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff98b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff98c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff98d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff98e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==16351==ABORTING
c
5363f2eaaa83a7692652a019e475e9259ce49422
https://github.com/LibreDWG/libredwg/commit/c1ed1d91e28a6ddc7a9b5479d4795d58fb6be0ca
null
arvo:57587
n132/arvo:57587-vul
/src/libredwg
[ { "end_line": 2922, "function_name": "bit_utf8_to_TU", "start_line": 2840, "target_file": "/src/libredwg/src/bits.c" } ]
Heap-buffer-overflow WRITE 2
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3915339386 INFO: Loaded 1 modules (568451 inline 8-bit counters): 568451 [0x4a116e0, 0x4a9c363), INFO: Loaded 1 PC tables (568451 PCs): 568451 [0x3ecc9c8,0x47791f8), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16354==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b4 at pc 0x000000582ca5 bp 0x7fff9b3f3150 sp 0x7fff9b3f3148 WRITE of size 2 at 0x6020000000b4 thread T0 SCARINESS: 33 (2-byte-write-heap-buffer-overflow) #0 0x582ca4 in bit_utf8_to_TU /src/libredwg/src/bits.c:2883:23 #1 0x3aa711a in json_wstring /src/libredwg/src/in_json.c:421:10 #2 0x3a80898 in json_AppInfo /src/libredwg/src/in_json.c:3688:7 #3 0x3a62a17 in dwg_read_json /src/libredwg/src/in_json.c:4541:18 #4 0x56c7ea in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:105:11 #5 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7f70d2cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x41f7fd in _start (/out/llvmfuzz+0x41f7fd) DEDUP_TOKEN: bit_utf8_to_TU--json_wstring--json_AppInfo 0x6020000000b4 is located 0 bytes to the right of 4-byte region [0x6020000000b0,0x6020000000b4) allocated by thread T0 here: #0 0x52f23e in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x582379 in bit_utf8_to_TU /src/libredwg/src/bits.c:2856:22 #2 0x3aa711a in json_wstring /src/libredwg/src/in_json.c:421:10 #3 0x3a80898 in json_AppInfo /src/libredwg/src/in_json.c:3688:7 #4 0x3a62a17 in dwg_read_json /src/libredwg/src/in_json.c:4541:18 #5 0x56c7ea in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:105:11 #6 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f70d2cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_calloc--bit_utf8_to_TU--json_wstring SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libredwg/src/bits.c:2883:23 in bit_utf8_to_TU Shadow bytes around the buggy address: 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa =>0x0c047fff8010: fa fa 00 00 fa fa[04]fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==16354==ABORTING
c
5363f2eaaa83a7692652a019e475e9259ce49422
https://github.com/LibreDWG/libredwg/commit/c1ed1d91e28a6ddc7a9b5479d4795d58fb6be0ca
null
arvo:57589
n132/arvo:57589-vul
/src/libredwg
[ { "end_line": 2922, "function_name": "bit_utf8_to_TU", "start_line": 2840, "target_file": "/src/libredwg/src/bits.c" } ]
Heap-buffer-overflow READ 1
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3080183543 INFO: Loaded 1 modules (568451 inline 8-bit counters): 568451 [0x4a116e0, 0x4a9c363), INFO: Loaded 1 PC tables (568451 PCs): 568451 [0x3ecc9c8,0x47791f8), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16350==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001d6 at pc 0x000000582ca0 bp 0x7ffe9267f650 sp 0x7ffe9267f648 READ of size 1 at 0x6020000001d6 thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x582c9f in bit_utf8_to_TU /src/libredwg/src/bits.c:2863:26 #1 0x39974a2 in dxf_header_read /src/libredwg/src/in_dxf.c:1154:52 #2 0x39917e1 in dwg_read_dxf /src/libredwg/src/in_dxf.c:12767:23 #3 0x56c8fe in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:120:11 #4 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f4e25fee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #9 0x41f7fd in _start (/out/llvmfuzz+0x41f7fd) DEDUP_TOKEN: bit_utf8_to_TU--dxf_header_read--dwg_read_dxf 0x6020000001d6 is located 0 bytes to the right of 6-byte region [0x6020000001d0,0x6020000001d6) allocated by thread T0 here: #0 0x52f066 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x39ae77c in dxf_read_string /src/libredwg/src/in_dxf.c:523:27 #2 0x3993266 in dxf_read_pair /src/libredwg/src/in_dxf.c:574:7 #3 0x399671a in dxf_header_read /src/libredwg/src/in_dxf.c:1305:14 #4 0x39917e1 in dwg_read_dxf /src/libredwg/src/in_dxf.c:12767:23 #5 0x56c8fe in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:120:11 #6 0x43ded3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x429632 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x42eedc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x458412 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f4e25fee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--dxf_read_string--dxf_read_pair SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libredwg/src/bits.c:2863:26 in bit_utf8_to_TU Shadow bytes around the buggy address: 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa 0x0c047fff8010: fa fa 00 00 fa fa 00 05 fa fa fd fd fa fa fd fa 0x0c047fff8020: fa fa fd fd fa fa fd fa fa fa fd fd fa fa fd fd =>0x0c047fff8030: fa fa fd fd fa fa 00 00 fa fa[06]fa fa fa 00 04 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==16350==ABORTING
c
5363f2eaaa83a7692652a019e475e9259ce49422
https://github.com/LibreDWG/libredwg/commit/c1ed1d91e28a6ddc7a9b5479d4795d58fb6be0ca
null
arvo:57656
n132/arvo:57656-vul
/src/assimp
[ { "end_line": 111, "function_name": "DefaultIOSystem::Exists", "start_line": 95, "target_file": "/src/assimp/code/Common/DefaultIOSystem.cpp" } ]
Heap-use-after-free READ 8
assimp
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1596618807 INFO: Loaded 1 modules (246732 inline 8-bit counters): 246732 [0x2092020, 0x20ce3ec), INFO: Loaded 1 PC tables (246732 PCs): 246732 [0x20ce3f0,0x24920b0), /out/assimp_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Info, T0: Load $$$___magic___$$$. Info, T0: File extension not known, trying signature-based detection Info, T0: Found a matching importer for this file format: LightWave Scene Importer. Info, T0: Import root directory is './' Info, T0: LWS file format version is -1"d3doidr Warn, T0: Invalid path: ../.././/d.x0d Warn, T0: Invalid path: ../.././/d.x3d Warn, T0: Invalid path: ../.././/d.x0d Warn, T0: Invalid path: ../.././/d.x3d Warn, T0: Invalid path: ../.././/d.x0d Warn, T0: Invalid path: ../.././/d.x3d Warn, T0: Invalid path: ../.././/d.x0d Warn, T0: Invalid path: ../.././/d.x3d Warn, T0: Invalid path: ../.././/d.x0d Warn, T0: Invalid path: ../.././/d.x3d Info, T0: %%% BEGIN EXTERNAL FILE %%% Info, T0: File: ../.././/d.x0d Info, T0: Load ../.././/d.x0d Info, T0: File extension not known, trying signature-based detection Error, T0: No suitable reader found for the file format of file "../.././/d.x0d". Info, T0: %%% END EXTERNAL FILE %%% Info, T0: %%% BEGIN EXTERNAL FILE %%% Info, T0: File: ../.././/d.x3d Info, T0: Load ../.././/d.x3d Info, T0: Found a matching importer for this file format: Extensible 3D(X3D) Importer. Info, T0: Import root directory is '../.././' Info, T0: %%% END EXTERNAL FILE %%% Error, T0: LWS: Failed to read external file ../.././/d.x0d ================================================================= ==1316==ERROR: AddressSanitizer: heap-use-after-free on address 0x61a000000688 at pc 0x0000005d65ba bp 0x7ffde065bc50 sp 0x7ffde065bc48 READ of size 8 at 0x61a000000688 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x5d65b9 in aiScene::~aiScene() /src/assimp/code/Common/Version.cpp:148:12 #1 0x1909b6e in Assimp::BatchLoader::~BatchLoader() /src/assimp/code/Common/BaseImporter.cpp:561:9 #2 0x934297 in Assimp::LWSImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) /src/assimp/code/AssetLib/LWS/LWSLoader.cpp:919:1 #3 0x1901854 in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:135:9 #4 0x5babd5 in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #5 0x5b843a in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #6 0x567b93 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #7 0x45e9e3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp #8 0x44a622 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x44fe7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp #10 0x478c82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f9494086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #12 0x428ddd in _start (/out/assimp_fuzzer+0x428ddd) DEDUP_TOKEN: aiScene::~aiScene()--Assimp::BatchLoader::~BatchLoader()--Assimp::LWSImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) 0x61a000000688 is located 8 bytes inside of 1168-byte region [0x61a000000680,0x61a000000b10) freed by thread T0 here: #0 0x565cbd in operator delete(void*) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:152:3 #1 0x1938857 in Assimp::SceneCombiner::MergeScenes(aiScene**, aiScene*, std::__1::vector<Assimp::AttachmentInfo, std::__1::allocator<Assimp::AttachmentInfo> >&, unsigned int) /src/assimp/code/Common/SceneCombiner.cpp:661:9 #2 0x933bc1 in Assimp::LWSImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) /src/assimp/code/AssetLib/LWS/LWSLoader.cpp:905:5 #3 0x1901854 in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:135:9 #4 0x5babd5 in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #5 0x5b843a in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #6 0x567b93 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #7 0x45e9e3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp #8 0x44a622 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #9 0x44fe7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp #10 0x478c82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #11 0x7f9494086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) DEDUP_TOKEN: operator delete(void*)--Assimp::SceneCombiner::MergeScenes(aiScene**, aiScene*, std::__1::vector<Assimp::AttachmentInfo, std::__1::allocator<Assimp::AttachmentInfo> >&, unsigned int)--Assimp::LWSImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) previously allocated by thread T0 here: #0 0x56545d in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:95:3 #1 0x19017e5 in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:131:33 #2 0x5babd5 in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #3 0x190bef0 in ReadFile /src/assimp/include/assimp/Importer.hpp:670:12 #4 0x190bef0 in Assimp::BatchLoader::LoadAll() /src/assimp/code/Common/BaseImporter.cpp:638:28 #5 0x93323d in Assimp::LWSImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) /src/assimp/code/AssetLib/LWS/LWSLoader.cpp:849:11 #6 0x1901854 in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:135:9 #7 0x5babd5 in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #8 0x5b843a in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #9 0x567b93 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #10 0x45e9e3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) cxa_noexception.cpp #11 0x44a622 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x44fe7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) cxa_noexception.cpp #13 0x478c82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f9494086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) DEDUP_TOKEN: operator new(unsigned long)--Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*)--Assimp::Importer::ReadFile(char const*, unsigned int) SUMMARY: AddressSanitizer: heap-use-after-free /src/assimp/code/Common/Version.cpp:148:12 in aiScene::~aiScene() Shadow bytes around the buggy address: 0x0c347fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c347fff80a0: 00 00 fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c347fff80d0: fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fff80e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fff80f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fff8100: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fff8110: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fff8120: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1316==ABORTING
cpp
e86f1acb9b11e317fe81124cbd38972da04f98d7
https://github.com/assimp/assimp/commit/d03ab3ef276e4ee8fe4705100c3d1516eea338fc
null
arvo:57672
n132/arvo:57672-vul
/src/mruby
[ { "end_line": 411, "function_name": "mrb_env_unshare", "start_line": 371, "target_file": "/src/mruby/src/vm.c" } ]
Heap-use-after-free READ 1
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3394394283 INFO: Loaded 1 modules (23888 inline 8-bit counters): 23888 [0x96ea50, 0x9747a0), INFO: Loaded 1 PC tables (23888 PCs): 23888 [0x83ad98,0x898298), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc line 87:18: warning: '*' interpreted as argument prefix [:"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"4__", :"|mnakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r--0--", :"r1----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"3444+;##---K467585/-0-", :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"..*467584r/------------1/-2-0-1r--$-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1*+88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] [:"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"4__", :"|mnakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r--0--", :"r1----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"3444+;##---K467585/-0-", :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"..*467584r/------------1/-2-0-1r--$-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1*+88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] [:"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"4__", :"|mnakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r--0--", :"r1----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"3444+;##---K467585/-0-", :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"..*467584r/------------1/-2-0-1r--$-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1*+88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] ================================================================= ==2262==ERROR: AddressSanitizer: heap-use-after-free on address 0x60b000003ed0 at pc 0x00000058ae73 bp 0x7ffd89d397f0 sp 0x7ffd89d397e8 READ of size 1 at 0x60b000003ed0 thread T0 SCARINESS: 40 (1-byte-read-heap-use-after-free) #0 0x58ae72 in mrb_byte_hash_step /src/mruby/src/string.c:1681:23 #1 0x58ae72 in mrb_byte_hash /src/mruby/src/string.c:1691:10 #2 0x58ae72 in mrb_str_hash /src/mruby/src/string.c:1698:10 #3 0x58ae72 in mrb_str_hash_m /src/mruby/src/string.c:1711:17 #4 0x66a69c in mrb_vm_exec /src/mruby/src/vm.c #5 0x657a5c in mrb_vm_run /src/mruby/src/vm.c:1311:12 #6 0x652529 in mrb_run /src/mruby/src/vm.c:3128:10 #7 0x652529 in mrb_funcall_with_block /src/mruby/src/vm.c:701:13 #8 0x650f02 in mrb_funcall_argv /src/mruby/src/vm.c:712:10 #9 0x68aebc in obj_hash_code /src/mruby/src/hash.c:345:5 #10 0x68aebc in ib_it_init /src/mruby/src/hash.c:645:31 #11 0x68d276 in ht_set_without_ib_adjustment /src/mruby/src/hash.c:855:3 #12 0x68d276 in ht_set /src/mruby/src/hash.c:897:3 #13 0x68c51c in ar_set /src/mruby/src/hash.c:536:11 #14 0x687bf7 in h_set /src/mruby/src/hash.c:1013:3 #15 0x687bf7 in mrb_hash_set /src/mruby/src/hash.c:1246:3 #16 0x6892a3 in mrb_hash_aset /src/mruby/src/hash.c:1566:3 #17 0x66a69c in mrb_vm_exec /src/mruby/src/vm.c #18 0x657a5c in mrb_vm_run /src/mruby/src/vm.c:1311:12 #19 0x654848 in mrb_top_run /src/mruby/src/vm.c:3137:10 #20 0x6106f1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #21 0x611976 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #22 0x611b2b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #23 0x611b2b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #24 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #25 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #26 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #27 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #28 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #29 0x7fc0dc156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #30 0x420bcd in _start (/out/mruby_fuzzer+0x420bcd) DEDUP_TOKEN: mrb_byte_hash_step--mrb_byte_hash--mrb_str_hash 0x60b000003ed0 is located 0 bytes inside of 100-byte region [0x60b000003ed0,0x60b000003f34) freed by thread T0 here: #0 0x530192 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x56db03 in mrb_default_allocf /src/mruby/src/state.c:65:5 #2 0x5aa62d in mrb_free /src/mruby/src/gc.c:253:3 #3 0x57ec7f in str_decref /src/mruby/src/string.c:215:5 #4 0x57ec7f in mrb_gc_free_str /src/mruby/src/string.c:256:5 #5 0x5ae7c5 in obj_free /src/mruby/src/gc.c:827:5 #6 0x5af09c in incremental_sweep_phase /src/mruby/src/gc.c:1134:11 #7 0x5af09c in incremental_gc /src/mruby/src/gc.c:1200:20 #8 0x5a9b51 in incremental_gc_finish /src/mruby/src/gc.c:1216:5 #9 0x5a9b51 in mrb_full_gc /src/mruby/src/gc.c:1316:3 #10 0x5ad186 in mrb_objspace_each_objects /src/mruby/src/gc.c:1590:3 #11 0x6f4027 in class_subclasses /src/mruby/mrbgems/mruby-class-ext/src/class.c:108:5 #12 0x66a69c in mrb_vm_exec /src/mruby/src/vm.c #13 0x657a5c in mrb_vm_run /src/mruby/src/vm.c:1311:12 #14 0x654848 in mrb_top_run /src/mruby/src/vm.c:3137:10 #15 0x6106f1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #16 0x611976 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #17 0x611b2b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #18 0x611b2b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #19 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #20 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #21 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #22 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #23 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #24 0x7fc0dc156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--mrb_default_allocf--mrb_free previously allocated by thread T0 here: #0 0x53083c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x56daf3 in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x5aa041 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x5aa041 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x5aa041 in mrb_malloc /src/mruby/src/gc.c:221:10 #5 0x57e40d in str_init_normal_capa /src/mruby/src/string.c:53:22 #6 0x57e6d2 in str_init_normal /src/mruby/src/string.c:66:10 #7 0x57e6d2 in str_new /src/mruby/src/string.c:147:10 #8 0x57e58f in mrb_str_new /src/mruby/src/string.c:182:24 #9 0x65fc73 in mrb_vm_exec /src/mruby/src/vm.c:2841:19 #10 0x657a5c in mrb_vm_run /src/mruby/src/vm.c:1311:12 #11 0x654848 in mrb_top_run /src/mruby/src/vm.c:3137:10 #12 0x6106f1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x611976 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x611b2b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x611b2b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7fc0dc156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-use-after-free /src/mruby/src/string.c:1681:23 in mrb_byte_hash_step Shadow bytes around the buggy address: 0x0c167fff8780: fa fa fd fd fd fd fd fd fd fd fd fd fd fd fd fa 0x0c167fff8790: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c167fff87a0: fd fd fd fd fd fa fa fa fa fa fa fa fa fa fd fd 0x0c167fff87b0: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c167fff87c0: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c167fff87d0: fd fa fa fa fa fa fa fa fa fa[fd]fd fd fd fd fd 0x0c167fff87e0: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c167fff87f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8800: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8810: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c167fff8820: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2262==ABORTING
c
9369679e3656760dd4b281ceed30949db5b1a612
https://github.com/mruby/mruby/commit/93648fc954c0133acc6e89860ba49f78ca60460f
A write barrier bug exists in the mrb_env_unshare function in gc.c.
arvo:57703
n132/arvo:57703-vul
/src/mruby
[ { "end_line": 1251, "function_name": "clear_all_old", "start_line": 1235, "target_file": "/src/mruby/src/gc.c" } ]
Heap-use-after-free READ 4
mruby
asan
INFO: found LLVMFuzzerCustomMutator (0x56efb0). Disabling -len_control by default. INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 565549257 INFO: Loaded 1 modules (28093 inline 8-bit counters): 28093 [0xbb83b8, 0xbbf175), INFO: Loaded 1 PC tables (28093 PCs): 28093 [0xa14308,0xa81ed8), /out/mruby_proto_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ############ def foo() var_0 = 1 @scope ||= begin @scope ||= begin var_1 = 1 var_2 = 1 [(4)].combination(1) [(6)].permutation(1) Math.cbrt(Math::E) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) var_3 = 1 1 1 [1].combination(1) Math.sqrt(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) var_4 = 1 [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) var_5 = 1 [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) @scope ||= begin var_6 = 1 var_7 = 1 [(4)].combination(1) [(6)].permutation(1) Math.cbrt(Math::E) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) var_8 = 1 1 1 [1].combination(1) Math.sqrt(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) var_9 = 1 [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) 1 [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(var_8) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) var_10 = 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 @scope ||= begin [(6)].flatten(1) end [1].combination(1) 1 1 [1].combination(1) var_11 = 1 [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((4)) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [(4)].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) end 1 [1].combination(1) [1].combination(1) [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(var_2) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 @scope ||= begin [1].flatten(1) end [1].combination(1) 1 1 [1].combination(1) var_6 = 1 [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination((4)) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) [1].permutation(1) 1 [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].permutation(1) [1].combination(1) [(4)].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) [1].combination(1) 1 [1].combination(1) end ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() 1 ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() 1 ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() 1 ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() 1 ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() 1 ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() 1 ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ObjectSpace.count_objects() ================================================================= ==2375==ERROR: AddressSanitizer: heap-use-after-free on address 0x62f000044410 at pc 0x0000006e4cad bp 0x7fffc189bfb0 sp 0x7fffc189bfa8 READ of size 4 at 0x62f000044410 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0x6e4cac in mrb_gc_mark /src/mruby/src/gc.c:743:8 #1 0x6ab2d0 in iv_mark_i /src/mruby/src/variable.c:238:3 #2 0x6ab2d0 in iv_foreach /src/mruby/src/variable.c:188:11 #3 0x6ab2d0 in mark_tbl /src/mruby/src/variable.c:245:3 #4 0x6ab2d0 in mrb_gc_mark_iv /src/mruby/src/variable.c:264:3 #5 0x6eba10 in gc_mark_children /src/mruby/src/gc.c:654:5 #6 0x6e7b58 in incremental_marking_phase /src/mruby/src/gc.c:1052:5 #7 0x6e7b58 in incremental_gc /src/mruby/src/gc.c:1192:14 #8 0x6e1df1 in incremental_gc_finish /src/mruby/src/gc.c:1217:5 #9 0x6e1df1 in mrb_full_gc /src/mruby/src/gc.c:1317:3 #10 0x6e5426 in mrb_objspace_each_objects /src/mruby/src/gc.c:1591:3 #11 0x827949 in os_count_objects /src/mruby/mrbgems/mruby-objectspace/src/mruby_objectspace.c:73:3 #12 0x7a294c in mrb_vm_exec /src/mruby/src/vm.c #13 0x78fd0c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #14 0x78caf8 in mrb_top_run /src/mruby/src/vm.c:3138:10 #15 0x7489a1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #16 0x749c26 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #17 0x749ddb in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #18 0x749ddb in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #19 0x56ed4b in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:34:7 #20 0x56f617 in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:44:9 #21 0x56f617 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:41:1 #22 0x4402d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #23 0x42ba32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #24 0x4312dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #25 0x45a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #26 0x7fa2b2844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #27 0x421bfd in _start (/out/mruby_proto_fuzzer+0x421bfd) DEDUP_TOKEN: mrb_gc_mark--iv_mark_i--iv_foreach 0x62f000044410 is located 49168 bytes inside of 49200-byte region [0x62f000038400,0x62f000044430) freed by thread T0 here: #0 0x5311c2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x6a5da3 in mrb_default_allocf /src/mruby/src/state.c:65:5 #2 0x6e788f in mrb_free /src/mruby/src/gc.c:253:3 #3 0x6e788f in incremental_sweep_phase /src/mruby/src/gc.c:1160:7 #4 0x6e788f in incremental_gc /src/mruby/src/gc.c:1201:20 #5 0x6e1df1 in incremental_gc_finish /src/mruby/src/gc.c:1217:5 #6 0x6e1df1 in mrb_full_gc /src/mruby/src/gc.c:1317:3 #7 0x6e5426 in mrb_objspace_each_objects /src/mruby/src/gc.c:1591:3 #8 0x827949 in os_count_objects /src/mruby/mrbgems/mruby-objectspace/src/mruby_objectspace.c:73:3 #9 0x7a294c in mrb_vm_exec /src/mruby/src/vm.c #10 0x78fd0c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #11 0x78caf8 in mrb_top_run /src/mruby/src/vm.c:3138:10 #12 0x7489a1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x749c26 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x749ddb in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x749ddb in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x56ed4b in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:34:7 #17 0x56f617 in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:44:9 #18 0x56f617 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:41:1 #19 0x4402d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #20 0x42ba32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #21 0x4312dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #22 0x45a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #23 0x7fa2b2844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--mrb_default_allocf--mrb_free previously allocated by thread T0 here: #0 0x53186c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x6a5d93 in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x6e36b5 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x6e36b5 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x6e36b5 in mrb_malloc /src/mruby/src/gc.c:221:10 #5 0x6e36b5 in mrb_calloc /src/mruby/src/gc.c:239:9 #6 0x6e36b5 in add_heap /src/mruby/src/gc.c:338:41 #7 0x6e2e98 in mrb_obj_alloc /src/mruby/src/gc.c:538:5 #8 0x6ec84a in ary_new_capa /src/mruby/src/array.c:51:7 #9 0x6eca35 in ary_new_from_values /src/mruby/src/array.c:103:22 #10 0x6eca35 in mrb_ary_new_from_values /src/mruby/src/array.c:114:22 #11 0x7a6ae9 in mrb_vm_exec /src/mruby/src/vm.c:2113:18 #12 0x78fd0c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #13 0x78caf8 in mrb_top_run /src/mruby/src/vm.c:3138:10 #14 0x7489a1 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #15 0x749c26 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #16 0x749ddb in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #17 0x749ddb in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #18 0x56ed4b in FuzzRB(unsigned char const*, unsigned long) /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:34:7 #19 0x56f617 in TestOneProtoInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:44:9 #20 0x56f617 in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_proto_fuzzer.cpp:41:1 #21 0x4402d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #22 0x42ba32 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #23 0x4312dc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #24 0x45a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #25 0x7fa2b2844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-use-after-free /src/mruby/src/gc.c:743:8 in mrb_gc_mark Shadow bytes around the buggy address: 0x0c5e80000830: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000840: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000850: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000860: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000870: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c5e80000880: fd fd[fd]fd fd fd fa fa fa fa fa fa fa fa fa fa 0x0c5e80000890: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e800008a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e800008b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e800008c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e800008d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2375==ABORTING
cpp
0bb08718b8cab3d6c63d5762ab2dca5417ddf17c
https://github.com/mruby/mruby/commit/b47c8b738ae3e400ec02269fae9857222218e9d5
null
arvo:57745
n132/arvo:57745-vul
/src/ghostpdl
[ { "end_line": 642, "function_name": "pdfi_set_blackgeneration", "start_line": 582, "target_file": "/src/ghostpdl/pdf/pdf_gstate.c" } ]
Stack-buffer-overflow WRITE 4
ghostpdl
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3301931342 INFO: Loaded 3 modules (188117 inline 8-bit counters): 13708 [0x7f66d9ed89e0, 0x7f66d9edbf6c), 959 [0x7f66d9f39a40, 0x7f66d9f39dff), 173450 [0x3191d60, 0x31bc2ea), INFO: Loaded 3 PC tables (188117 PCs): 13708 [0x7f66d9edbf70,0x7f66d9f11830), 959 [0x7f66d9f39e00,0x7f66d9f3d9f0), 173450 [0x2519530,0x27bedd0), /out/gstoraster_pdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==21826==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f66d8c6e044 at pc 0x000001063a62 bp 0x7ffd3a1dcd00 sp 0x7ffd3a1dccf8 WRITE of size 4 at 0x7f66d8c6e044 thread T0 SCARINESS: 51 (4-byte-write-stack-buffer-overflow) #0 0x1063a61 in fn_ElIn_evaluate /src/ghostpdl/./base/gsfunc3.c:121:16 #1 0xf1d33c in pdfi_set_blackgeneration /src/ghostpdl/./pdf/pdf_gstate.c:618:24 #2 0xf14084 in GS_BG /src/ghostpdl/./pdf/pdf_gstate.c:655:12 #3 0xf1c334 in pdfi_set_ExtGState /src/ghostpdl/./pdf/pdf_gstate.c:2328:20 #4 0xf1c334 in pdfi_setgstate /src/ghostpdl/./pdf/pdf_gstate.c:2369:12 #5 0xed7466 in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1513:24 #6 0xed5463 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2124:24 #7 0xf41690 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20 #8 0xf41690 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:149:12 #9 0xf41690 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:1024:12 #10 0xe8e59a in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1157:24 #11 0xcf2dbb in interp /src/ghostpdl/./psi/interp.c:1727:40 #12 0xcf2dbb in gs_call_interp /src/ghostpdl/./psi/interp.c:524:12 #13 0xcf2dbb in gs_interpret /src/ghostpdl/./psi/interp.c:481:12 #14 0x567eea in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12 #15 0x567eea in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12 #16 0x567eea in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12 #17 0x563312 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12 #18 0x104f271 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12 #19 0x104b279 in swproc /src/ghostpdl/./psi/imainarg.c:367:20 #20 0x104815e in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24 #21 0x104eff9 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16 #22 0xcdb314 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12 #23 0x55f76c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12 #24 0x55e681 in gs_to_raster_fuzz(unsigned char const*, unsigned long, int) /src/gstoraster_fuzzlib.h:103:8 #25 0x55ebbe in LLVMFuzzerTestOneInput /src/gstoraster_pdf_fuzzer.cc:35:2 #26 0x456553 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #27 0x4421e2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #28 0x447a2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #29 0x470622 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #30 0x7f66d98d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #31 0x420a0d in _start (/out/gstoraster_pdf_fuzzer+0x420a0d) DEDUP_TOKEN: fn_ElIn_evaluate--pdfi_set_blackgeneration--GS_BG Address 0x7f66d8c6e044 is located in stack of thread T0 at offset 68 in frame #0 0xf1d0af in pdfi_set_blackgeneration /src/ghostpdl/./pdf/pdf_gstate.c:583 DEDUP_TOKEN: pdfi_set_blackgeneration This frame has 3 object(s): [32, 40) 'pfn' (line 585) [64, 68) 'v' (line 614) <== Memory access at offset 68 overflows this variable [80, 84) 'f' (line 614) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/ghostpdl/./base/gsfunc3.c:121:16 in fn_ElIn_evaluate Shadow bytes around the buggy address: 0x0fed5b185bb0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185bc0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185bd0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185be0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185bf0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0fed5b185c00: f1 f1 f1 f1 00 f2 f2 f2[04]f2 04 f3 00 00 00 00 0x0fed5b185c10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185c20: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185c30: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185c40: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fed5b185c50: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==21826==ABORTING
cpp
64175a080a39883a0c2ad1850eb4c9a36a54a319
https://github.com/ArtifexSoftware/ghostpdl/commit/7eced55b5700c0d2aa2e102ed78f10b0ce755a64
null
arvo:57880
n132/arvo:57880-vul
/src/ghostpdl
[ { "end_line": 2870, "function_name": "pdfi_read_cff_font", "start_line": 2234, "target_file": "/src/ghostpdl/pdf/pdf_font1C.c" } ]
UNKNOWN READ
ghostpdl
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2836678821 INFO: Loaded 3 modules (225693 inline 8-bit counters): 13708 [0x7f4a8a6609e0, 0x7f4a8a663f6c), 959 [0x7f4a8a6c1a40, 0x7f4a8a6c1dff), 211026 [0x383a2f0, 0x386db42), INFO: Loaded 3 PC tables (225693 PCs): 13708 [0x7f4a8a663f70,0x7f4a8a699830), 959 [0x7f4a8a6c1e00,0x7f4a8a6c59f0), 211026 [0x2a9ebf0,0x2dd7110), /out/gs_device_psdcmyk_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==22596==ERROR: AddressSanitizer: SEGV on unknown address 0x6311000ab8c8 (pc 0x00000113e0ac bp 0x7ffe0b1410d0 sp 0x7ffe0b140e20 T0) ==22596==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x113e0ac in pdfi_read_cff_font /src/ghostpdl/./pdf/pdf_font1C.c:2287:9 #1 0x111eaeb in pdfi_load_font_buffer /src/ghostpdl/./pdf/pdf_font.c:624:24 #2 0x111cf78 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:954:24 #3 0x11308fd in pdfi_read_type0_font /src/ghostpdl/./pdf/pdf_font0.c:270:16 #4 0x111c4b0 in pdfi_load_font /src/ghostpdl/./pdf/pdf_font.c:882:20 #5 0x11242c0 in pdfi_load_dict_font /src/ghostpdl/./pdf/pdf_font.c:1033:20 #6 0x11279a0 in pdfi_load_resource_font /src/ghostpdl/./pdf/pdf_font.c:1075:12 #7 0x11279a0 in pdfi_Tf /src/ghostpdl/./pdf/pdf_font.c:1434:12 #8 0x1082a7a in pdfi_interpret_stream_operator /src/ghostpdl/./pdf/pdf_int.c:1637:24 #9 0x10809d3 in pdfi_interpret_content_stream /src/ghostpdl/./pdf/pdf_int.c:2124:24 #10 0x10ed050 in pdfi_process_page_contents /src/ghostpdl/./pdf/pdf_page.c:127:20 #11 0x10ed050 in pdfi_process_one_page /src/ghostpdl/./pdf/pdf_page.c:149:12 #12 0x10ed050 in pdfi_page_render /src/ghostpdl/./pdf/pdf_page.c:1024:12 #13 0x1039b0a in zPDFdrawpage /src/ghostpdl/./psi/zpdfops.c:1157:24 #14 0xea47eb in interp /src/ghostpdl/./psi/interp.c:1727:40 #15 0xea47eb in gs_call_interp /src/ghostpdl/./psi/interp.c:524:12 #16 0xea47eb in gs_interpret /src/ghostpdl/./psi/interp.c:481:12 #17 0x567e9a in gs_main_interpret /src/ghostpdl/./psi/imain.c:257:12 #18 0x567e9a in gs_main_run_string_end /src/ghostpdl/./psi/imain.c:945:12 #19 0x567e9a in gs_main_run_string_with_length /src/ghostpdl/./psi/imain.c:889:12 #20 0x5632c2 in gs_main_run_string /src/ghostpdl/./psi/imain.c:870:12 #21 0x11fabf1 in run_string /src/ghostpdl/./psi/imainarg.c:1169:12 #22 0x11f6bf9 in swproc /src/ghostpdl/./psi/imainarg.c:367:20 #23 0x11f3ade in gs_main_init_with_args01 /src/ghostpdl/./psi/imainarg.c:224:24 #24 0x11fa979 in gs_main_init_with_args /src/ghostpdl/./psi/imainarg.c:289:16 #25 0xe8cd44 in psapi_init_with_args /src/ghostpdl/./psi/psapi.c:281:12 #26 0x55f71c in gsapi_init_with_args /src/ghostpdl/./psi/iapi.c:253:12 #27 0x55e7d2 in fuzz_gs_device(unsigned char const*, unsigned long, int, char const*, char const*) /src/gs_fuzzlib.h:130:8 #28 0x55ebd0 in LLVMFuzzerTestOneInput /src/gs_device_psdcmyk_fuzzer.cc:18:2 #29 0x4565d3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #30 0x442262 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #31 0x447aac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #32 0x4706a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #33 0x7f4a8a05a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #34 0x420a8d in _start (/out/gs_device_psdcmyk_fuzzer+0x420a8d) DEDUP_TOKEN: pdfi_read_cff_font--pdfi_load_font_buffer--pdfi_load_font AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/ghostpdl/./pdf/pdf_font1C.c:2287:9 in pdfi_read_cff_font ==22596==ABORTING
cpp
91943811904f562b101b0ac410da60974b4186f2
https://github.com/ArtifexSoftware/ghostpdl/commit/acaa21f68ede3ae8fca48136fa95ee32de6533b2
A vulnerability exists in GhostPDF where checking the size of a table can result in a 32-bit integer overflow. Specifically, the variable toffs can be set to a value near 2^32-1, and when a valid tlen is added, the sum overflows a 32-bit value. This allows the check intended to ensure the table is entirely contained within the data buffer to be bypassed, potentially leading to out-of-bounds access. The fbuflen variable is already 64-bit, but toffs and tlen are affected by this issue.
arvo:58108
n132/arvo:58108-vul
/src/mosquitto
[ { "end_line": 241, "function_name": "dynsec_clients__config_load", "start_line": 108, "target_file": "/src/mosquitto/plugins/dynamic-security/clients.c" } ]
Heap-use-after-free READ 8
mosquitto
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1989019729 INFO: Loaded 1 modules (12937 inline 8-bit counters): 12937 [0x752d78, 0x756001), INFO: Loaded 1 PC tables (12937 PCs): 12937 [0x756008,0x788898), /out/dynsec_fuzz_load: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==1369==ERROR: AddressSanitizer: heap-use-after-free on address 0x6120000004c0 at pc 0x000000588d5e bp 0x7ffd71336fc0 sp 0x7ffd71336fb8 READ of size 8 at 0x6120000004c0 thread T0 SCARINESS: 51 (8-byte-read-heap-use-after-free) #0 0x588d5d in dynsec_clients__find /src/mosquitto/plugins/dynamic-security/clients.c:70:3 #1 0x588eb1 in client__free_item /src/mosquitto/plugins/dynamic-security/clients.c:81:17 #2 0x588ded in dynsec_clients__cleanup /src/mosquitto/plugins/dynamic-security/clients.c:98:3 #3 0x5708c3 in mosquitto_plugin_cleanup /src/mosquitto/plugins/dynamic-security/plugin.c:132:2 #4 0x56ff89 in run_dynsec(char*) /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp:56:2 #5 0x57023b in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp:76:2 #6 0x4417f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x42cf52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x4327fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x45bd32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f7183d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x42311d in _start (/out/dynsec_fuzz_load+0x42311d) DEDUP_TOKEN: dynsec_clients__find--client__free_item--dynsec_clients__cleanup 0x6120000004c0 is located 0 bytes inside of 258-byte region [0x6120000004c0,0x6120000005c2) freed by thread T0 here: #0 0x5326e2 in __interceptor_free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x5e6951 in mosquitto__free /src/mosquitto/src/../lib/memory_mosq.c:80:2 #2 0x5e6d2f in mosquitto_free /src/mosquitto/src/memory_public.c:30:2 #3 0x58942e in client__free_item /src/mosquitto/plugins/dynamic-security/clients.c:90:2 #4 0x588ded in dynsec_clients__cleanup /src/mosquitto/plugins/dynamic-security/clients.c:98:3 #5 0x5708c3 in mosquitto_plugin_cleanup /src/mosquitto/plugins/dynamic-security/plugin.c:132:2 #6 0x56ff89 in run_dynsec(char*) /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp:56:2 #7 0x57023b in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp:76:2 #8 0x4417f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x42cf52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x4327fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x45bd32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f7183d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_free--mosquitto__free--mosquitto_free previously allocated by thread T0 here: #0 0x532b5e in __interceptor_calloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3 #1 0x5e68ab in mosquitto__calloc /src/mosquitto/src/../lib/memory_mosq.c:58:8 #2 0x5e6cff in mosquitto_calloc /src/mosquitto/src/memory_public.c:25:9 #3 0x589865 in dynsec_clients__config_load /src/mosquitto/plugins/dynamic-security/clients.c:141:13 #4 0x5971b8 in dynsec__config_from_json /src/mosquitto/plugins/dynamic-security/config.c:85:7 #5 0x59735b in dynsec__config_load /src/mosquitto/plugins/dynamic-security/config.c:147:7 #6 0x5705e1 in mosquitto_plugin_init /src/mosquitto/plugins/dynamic-security/plugin.c:74:2 #7 0x56ff7a in run_dynsec(char*) /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp:55:2 #8 0x57023b in LLVMFuzzerTestOneInput /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp:76:2 #9 0x4417f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x42cf52 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x4327fc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x45bd32 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f7183d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_calloc--mosquitto__calloc--mosquitto_calloc SUMMARY: AddressSanitizer: heap-use-after-free /src/mosquitto/plugins/dynamic-security/clients.c:70:3 in dynsec_clients__find Shadow bytes around the buggy address: 0x0c247fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c247fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c247fff8060: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c247fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c247fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa =>0x0c247fff8090: fa fa fa fa fa fa fa fa[fd]fd fd fd fd fd fd fd 0x0c247fff80a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c247fff80b0: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa 0x0c247fff80c0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c247fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c247fff80e0: 00 00 00 00 00 00 00 00 02 fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1369==ABORTING
cpp
3c6ad454895f7a07082d44c1241ed3c89c8eaf08
https://github.com/eclipse/mosquitto/commit/56462c122925f716865827cc5505f671c2933aca
null
arvo:5820
n132/arvo:5820-vul
/src/imagemagick
[ { "end_line": 1151, "function_name": "ParseGeometry", "start_line": 839, "target_file": "/src/imagemagick/MagickCore/geometry.c" } ]
Use-of-uninitialized-value
imagemagick
msan
INFO: Seed: 129821402 INFO: Loaded 1 modules (52581 inline 8-bit counters): 52581 [0x16ddfb8, 0x16ead1d), INFO: Loaded 1 PC tables (52581 PCs): 52581 [0x1341690,0x140ece0), /out/encoder_pattern_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==62790==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x928650 in ParseGeometry /src/imagemagick/MagickCore/geometry.c:1126:11 #1 0x92539f in IsGeometry /src/imagemagick/MagickCore/geometry.c:615:9 #2 0xc4c34f in GetPathComponent /src/imagemagick/MagickCore/utility.c:1288:16 #3 0x96a8d4 in SetImageInfo /src/imagemagick/MagickCore/image.c:2709:3 #4 0x7aa41b in ReadImage /src/imagemagick/MagickCore/constitute.c:403:10 #5 0x57f49b in Magick::Image::read(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/imagemagick/Magick++/lib/Image.cpp:4081:12 #6 0x49e92f in fuzzEncoderWithStringFilename(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, unsigned char const*, unsigned long) /src/imagemagick/Magick++/fuzz/encoder_utils.cc:10:11 #7 0x49e515 in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_pattern_fuzzer.cc:10:10 #8 0x4e5696 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #9 0x4a00c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x4b4316 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #11 0x49f201 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7fd293ec283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #13 0x420138 in _start (/out/encoder_pattern_fuzzer+0x420138) DEDUP_TOKEN: ParseGeometry--IsGeometry--GetPathComponent Uninitialized value was created by an allocation of 'geometry_info' in the stack frame of function 'IsGeometry' #0 0x9252d0 in IsGeometry /src/imagemagick/MagickCore/geometry.c:606 DEDUP_TOKEN: IsGeometry SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/geometry.c:1126:11 in ParseGeometry Unique heap origins: 214 Stack depot allocated bytes: 23656 Unique origin histories: 6 History depot allocated bytes: 144 Exiting
cpp
9a2799300860f0f690f28433288ff9397539f20a
https://github.com/imagemagick/imagemagick/commit/be70cc9701a19290cb3eaa3fe9f57d192ad4136c
null
arvo:58278
n132/arvo:58278-vul
/src/libavc
[ { "end_line": 489, "function_name": "isvcd_mv_pred_ref_tfr_nby2_epmb", "start_line": 179, "target_file": "/src/libavc/decoder/svc/isvcd_process_epslice.c" } ]
Heap-use-after-free READ 16
libavc
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 541099929 INFO: Loaded 1 modules (16671 inline 8-bit counters): 16671 [0x8a1fd0, 0x8a60ef), INFO: Loaded 1 PC tables (16671 PCs): 16671 [0x804fa8,0x846198), /out/svc_dec_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==3495==ERROR: AddressSanitizer: heap-use-after-free on address 0x7fe289bc5638 at pc 0x00000064a4c9 bp 0x7ffdcc054c70 sp 0x7ffdcc054c68 READ of size 16 at 0x7fe289bc5638 thread T0 SCARINESS: 54 (multi-byte-read-heap-use-after-free) #0 0x64a4c8 in ih264_inter_pred_luma_vert_ssse3 /src/libavc/common/x86/ih264_inter_pred_filters_ssse3.c:650:24 #1 0x6a3a31 in ih264d_motion_compensate_mp /src/libavc/decoder/ih264d_inter_pred.c:1125:13 #2 0x5d8c80 in isvcd_decode_recon_tfr_nmb_non_base_lyr /src/libavc/decoder/svc/isvcd_process_epslice.c:1215:17 #3 0x5a46a0 in isvcd_parse_inter_slice_data_cabac_enh_lyr /src/libavc/decoder/svc/isvcd_parse_epslice.c:1527:23 #4 0x5a20b1 in isvcd_parse_epslice /src/libavc/decoder/svc/isvcd_parse_epslice.c:475:11 #5 0x5c4251 in isvcd_parse_decode_slice_ext_nal /src/libavc/decoder/svc/isvcd_parse_slice.c:1496:15 #6 0x5b8005 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1074:44 #7 0x583143 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #8 0x59000f in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #9 0x56f07b in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #10 0x57019d in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #11 0x43de33 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429592 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42ee3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x458372 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7fe28ec20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #16 0x41f75d in _start (/out/svc_dec_fuzzer+0x41f75d) DEDUP_TOKEN: ih264_inter_pred_luma_vert_ssse3--ih264d_motion_compensate_mp--isvcd_decode_recon_tfr_nmb_non_base_lyr 0x7fe289bc5638 is located 986680 bytes inside of 1204224-byte region [0x7fe289ad4800,0x7fe289bfa800) freed by thread T0 here: #0 0x52ed22 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x56c592 in iv_aligned_free(void*, void*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:95:5 #2 0x71958e in ih264d_free_dynamic_bufs /src/libavc/decoder/ih264d_utils.c:2337:5 #3 0x5e28df in isvcd_free_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:87:5 #4 0x570e43 in isvcd_init_decoder /src/libavc/decoder/svc/isvcd_api.c:1080:5 #5 0x58aa35 in isvcd_reset /src/libavc/decoder/svc/isvcd_api.c:6424:13 #6 0x58aa35 in isvcd_ctl /src/libavc/decoder/svc/isvcd_api.c:6486:19 #7 0x58fff8 in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7283:26 #8 0x56f1a4 in resetCodec /src/libavc/fuzzer/svc_dec_fuzzer.cpp:185:5 #9 0x56f1a4 in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:381:9 #10 0x57019d in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #11 0x43de33 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429592 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42ee3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x458372 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7fe28ec20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--iv_aligned_free(void*, void*)--ih264d_free_dynamic_bufs previously allocated by thread T0 here: #0 0x52fb17 in posix_memalign /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x56c4d5 in iv_aligned_malloc(void*, int, int) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:85:13 #2 0x717d3c in ih264d_allocate_dynamic_bufs /src/libavc/decoder/ih264d_utils.c:2170:14 #3 0x5e2f63 in isvcd_allocate_dynamic_bufs /src/libavc/decoder/svc/isvcd_utils.c:126:18 #4 0x5e67c5 in isvcd_init_pic /src/libavc/decoder/svc/isvcd_utils.c:843:15 #5 0x5bcab4 in isvcd_start_of_pic /src/libavc/decoder/svc/isvcd_parse_slice.c:283:11 #6 0x5c2f36 in isvcd_parse_decode_slice_ext_nal /src/libavc/decoder/svc/isvcd_parse_slice.c:1181:19 #7 0x5b8005 in isvcd_parse_nal_unit /src/libavc/decoder/svc/isvcd_parse_headers.c:1074:44 #8 0x583143 in isvcd_video_decode /src/libavc/decoder/svc/isvcd_api.c:5290:27 #9 0x59000f in isvcd_api_function /src/libavc/decoder/svc/isvcd_api.c:7265:26 #10 0x56f07b in Codec::decodeFrame(unsigned char const*, unsigned long, unsigned long*) /src/libavc/fuzzer/svc_dec_fuzzer.cpp:375:11 #11 0x57019d in LLVMFuzzerTestOneInput /src/libavc/fuzzer/svc_dec_fuzzer.cpp:437:22 #12 0x43de33 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #13 0x429592 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #14 0x42ee3c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #15 0x458372 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #16 0x7fe28ec20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: posix_memalign--iv_aligned_malloc(void*, int, int)--ih264d_allocate_dynamic_bufs SUMMARY: AddressSanitizer: heap-use-after-free /src/libavc/common/x86/ih264_inter_pred_filters_ssse3.c:650:24 in ih264_inter_pred_luma_vert_ssse3 Shadow bytes around the buggy address: 0x0ffcd1370a70: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370a80: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370a90: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370aa0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370ab0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0ffcd1370ac0: fd fd fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd 0x0ffcd1370ad0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370ae0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370af0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370b00: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0ffcd1370b10: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==3495==ABORTING
cpp
f8ae418b38e8ac52cf87425d27cb20925607debc
https://github.com/ittiam-systems/libavc/commit/84f955dd77e42ffb57cb05a869cb8c8bf68f1e13
An out of range reference index occurs during base mode flag processing in svcdec.
arvo:58291
n132/arvo:58291-vul
/src/libssh2
[ { "end_line": 618, "function_name": "packet_authagent_open", "start_line": 460, "target_file": "/src/libssh2/src/packet.c" } ]
Heap-buffer-overflow READ 1
libssh2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1179313593 INFO: Loaded 1 modules (4084 inline 8-bit counters): 4084 [0x6d04f0, 0x6d14e4), INFO: Loaded 1 PC tables (4084 PCs): 4084 [0x66ce30,0x67cd70), /out/ssh2_client_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==9501==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000017f at pc 0x0000005f1295 bp 0x7fff3e3b0cf0 sp 0x7fff3e3b0ce8 READ of size 1 at 0x60300000017f thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x5f1294 in _libssh2_ntohu32 /src/libssh2/src/misc.c:216:23 #1 0x601806 in packet_authagent_open /src/libssh2/src/packet.c:478:48 #2 0x5fbcfa in _libssh2_packet_add /src/libssh2/src/packet.c:1208:22 #3 0x584999 in fullpacket /src/libssh2/src/transport.c:321:14 #4 0x580efd in _libssh2_transport_read /src/libssh2/src/transport.c:731:18 #5 0x6039f3 in _libssh2_packet_require /src/libssh2/src/packet.c:1407:19 #6 0x5bd1f3 in _libssh2_kex_exchange /src/libssh2/src/kex.c:3885:17 #7 0x571fd3 in session_startup /src/libssh2/src/session.c:737:14 #8 0x5715dd in libssh2_session_handshake /src/libssh2/src/session.c:828:5 #9 0x56edca in LLVMFuzzerTestOneInput /src/libssh2/tests/ossfuzz/ssh2_client_fuzzer.cc:67:6 #10 0x440623 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x42bd82 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x43162c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x45ab62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f79604f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x421f4d in _start (/out/ssh2_client_fuzzer+0x421f4d) DEDUP_TOKEN: _libssh2_ntohu32--packet_authagent_open--_libssh2_packet_add 0x60300000017f is located 0 bytes to the right of 31-byte region [0x603000000160,0x60300000017f) allocated by thread T0 here: #0 0x5317b6 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x5701c0 in libssh2_default_alloc /src/libssh2/src/session.c:77:12 #2 0x57f7fd in _libssh2_transport_read /src/libssh2/src/transport.c:587:26 #3 0x6039f3 in _libssh2_packet_require /src/libssh2/src/packet.c:1407:19 #4 0x5bd1f3 in _libssh2_kex_exchange /src/libssh2/src/kex.c:3885:17 #5 0x571fd3 in session_startup /src/libssh2/src/session.c:737:14 #6 0x5715dd in libssh2_session_handshake /src/libssh2/src/session.c:828:5 #7 0x56edca in LLVMFuzzerTestOneInput /src/libssh2/tests/ossfuzz/ssh2_client_fuzzer.cc:67:6 #8 0x440623 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x42bd82 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x43162c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x45ab62 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f79604f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: malloc--libssh2_default_alloc--_libssh2_transport_read SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libssh2/src/misc.c:216:23 in _libssh2_ntohu32 Shadow bytes around the buggy address: 0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c067fff8000: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x0c067fff8010: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 fa fa fa =>0x0c067fff8020: 00 00 00 fa fa fa 00 00 00 00 fa fa 00 00 00[07] 0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==9501==ABORTING
cpp
a790d3784eca821aeaee0b5db54cbf037780676f
https://github.com/libssh2/libssh2/commit/88a960a86b9ffbabd17a4bbcf767e26514c4678e
null
arvo:58295
n132/arvo:58295-vul
/src/cpython3
[ { "end_line": 2498, "function_name": "tok_get_normal_mode", "start_line": 1633, "target_file": "/src/cpython3/Parser/tokenizer.c" } ]
Heap-buffer-overflow WRITE 1
cpython3
asan
Running LLVMFuzzerInitialize ... continue... ================================================================= ==27956==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62a00000b1f4 at pc 0x000000dad564 bp 0x7ffd8c738650 sp 0x7ffd8c738648 WRITE of size 1 at 0x62a00000b1f4 thread T0 SCARINESS: 31 (1-byte-write-heap-buffer-overflow) #0 0xdad563 in tok_get_normal_mode /src/cpython3/Parser/tokenizer.c:2240:41 #1 0xd9aee8 in tok_get /src/cpython3/Parser/tokenizer.c:2680:16 #2 0xd9aee8 in _PyTokenizer_Get /src/cpython3/Parser/tokenizer.c:2689:18 #3 0xc9ecda in _PyPegen_tokenize_full_source_to_check_for_errors /src/cpython3/Parser/pegen_errors.c:171:17 #4 0xc9e83b in _Pypegen_set_syntax_error /src/cpython3/Parser/pegen_errors.c #5 0xc99b7e in _PyPegen_run_parser /src/cpython3/Parser/pegen.c:858:9 #6 0xc9a603 in _PyPegen_run_parser_from_string /src/cpython3/Parser/pegen.c:952:14 #7 0xd965fe in _PyParser_ASTFromString /src/cpython3/Parser/peg_api.c:14:21 #8 0x9eaa5a in Py_CompileStringObject /src/cpython3/Python/pythonrun.c:1774:11 #9 0x7e33fc in builtin_compile_impl /src/cpython3/Python/bltinmodule.c:831:14 #10 0x7e33fc in builtin_compile /src/cpython3/Python/clinic/bltinmodule.c.h:383:20 #11 0xf11695 in cfunction_vectorcall_FASTCALL_KEYWORDS /src/cpython3/Objects/methodobject.c:438:24 #12 0x4fa566 in _PyObject_VectorcallTstate /src/cpython3/./Include/internal/pycore_call.h:92:11 #13 0x4fda6c in PyObject_Vectorcall /src/cpython3/Objects/call.c:291:12 #14 0x8261e1 in _PyEval_EvalFrameDefault /src/cpython3/Python/bytecodes.c:2577:19 #15 0x7f2655 in _PyEval_EvalFrame /src/cpython3/./Include/internal/pycore_ceval.h:88:16 #16 0x7f2655 in _PyEval_Vector /src/cpython3/Python/ceval.c:1575:12 #17 0x4fe7ac in _PyFunction_Vectorcall /src/cpython3/Objects/call.c #18 0x4fa566 in _PyObject_VectorcallTstate /src/cpython3/./Include/internal/pycore_call.h:92:11 #19 0x4fe587 in PyObject_CallOneArg /src/cpython3/Objects/call.c:369:12 #20 0x4f8ee9 in fuzz_ast_literal_eval /src/cpython3/Modules/_xxtestfuzz/fuzzer.c:425:25 #21 0x4f8ee9 in _run_fuzz /src/cpython3/Modules/_xxtestfuzz/fuzzer.c:443:14 #22 0x4f8ee9 in LLVMFuzzerTestOneInput /src/cpython3/Modules/_xxtestfuzz/fuzzer.c:568:11 #23 0x4f996a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #24 0x4f973c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #25 0x7f3cee98e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #26 0x43a03d in _start (/out/fuzz_ast_literal_eval+0x43a03d) DEDUP_TOKEN: tok_get_normal_mode--tok_get--_PyTokenizer_Get 0x62a00000b1f4 is located 4 bytes to the right of 20464-byte region [0x62a000006200,0x62a00000b1f0) allocated by thread T0 here: #0 0x4bb476 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x603571 in _PyMem_RawMalloc /src/cpython3/Objects/obmalloc.c:42:12 #2 0x607b89 in PyMem_Malloc /src/cpython3/Objects/obmalloc.c:587:12 #3 0xd99740 in tok_new /src/cpython3/Parser/tokenizer.c:74:49 #4 0xd99740 in _PyTokenizer_FromUTF8 /src/cpython3/Parser/tokenizer.c:905:29 #5 0xc9a2d4 in _PyPegen_run_parser_from_string /src/cpython3/Parser/pegen.c:927:15 #6 0xd965fe in _PyParser_ASTFromString /src/cpython3/Parser/peg_api.c:14:21 #7 0x9eaa5a in Py_CompileStringObject /src/cpython3/Python/pythonrun.c:1774:11 #8 0x7e33fc in builtin_compile_impl /src/cpython3/Python/bltinmodule.c:831:14 #9 0x7e33fc in builtin_compile /src/cpython3/Python/clinic/bltinmodule.c.h:383:20 #10 0xf11695 in cfunction_vectorcall_FASTCALL_KEYWORDS /src/cpython3/Objects/methodobject.c:438:24 #11 0x4fa566 in _PyObject_VectorcallTstate /src/cpython3/./Include/internal/pycore_call.h:92:11 #12 0x4fda6c in PyObject_Vectorcall /src/cpython3/Objects/call.c:291:12 #13 0x8261e1 in _PyEval_EvalFrameDefault /src/cpython3/Python/bytecodes.c:2577:19 #14 0x7f2655 in _PyEval_EvalFrame /src/cpython3/./Include/internal/pycore_ceval.h:88:16 #15 0x7f2655 in _PyEval_Vector /src/cpython3/Python/ceval.c:1575:12 #16 0x4fe7ac in _PyFunction_Vectorcall /src/cpython3/Objects/call.c #17 0x4fa566 in _PyObject_VectorcallTstate /src/cpython3/./Include/internal/pycore_call.h:92:11 #18 0x4fe587 in PyObject_CallOneArg /src/cpython3/Objects/call.c:369:12 #19 0x4f8ee9 in fuzz_ast_literal_eval /src/cpython3/Modules/_xxtestfuzz/fuzzer.c:425:25 #20 0x4f8ee9 in _run_fuzz /src/cpython3/Modules/_xxtestfuzz/fuzzer.c:443:14 #21 0x4f8ee9 in LLVMFuzzerTestOneInput /src/cpython3/Modules/_xxtestfuzz/fuzzer.c:568:11 #22 0x4f996a in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: __interceptor_malloc--_PyMem_RawMalloc--PyMem_Malloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/cpython3/Parser/tokenizer.c:2240:41 in tok_get_normal_mode Shadow bytes around the buggy address: 0x0c547fff95e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff95f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c547fff9630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]fa 0x0c547fff9640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff9650: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff9660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff9670: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff9680: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==27956==ABORTING
cpp
2d526cd32fe8b286aae38956648e508070729f8f
https://github.com/python/cpython/commit/5078eedc5b18f0d208af6e30f60b33419132d1b6
An off by 1 error exists in the f string tokenizer, which can lead to incorrect parsing of f-strings.
arvo:58364
n132/arvo:58364-vul
/src/faad2
[ { "end_line": 386, "function_name": "decode_sce_lfe", "start_line": 325, "target_file": "/src/faad2/libfaad/syntax.c" } ]
Index-out-of-bounds
faad2
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2897332323 INFO: Loaded 1 modules (5298 inline 8-bit counters): 5298 [0x5979e0, 0x598e92), INFO: Loaded 1 PC tables (5298 PCs): 5298 [0x544e40,0x559960), /out/fuzz_decode: Running 1 inputs 1 time(s) each. Running: /tmp/poc syntax.c:372:13: runtime error: index 64 out of bounds for type 'uint8_t[64]' (aka 'unsigned char[64]') #0 0x4c9efd in decode_sce_lfe /src/faad2/libfaad/syntax.c:372:72 #1 0x4c9230 in raw_data_block /src/faad2/libfaad/syntax.c:460:17 #2 0x4c03b3 in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #3 0x4c01d5 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #4 0x4bf273 in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:79:3 #5 0x4261a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x411902 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x4171ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x4406e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7f13875f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x407acd in _start (/out/fuzz_decode+0x407acd) DEDUP_TOKEN: decode_sce_lfe--raw_data_block--aac_frame_decode SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior syntax.c:372:13 in
c
c4fb9abbba38e6d5a9c8c5f8fc998dc0324ad0d1
https://github.com/knik0/faad2/commit/135b37882f57a4883851ccb5be9363795f10fb9b
An "Index-out-of-bounds" vulnerability exists where, in some cases, the result of the `program_config_element` function is ignored in accordance with 14496-4: 5.6.4.1.2.1.3, which states that program_configuration_element()'s in access units shall be ignored. The only check in that method ensures that the number of channels does not exceed the limit, but there is no check right before the configuration is used, potentially leading to out-of-bounds access.
arvo:5843
n132/arvo:5843-vul
/src/librawspeed
[ { "end_line": 142, "function_name": "RawDecoder::decodeUncompressed", "start_line": 57, "target_file": "/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp" } ]
Use-of-uninitialized-value
librawspeed
msan
INFO: Seed: 2919482628 INFO: Loaded 1 modules (12104 inline 8-bit counters): 12104 [0xc83e20, 0xc86d68), INFO: Loaded 1 PC tables (12104 PCs): 12104 [0xc86d68,0xcb61e8), /out/TiffDecoderFuzzer-PefDecoder: Running 1 inputs 1 time(s) each. Running: /tmp/poc Uninitialized bytes in __msan_check_mem_is_initialized at offset 0 inside [0x7230000000a0, 4) ==4214==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x4f0cf3 in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:174:3 #1 0x4f0cf3 in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:188 #2 0x5b2269 in rawspeed::RawDecoder::decodeRaw() /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:269:10 #3 0x4eaea0 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:76:14 #4 0x7a1846 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #5 0x760e11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #6 0x775066 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #7 0x75ff51 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #8 0x7f8379fd083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #9 0x46c948 in _start (/out/TiffDecoderFuzzer-PefDecoder+0x46c948) DEDUP_TOKEN: rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized()--rawspeed::RawDecoder::decodeRaw() Uninitialized value was created by a heap allocation #0 0x4aa664 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:173 #1 0x5f6228 in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12 #2 0x4ee703 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31 #3 0x4ee703 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78 #4 0x4ee703 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:100 #5 0x5ab312 in rawspeed::RawDecoder::decodeUncompressed(rawspeed::TiffIFD const*, rawspeed::BitOrder) /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:121:9 #6 0x5a72a3 in rawspeed::PefDecoder::decodeRawInternal() /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:55:5 #7 0x5b221c in rawspeed::RawDecoder::decodeRaw() /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:268:20 #8 0x4eaea0 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:76:14 #9 0x7a1846 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #10 0x760e11 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #11 0x775066 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #12 0x75ff51 in main /src/libfuzzer/FuzzerMain.cpp:20:10 #13 0x7f8379fd083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/librawspeed/common/RawImage.cpp:174:3 in rawspeed::RawImageData::checkRowIsInitialized(int) Exiting
cpp
6075628a141c7081fb528082d7296bdcec490bab
https://github.com/darktable-org/rawspeed/commit/e542162d9a96ad3bc7c05abace119cbbf2b184bc
The vulnerability exists in PefDecoder within the RawDecoder::decodeUncompressed() function, where exceptions are caught, potentially allowing security issues to go unnoticed.
arvo:58452
n132/arvo:58452-vul
/src/faad2
[ { "end_line": 691, "function_name": "quant_to_spec", "start_line": 553, "target_file": "/src/faad2/libfaad/specrec.c" } ]
Use-of-uninitialized-value
faad2
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3094171661 INFO: Loaded 1 modules (4738 inline 8-bit counters): 4738 [0x6b9446, 0x6ba6c8), INFO: Loaded 1 PC tables (4738 PCs): 4738 [0x660230,0x672a50), /out/fuzz_decode: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==9615==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x5fe703 in real_to_int16 /src/faad2/libfaad/lt_predict.c:154:9 #1 0x5fe703 in lt_update_state /src/faad2/libfaad/lt_predict.c:196:49 #2 0x5dbecc in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1307:9 #3 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #4 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #5 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #6 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #7 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #8 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #9 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x41f54d in _start (/out/fuzz_decode+0x41f54d) DEDUP_TOKEN: real_to_int16--lt_update_state--reconstruct_channel_pair Uninitialized value was stored to memory at #0 0x543335 in ComplexMult /src/faad2/libfaad/./common.h:314:11 #1 0x543335 in faad_imdct /src/faad2/libfaad/mdct.c:180:9 #2 0x53f874 in imdct_long /src/faad2/libfaad/filtbank.c:130:5 #3 0x53f874 in ifilter_bank /src/faad2/libfaad/filtbank.c:218:9 #4 0x5db9c4 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1279:9 #5 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #6 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #7 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #8 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #9 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #10 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #11 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: ComplexMult--faad_imdct--imdct_long Uninitialized value was stored to memory at #0 0x5b70fa in passf4pos /src/faad2/libfaad/cfft.c:324:29 #1 0x5aac75 in cfftf1pos /src/faad2/libfaad/cfft.c #2 0x5aac75 in cfftb /src/faad2/libfaad/cfft.c:858:5 #3 0x5430f5 in faad_imdct /src/faad2/libfaad/mdct.c:169:5 #4 0x53f874 in imdct_long /src/faad2/libfaad/filtbank.c:130:5 #5 0x53f874 in ifilter_bank /src/faad2/libfaad/filtbank.c:218:9 #6 0x5db9c4 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1279:9 #7 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #8 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #9 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #10 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #11 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #12 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #13 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: passf4pos--cfftf1pos--cfftb Uninitialized value was stored to memory at #0 0x5b7fa5 in passf4pos /src/faad2/libfaad/cfft.c:360:30 #1 0x5ab064 in cfftf1pos /src/faad2/libfaad/cfft.c #2 0x5ab064 in cfftb /src/faad2/libfaad/cfft.c:858:5 #3 0x5430f5 in faad_imdct /src/faad2/libfaad/mdct.c:169:5 #4 0x53f874 in imdct_long /src/faad2/libfaad/filtbank.c:130:5 #5 0x53f874 in ifilter_bank /src/faad2/libfaad/filtbank.c:218:9 #6 0x5db9c4 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1279:9 #7 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #8 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #9 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #10 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #11 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #12 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #13 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: passf4pos--cfftf1pos--cfftb Uninitialized value was stored to memory at #0 0x5b7fa5 in passf4pos /src/faad2/libfaad/cfft.c:360:30 #1 0x5aac75 in cfftf1pos /src/faad2/libfaad/cfft.c #2 0x5aac75 in cfftb /src/faad2/libfaad/cfft.c:858:5 #3 0x5430f5 in faad_imdct /src/faad2/libfaad/mdct.c:169:5 #4 0x53f874 in imdct_long /src/faad2/libfaad/filtbank.c:130:5 #5 0x53f874 in ifilter_bank /src/faad2/libfaad/filtbank.c:218:9 #6 0x5db9c4 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1279:9 #7 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #8 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #9 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #10 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #11 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #12 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #13 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: passf4pos--cfftf1pos--cfftb Uninitialized value was stored to memory at #0 0x5b7fa5 in passf4pos /src/faad2/libfaad/cfft.c:360:30 #1 0x5ab064 in cfftf1pos /src/faad2/libfaad/cfft.c #2 0x5ab064 in cfftb /src/faad2/libfaad/cfft.c:858:5 #3 0x5430f5 in faad_imdct /src/faad2/libfaad/mdct.c:169:5 #4 0x53f874 in imdct_long /src/faad2/libfaad/filtbank.c:130:5 #5 0x53f874 in ifilter_bank /src/faad2/libfaad/filtbank.c:218:9 #6 0x5db9c4 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1279:9 #7 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #8 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #9 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #10 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #11 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #12 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #13 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: passf4pos--cfftf1pos--cfftb Uninitialized value was stored to memory at #0 0x543049 in ComplexMult /src/faad2/libfaad/./common.h:315:11 #1 0x543049 in faad_imdct /src/faad2/libfaad/mdct.c:160:9 #2 0x53f874 in imdct_long /src/faad2/libfaad/filtbank.c:130:5 #3 0x53f874 in ifilter_bank /src/faad2/libfaad/filtbank.c:218:9 #4 0x5db9c4 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1279:9 #5 0x55d9ce in channel_pair_element /src/faad2/libfaad/syntax.c:819:19 #6 0x55d9ce in decode_cpe /src/faad2/libfaad/syntax.c:433:20 #7 0x5593b3 in raw_data_block /src/faad2/libfaad/syntax.c:556:13 #8 0x53877c in aac_frame_decode /src/faad2/libfaad/decoder.c:1000:9 #9 0x538148 in NeAACDecDecode /src/faad2/libfaad/decoder.c:828:12 #10 0x534b8d in LLVMFuzzerTestOneInput /src/faad2/./fuzz/fuzz_decode.c:78:3 #11 0x43dc23 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x429382 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42ec2c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x458162 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7f36ce76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: ComplexMult--faad_imdct--imdct_long Uninitialized value was created by an allocation of 'spec_coef1' in the stack frame of function 'reconstruct_channel_pair' #0 0x5d9120 in reconstruct_channel_pair /src/faad2/libfaad/specrec.c:1122 DEDUP_TOKEN: reconstruct_channel_pair SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/faad2/libfaad/lt_predict.c:154:9 in real_to_int16 Unique heap origins: 103 Stack depot allocated bytes: 9764880 Unique origin histories: 2393 History depot allocated bytes: 196608 Exiting
c
d59ee831e1ef2412a9f4f4aae7fe51575a436ebb
https://github.com/knik0/faad2/commit/d7aa650f3c04aa344ab236d784394c8f6d8d59ee
A use-of-uninitialized-value vulnerability exists in the function lt_update_state, where in some cases the variables spec1 and spec2 are only transformed but never filled. This can lead to undefined behavior, especially when handling streams with num_swb == 0, as there is not enough evidence to reject such streams.
arvo:58479
n132/arvo:58479-vul
/src/assimp
[ { "end_line": 313, "function_name": "MDLImporter::SizeCheck", "start_line": 291, "target_file": "/src/assimp/code/AssetLib/MDL/MDLLoader.cpp" } ]
UNKNOWN READ
assimp
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2048142404 INFO: Loaded 1 modules (263682 inline 8-bit counters): 263682 [0x18f5140, 0x1935742), INFO: Loaded 1 PC tables (263682 PCs): 263682 [0x1935748,0x1d3b768), /out/assimp_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Info, T0: Load $$$___magic___$$$. UndefinedBehaviorSanitizer:DEADLYSIGNAL ==1334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000032f550c4 (pc 0x00000073865e bp 0x7ffd7fc0e600 sp 0x7ffd7fc0e550 T1334) ==1334==The signal is caused by a READ memory access. Info, T0: File extension not known, trying signature-based detection Info, T0: Found a matching importer for this file format: Quake Mesh / 3D GameStudio Mesh Importer. Info, T0: Import root directory is './' #0 0x73865e in Assimp::MDLImporter::InternReadFile_Quake1() /src/assimp/code/AssetLib/MDL/MDLLoader.cpp:437:24 #1 0x73693e in Assimp::MDLImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) /src/assimp/code/AssetLib/MDL/MDLLoader.cpp #2 0x4e85aa in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:135:9 #3 0x508045 in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #4 0x50665a in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #5 0x4c4490 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #6 0x42a373 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #7 0x415ad2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #8 0x41b37c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #9 0x4448b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #10 0x7f0a27750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x40bc9d in _start (/out/assimp_fuzzer+0x40bc9d) DEDUP_TOKEN: Assimp::MDLImporter::InternReadFile_Quake1()--Assimp::MDLImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*)--Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/assimp/code/AssetLib/MDL/MDLLoader.cpp:437:24 in Assimp::MDLImporter::InternReadFile_Quake1() ==1334==ABORTING
cpp
aa5b41446c446bdf2150094f530e50d9091e79be
https://github.com/assimp/assimp/commit/df9c5cdb9f69e88354a78ca1a4667508c1a2a275
A vulnerability exists in Assimp::MDLImporter::InternReadFile_Quake1 that allows an unknown read, potentially leading to undefined behavior or security issues.
arvo:58502
n132/arvo:58502-vul
/src/hdf5
[ { "end_line": 1560, "function_name": "H5O__chunk_deserialize", "start_line": 1199, "target_file": "/src/hdf5/src/H5Ocache.c" } ]
Heap-buffer-overflow READ {*}
hdf5
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2870204512 INFO: Loaded 1 modules (79474 inline 8-bit counters): 79474 [0x11ba440, 0x11cdab2), INFO: Loaded 1 PC tables (79474 PCs): 79474 [0x11cdab8,0x13041d8), /out/h5_extended_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==6099==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000004138 at pc 0x00000052e4f1 bp 0x7ffc9780c020 sp 0x7ffc9780b7f0 READ of size 1024 at 0x602000004138 thread T0 SCARINESS: 26 (multi-byte-read-heap-buffer-overflow) #0 0x52e4f0 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x8501a3 in H5MM_memcpy /src/hdf5/src/H5MM.c:311:11 #2 0x865062 in H5O__cache_chk_serialize /src/hdf5/src/H5Ocache.c:875:5 #3 0x600c9d in H5C__generate_image /src/hdf5/src/H5C.c:8137:9 #4 0x5e2c89 in H5C__flush_single_entry /src/hdf5/src/H5C.c:5762:17 #5 0x5e6123 in H5C__flush_ring /src/hdf5/src/H5C.c:5547:25 #6 0x5e6123 in H5C_flush_cache /src/hdf5/src/H5C.c:991:17 #7 0x6024c4 in H5C__flush_marked_entries /src/hdf5/src/H5C.c:7127:9 #8 0x629c1d in H5C_flush_tagged_entries /src/hdf5/src/H5Ctag.c:739:9 #9 0x5a1d12 in H5AC_flush_tagged_metadata /src/hdf5/src/H5AC.c:2327:9 #10 0x71ebeb in H5F_flush_tagged_metadata /src/hdf5/src/H5Fio.c:429:9 #11 0x70bab7 in H5F_open /src/hdf5/src/H5Fint.c:2082:17 #12 0xc91402 in H5VL__native_file_open /src/hdf5/src/H5VLnative_file.c:127:29 #13 0xc5d352 in H5VL__file_open /src/hdf5/src/H5VLcallback.c:3674:30 #14 0xc5d352 in H5VL_file_open /src/hdf5/src/H5VLcallback.c:3823:30 #15 0x6ee70e in H5F__open_api_common /src/hdf5/src/H5F.c:794:29 #16 0x6ede1b in H5Fopen /src/hdf5/src/H5F.c:835:22 #17 0x56c701 in LLVMFuzzerTestOneInput /src/h5_extended_fuzzer.c:27:24 #18 0x43dfd3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x429732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x42efdc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x458512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0x7fc6f07c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #23 0x41f8fd in _start (/out/h5_extended_fuzzer+0x41f8fd) DEDUP_TOKEN: __asan_memcpy--H5MM_memcpy--H5O__cache_chk_serialize 0x602000004138 is located 0 bytes to the right of 8-byte region [0x602000004130,0x602000004138) allocated by thread T0 here: #0 0x52f166 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x767e8b in H5FL__malloc /src/hdf5/src/H5FL.c:237:30 #2 0x767e8b in H5FL_blk_malloc /src/hdf5/src/H5FL.c:888:40 #3 0x86784f in H5O__chunk_deserialize /src/hdf5/src/H5Ocache.c:1321:45 #4 0x864a45 in H5O__cache_chk_deserialize /src/hdf5/src/H5Ocache.c:765:13 #5 0x5f1cce in H5C__load_entry /src/hdf5/src/H5C.c:6419:26 #6 0x5f1cce in H5C_protect /src/hdf5/src/H5C.c:2142:30 #7 0x59f827 in H5AC_protect /src/hdf5/src/H5AC.c:1349:26 #8 0x8a03b2 in H5O_protect /src/hdf5/src/H5Oint.c:1084:59 #9 0x8bf288 in H5O_msg_exists /src/hdf5/src/H5Omessage.c:843:23 #10 0x727b91 in H5F__super_read /src/hdf5/src/H5Fsuper.c:711:23 #11 0x70a95c in H5F_open /src/hdf5/src/H5Fint.c:1994:13 #12 0xc91402 in H5VL__native_file_open /src/hdf5/src/H5VLnative_file.c:127:29 #13 0xc5d352 in H5VL__file_open /src/hdf5/src/H5VLcallback.c:3674:30 #14 0xc5d352 in H5VL_file_open /src/hdf5/src/H5VLcallback.c:3823:30 #15 0x6ee70e in H5F__open_api_common /src/hdf5/src/H5F.c:794:29 #16 0x6ede1b in H5Fopen /src/hdf5/src/H5F.c:835:22 #17 0x56c701 in LLVMFuzzerTestOneInput /src/h5_extended_fuzzer.c:27:24 #18 0x43dfd3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x429732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x42efdc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x458512 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0x7fc6f07c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--H5FL__malloc--H5FL_blk_malloc SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c047fff87d0: fa fa 00 fa fa fa 01 fa fa fa 00 fa fa fa 00 fa 0x0c047fff87e0: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 00 fa 0x0c047fff87f0: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 00 fa 0x0c047fff8800: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 00 fa 0x0c047fff8810: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 00 fa =>0x0c047fff8820: fa fa fd fa fa fa 00[fa]fa fa 04 fa fa fa 00 00 0x0c047fff8830: fa fa 00 fa fa fa 00 00 fa fa 00 00 fa fa 00 00 0x0c047fff8840: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa 00 fa 0x0c047fff8850: fa fa 00 00 fa fa 00 00 fa fa 00 00 fa fa fa fa 0x0c047fff8860: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8870: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==6099==ABORTING
c
a0340338e53d4b34127a7e5356b28b1640f9414c
https://github.com/HDFGroup/hdf5/commit/07e94155a7d456d663fe19a38851556117b5e315
null
arvo:58577
n132/arvo:58577-vul
/src/mruby
[ { "end_line": 1251, "function_name": "clear_all_old", "start_line": 1235, "target_file": "/src/mruby/src/gc.c" } ]
Heap-use-after-free READ 4
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2548017922 INFO: Loaded 1 modules (23888 inline 8-bit counters): 23888 [0x96ea50, 0x9747a0), INFO: Loaded 1 PC tables (23888 PCs): 23888 [0x83ad98,0x898298), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc to_f ! succ! strip to_i % tap codepoints + instance_eval * tr! srand then instance_exec upto tr_s! < Rational > tr_s printf to_s ` singleton_method_added Hash unpack __to_int block_given? __callee__ __sub_replace to_sym _inspect to_str define_singleton_method String strip! capitalize slice! bytesplice delete_prefix instance_of? remove_instance_variable byterindex __printstr __method__ p __send__ rindex Array instance_variable_defined? __case_eqq rstrip delete_suffix ord upcase instance_variable_get instance_variable_set oct __ENCODING__ -@ upcase! +@ <= next! << byteindex public_methods Complex byteslice !~ method_missing != each_codepoint yield_self delete_suffix! Float sub instance_variables __upto_endless rjust split downcase! delete_prefix! rpartition slice protected_methods each_char [] each_byte each_line singleton_methods print raise initialize end_with? >= == capitalize! index to_enum gets method === gsub! unpack1 <=> open iterator? next gsub hash kind_of? nil? length squeeze initialize_copy lines lambda object_id ljust itself include? sprintf lstrip []= setbyte is_a? partition local_variables replace insert eval start_with? eql? reverse respond_to? swapcase! intern downcase freeze private_methods Integer rstrip! loop singleton_class enum_for format tr between? prepend bytesize casecmp? extend fail chomp! sub! count center succ casecmp concat clear methods clone dump lstrip! class clamp global_variables chop! swapcase chomp delete bytes size chars delete! send equal? hex chop empty? puts __lines dup rand reverse! __id__ caller singleton_method inspect binding frozen? chr getbyte squeeze! proc to_f ! succ! strip to_i % tap codepoints + instance_eval * tr! srand then instance_exec upto tr_s! < Rational > tr_s printf to_s ` singleton_method_added Hash unpack __to_int block_given? __callee__ __sub_replace to_sym _inspect to_str define_singleton_method String strip! capitalize slice! bytesplice delete_prefix instance_of? remove_instance_variable byterindex __printstr __method__ p __send__ rindex Array instance_variable_defined? __case_eqq rstrip delete_suffix ord upcase instance_variable_get instance_variable_set oct __ENCODING__ -@ upcase! +@ <= next! << byteindex public_methods Complex byteslice !~ method_missing != each_codepoint yield_self delete_suffix! Float sub instance_variables __upto_endless rjust split downcase! delete_prefix! rpartition slice protected_methods each_char [] each_byte each_line singleton_methods print raise initialize end_with? >= == capitalize! index to_enum gets method === gsub! unpack1 <=> open iterator? next gsub hash kind_of? nil? length squeeze initialize_copy lines lambda object_id ljust itself include? sprintf lstrip []= setbyte is_a? partition local_variables replace insert eval start_with? eql? reverse respond_to? swapcase! intern downcase freeze private_methods Integer rstrip! loop singleton_class enum_for format tr between? prepend bytesize casecmp? extend fail chomp! sub! count center succ casecmp concat clear methods clone dump lstrip! class clamp global_variables chop! swapcase chomp delete bytes size chars delete! send equal? hex chop empty? puts __lines dup rand reverse! __id__ caller singleton_method inspect binding frozen? chr getbyte squeeze! proc to_f ! succ! strip to_i % tap codepoints + instance_eval * tr! srand then instance_exec upto tr_s! < Rational > tr_s printf to_s ` singleton_method_added Hash unpack __to_int block_given? __callee__ __sub_replace to_sym _inspect to_str define_singleton_method String strip! capitalize slice! bytesplice delete_prefix instance_of? remove_instance_variable byterindex __printstr __method__ p __send__ rindex Array instance_variable_defined? __case_eqq rstrip delete_suffix ord upcase instance_variable_get instance_variable_set oct __ENCODING__ -@ upcase! +@ <= next! << byteindex public_methods Complex byteslice !~ method_missing != each_codepoint yield_self delete_suffix! Float sub instance_variables __upto_endless rjust split downcase! delete_prefix! rpartition slice protected_methods each_char [] each_byte each_line singleton_methods print raise initialize end_with? >= == capitalize! index to_enum gets method === gsub! unpack1 <=> open iterator? next gsub hash kind_of? nil? length squeeze initialize_copy lines lambda object_id ljust itself include? sprintf lstrip []= setbyte is_a? partition local_variables replace insert eval start_with? eql? reverse respond_to? swapcase! intern downcase freeze private_methods Integer rstrip! loop singleton_class enum_for format tr between? prepend bytesize casecmp? extend fail chomp! sub! count center succ casecmp concat clear methods clone dump lstrip! class clamp global_variables chop! swapcase chomp delete bytes size chars delete! send equal? hex chop empty? puts __lines dup rand reverse! __id__ caller singleton_method inspect binding frozen? chr getbyte squeeze! proc to_f ! succ! strip to_i % tap codepoints + instance_eval * tr! srand then instance_exec upto tr_s! < Rational > tr_s printf to_s ` singleton_method_added Hash unpack __to_int block_given? __callee__ __sub_replace to_sym _inspect to_str define_singleton_method String strip! capitalize slice! bytesplice delete_prefix instance_of? remove_instance_variable byterindex __printstr __method__ p __send__ rindex Array instance_variable_defined? __case_eqq rstrip delete_suffix ord upcase instance_variable_get instance_variable_set oct __ENCODING__ -@ upcase! +@ <= next! << byteindex public_methods Complex byteslice !~ method_missing != each_codepoint yield_self delete_suffix! Float sub instance_variables __upto_endless rjust split downcase! delete_prefix! rpartition slice protected_methods each_char [] each_byte each_line singleton_methods print raise initialize end_with? >= == capitalize! index to_enum gets method === gsub! unpack1 <=> open iterator? next gsub hash kind_of? nil? length squeeze initialize_copy lines lambda object_id ljust itself include? sprintf lstrip []= setbyte is_a? partition local_variables replace insert eval start_with? eql? reverse respond_to? swapcase! intern downcase freeze private_methods Integer rstrip! loop singleton_class enum_for format tr between? prepend bytesize casecmp? extend fail chomp! sub! count center succ casecmp concat clear methods clone dump lstrip! class clamp global_variables chop! swapcase chomp delete bytes size chars delete! send equal? hex chop empty? puts __lines dup rand reverse! __id__ caller singleton_method inspect binding frozen? chr getbyte squeeze! proc fz to_f ! succ! strip to_i % tap codepoints + instance_eval * tr! srand then instance_exec upto tr_s! < Rational > tr_s printf to_s ` singleton_method_added Hash unpack __to_int block_given? __callee__ __sub_replace to_sym _inspect to_str define_singleton_method String strip! capitalize slice! bytesplice delete_prefix instance_of? remove_instance_variable byterindex __printstr __method__ p __send__ rindex Array instance_variable_defined? __case_eqq rstrip delete_suffix ord upcase instance_variable_get instance_variable_set oct __ENCODING__ -@ upcase! +@ <= next! << byteindex public_methods Complex byteslice !~ method_missing != each_codepoint yield_self delete_suffix! Float sub instance_variables __upto_endless rjust split downcase! delete_prefix! rpartition slice protected_methods each_char [] each_byte each_line singleton_methods print raise initialize end_with? >= == capitalize! index to_enum gets method === gsub! unpack1 <=> open iterator? next gsub hash kind_of? nil? length squeeze initialize_copy lines lambda object_id ljust itself include? sprintf lstrip []= setbyte is_a? partition local_variables replace insert eval start_with? eql? reverse respond_to? swapcase! intern downcase freeze private_methods Integer rstrip! loop singleton_class enum_for format tr between? prepend bytesize casecmp? extend fail chomp! sub! count center succ casecmp concat clear methods clone dump lstrip! class clamp global_variables chop! swapcase chomp delete bytes size chars delete! send equal? hex chop empty? puts __lines dup rand reverse! __id__ caller singleton_method inspect binding frozen? chr getbyte squeeze! proc ================================================================= ==2358==ERROR: AddressSanitizer: heap-use-after-free on address 0x62f000043c60 at pc 0x0000005b43b6 bp 0x7ffcf07664f0 sp 0x7ffcf07664e8 READ of size 4 at 0x62f000043c60 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0x5b43b5 in mrb_gc_mark /src/mruby/src/gc.c:743:8 #1 0x5b43b5 in gc_mark_children /src/mruby/src/gc.c:697:9 #2 0x5af8b8 in incremental_marking_phase /src/mruby/src/gc.c:1052:5 #3 0x5af8b8 in incremental_gc /src/mruby/src/gc.c:1192:14 #4 0x5a9b51 in incremental_gc_finish /src/mruby/src/gc.c:1217:5 #5 0x5a9b51 in mrb_full_gc /src/mruby/src/gc.c:1317:3 #6 0x5ad83f in gc_start /src/mruby/src/gc.c:1397:3 #7 0x66a6ac in mrb_vm_exec /src/mruby/src/vm.c #8 0x657a6c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #9 0x654858 in mrb_top_run /src/mruby/src/vm.c:3138:10 #10 0x610701 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #11 0x611986 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #12 0x611b3b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #13 0x611b3b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #14 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #15 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #16 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #17 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #18 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #19 0x7f2190758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #20 0x420bcd in _start (/out/mruby_fuzzer+0x420bcd) DEDUP_TOKEN: mrb_gc_mark--gc_mark_children--incremental_marking_phase 0x62f000043c60 is located 47200 bytes inside of 49200-byte region [0x62f000038400,0x62f000044430) freed by thread T0 here: #0 0x530192 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x56db03 in mrb_default_allocf /src/mruby/src/state.c:65:5 #2 0x5af5ef in mrb_free /src/mruby/src/gc.c:253:3 #3 0x5af5ef in incremental_sweep_phase /src/mruby/src/gc.c:1160:7 #4 0x5af5ef in incremental_gc /src/mruby/src/gc.c:1201:20 #5 0x5a9b51 in incremental_gc_finish /src/mruby/src/gc.c:1217:5 #6 0x5a9b51 in mrb_full_gc /src/mruby/src/gc.c:1317:3 #7 0x5ad83f in gc_start /src/mruby/src/gc.c:1397:3 #8 0x66a6ac in mrb_vm_exec /src/mruby/src/vm.c #9 0x657a6c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #10 0x654858 in mrb_top_run /src/mruby/src/vm.c:3138:10 #11 0x610701 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #12 0x611986 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #13 0x611b3b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #14 0x611b3b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #15 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #16 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #17 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #18 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #19 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #20 0x7f2190758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--mrb_default_allocf--mrb_free previously allocated by thread T0 here: #0 0x53083c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x56daf3 in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x5ab415 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x5ab415 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x5ab415 in mrb_malloc /src/mruby/src/gc.c:221:10 #5 0x5ab415 in mrb_calloc /src/mruby/src/gc.c:239:9 #6 0x5ab415 in add_heap /src/mruby/src/gc.c:338:41 #7 0x5aabf8 in mrb_obj_alloc /src/mruby/src/gc.c:538:5 #8 0x57e633 in str_new /src/mruby/src/string.c:142:27 #9 0x57e58f in mrb_str_new /src/mruby/src/string.c:182:24 #10 0x65fc83 in mrb_vm_exec /src/mruby/src/vm.c:2842:19 #11 0x657a6c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #12 0x654858 in mrb_top_run /src/mruby/src/vm.c:3138:10 #13 0x610701 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #14 0x611986 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #15 0x611b3b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #16 0x611b3b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #17 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #18 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #19 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #20 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #21 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #22 0x7f2190758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-use-after-free /src/mruby/src/gc.c:743:8 in mrb_gc_mark Shadow bytes around the buggy address: 0x0c5e80000730: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000740: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000750: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000760: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e80000770: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c5e80000780: fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd 0x0c5e80000790: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e800007a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e800007b0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e800007c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c5e800007d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2358==ABORTING
c
0bb08718b8cab3d6c63d5762ab2dca5417ddf17c
https://github.com/mruby/mruby/commit/b47c8b738ae3e400ec02269fae9857222218e9d5
null
arvo:58660
n132/arvo:58660-vul
/src/harfbuzz
[ { "end_line": 1060, "function_name": "hb_subset_plan_t::hb_subset_plan_t", "start_line": 949, "target_file": "/src/harfbuzz/src/hb-subset-plan.cc" } ]
UNKNOWN WRITE
harfbuzz
asan
AddressSanitizer:DEADLYSIGNAL ================================================================= ==851==ERROR: AddressSanitizer: SEGV on unknown address 0x62180000517f (pc 0x000000d8ff24 bp 0x7ffcbaa2dee0 sp 0x7ffcbaa2dca0 T0) ==851==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0xd8ff24 in OT::IntType<unsigned int, 3u>::operator=(unsigned int) /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:65:36 #1 0xd8ff24 in OT::HBGlyphID24::operator=(unsigned int) /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:203:52 #2 0xd8ff24 in bool OT::Layout::Common::CoverageFormat2_4<OT::Layout::MediumTypes>::serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>, (void*)0>(hb_serialize_context_t*, hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>) /work/build/../../src/harfbuzz/src/OT/Layout/Common/CoverageFormat2.hh:106:38 #3 0xd8ff24 in bool OT::Layout::Common::Coverage::serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>, (void*)0>(hb_serialize_context_t*, hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>) /work/build/../../src/harfbuzz/src/graph/../OT/Layout/Common/Coverage.hh:143:13 #4 0xd8ff24 in bool OT::OffsetTo<OT::Layout::Common::Coverage, OT::IntType<unsigned short, 2u>, true>::serialize_serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>&>(hb_serialize_context_t*, hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>&) /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:378:21 #5 0xd8ff24 in void OT::Layout::GPOS_impl::CursivePosFormat1::serialize<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, (void*)0>(hb_subset_context_t*, hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, void const*) /work/build/../../src/harfbuzz/src/OT/Layout/GPOS/CursivePosFormat1.hh:271:14 #6 0xd8ff24 in OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/OT/Layout/GPOS/CursivePosFormat1.hh:291:10 #7 0xd62175 in decltype(fp.subset(this)) hb_subset_context_t::_dispatch<OT::Layout::GPOS_impl::CursivePosFormat1>(OT::Layout::GPOS_impl::CursivePosFormat1 const&, hb_priority<1u>) /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #8 0xd62175 in decltype(_dispatch(fp, (hb_priority<16u>)())) hb_subset_context_t::dispatch<OT::Layout::GPOS_impl::CursivePosFormat1>(OT::Layout::GPOS_impl::CursivePosFormat1 const&) /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #9 0xd62175 in hb_subset_context_t::return_t OT::Layout::GPOS_impl::CursivePos::dispatch<hb_subset_context_t>(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/OT/Layout/GPOS/CursivePos.hh:25:13 #10 0xd62175 in hb_subset_context_t::return_t OT::Layout::GPOS_impl::PosLookupSubTable::dispatch<hb_subset_context_t>(hb_subset_context_t*, unsigned int) const /work/build/../../src/harfbuzz/src/graph/../OT/Layout/GPOS/PosLookupSubTable.hh:42:33 #11 0xd60e05 in decltype(fp.dispatch(this, std::forward<unsigned int&>(fp1))) hb_subset_context_t::_dispatch<OT::Layout::GPOS_impl::PosLookupSubTable, unsigned int&>(OT::Layout::GPOS_impl::PosLookupSubTable const&, hb_priority<0u>, unsigned int&) /work/build/../../src/harfbuzz/src/hb-subset.hh:51:56 #12 0xd60e05 in decltype(_dispatch(fp, (hb_priority<16u>)(), std::forward<unsigned int&>(fp0))) hb_subset_context_t::dispatch<OT::Layout::GPOS_impl::PosLookupSubTable, unsigned int&>(OT::Layout::GPOS_impl::PosLookupSubTable const&, unsigned int&) /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #13 0xd60e05 in bool OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>::serialize_subset<unsigned int&>(hb_subset_context_t*, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&, void const*, unsigned int&) /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #14 0xd60e05 in bool OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>::operator()<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&) /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:259:19 #15 0xd600c8 in decltype(hb_deref(std::forward<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>&>(fp))(std::forward<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(fp1))) $_17::impl<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>&, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>&, hb_priority<0u>, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&) const /work/build/../../src/harfbuzz/src/hb-algs.hh:268:53 #16 0xd600c8 in decltype(impl(std::forward<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>&>(fp), (hb_priority<16u>)(), std::forward<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(fp0))) $_17::operator()<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>&, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>&, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&) const /work/build/../../src/harfbuzz/src/hb-algs.hh:274:44 #17 0xd600c8 in void hb_apply_t<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&> >::operator()<hb_filter_iter_t<hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const>, bool OT::Lookup::subset<OT::Layout::GPOS_impl::PosLookupSubTable>(hb_subset_context_t*) const::'lambda'(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&), $_15 const&, (void*)0>, (void*)0>(hb_filter_iter_t<hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const>, bool OT::Lookup::subset<OT::Layout::GPOS_impl::PosLookupSubTable>(hb_subset_context_t*) const::'lambda'(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&), $_15 const&, (void*)0>) /work/build/../../src/harfbuzz/src/hb-iter.hh:683:14 #18 0xd600c8 in decltype(std::forward<hb_apply_t<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&> > >(fp0)(std::forward<hb_filter_iter_t<hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const>, bool OT::Lookup::subset<OT::Layout::GPOS_impl::PosLookupSubTable>(hb_subset_context_t*) const::'lambda'(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&), $_15 const&, (void*)0> >(fp))) operator|<hb_filter_iter_t<hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const>, bool OT::Lookup::subset<OT::Layout::GPOS_impl::PosLookupSubTable>(hb_subset_context_t*) const::'lambda'(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&), $_15 const&, (void*)0>, hb_apply_t<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&> >, (void*)0>(hb_filter_iter_t<hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const>, bool OT::Lookup::subset<OT::Layout::GPOS_impl::PosLookupSubTable>(hb_subset_context_t*) const::'lambda'(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&), $_15 const&, (void*)0>&&, hb_apply_t<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&> >&&) /work/build/../../src/harfbuzz/src/hb-iter.hh:358:35 #19 0xd600c8 in bool OT::Lookup::subset<OT::Layout::GPOS_impl::PosLookupSubTable>(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1378:5 #20 0xd5e92f in OT::Layout::GPOS_impl::PosLookup::subset(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/OT/Layout/GPOS/PosLookup.hh:69:20 #21 0xd5e92f in decltype(fp.subset(this)) hb_subset_context_t::_dispatch<OT::Layout::GPOS_impl::PosLookup>(OT::Layout::GPOS_impl::PosLookup const&, hb_priority<1u>) /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #22 0xd5e92f in decltype(_dispatch(fp, (hb_priority<16u>)())) hb_subset_context_t::dispatch<OT::Layout::GPOS_impl::PosLookup>(OT::Layout::GPOS_impl::PosLookup const&) /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #23 0xd5e92f in bool OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true>::serialize_subset<>(hb_subset_context_t*, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&, void const*) /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #24 0xd5e92f in bool OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >::operator()<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&>(OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&) /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:228:19 #25 0xd5d86f in decltype(hb_deref(std::forward<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >&>(fp))(std::forward<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&>(fp1))) $_17::impl<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >&, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&>(OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >&, hb_priority<0u>, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&) const /work/build/../../src/harfbuzz/src/hb-algs.hh:268:53 #26 0xd5d86f in decltype(impl(std::forward<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >&>(fp), (hb_priority<16u>)(), std::forward<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&>(fp0))) $_17::operator()<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >&, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&>(OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > >&, OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const&) const /work/build/../../src/harfbuzz/src/hb-algs.hh:274:44 #27 0xd5d86f in void hb_apply_t<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > > >::operator()<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const> >, hb_map_t const*&, $_5 const&, (void*)0>, $_10 const&, (hb_function_sortedness_t)0, (void*)0>, (void*)0>(hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const> >, hb_map_t const*&, $_5 const&, (void*)0>, $_10 const&, (hb_function_sortedness_t)0, (void*)0>) /work/build/../../src/harfbuzz/src/hb-iter.hh:683:14 #28 0xd5d86f in decltype(std::forward<hb_apply_t<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > > > >(fp0)(std::forward<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const> >, hb_map_t const*&, $_5 const&, (void*)0>, $_10 const&, (hb_function_sortedness_t)0, (void*)0> >(fp))) operator|<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const> >, hb_map_t const*&, $_5 const&, (void*)0>, $_10 const&, (hb_function_sortedness_t)0, (void*)0>, hb_apply_t<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > > >, (void*)0>(hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<OT::OffsetTo<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u>, true> const> >, hb_map_t const*&, $_5 const&, (void*)0>, $_10 const&, (hb_function_sortedness_t)0, (void*)0>&&, hb_apply_t<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > > >&&) /work/build/../../src/harfbuzz/src/hb-iter.hh:358:35 #29 0xd5d86f in OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> >::subset(hb_subset_context_t*, OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1464:5 #30 0xd5aac0 in decltype(fp.subset(this, std::forward<OT::hb_subset_layout_context_t*&>(fp1))) hb_subset_context_t::_dispatch<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> >, OT::hb_subset_layout_context_t*&>(OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > const&, hb_priority<1u>, OT::hb_subset_layout_context_t*&) /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #31 0xd5aac0 in decltype(_dispatch(fp, (hb_priority<16u>)(), std::forward<OT::hb_subset_layout_context_t*&>(fp0))) hb_subset_context_t::dispatch<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> >, OT::hb_subset_layout_context_t*&>(OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> > const&, OT::hb_subset_layout_context_t*&) /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #32 0xd5aac0 in bool OT::OffsetTo<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> >, OT::IntType<unsigned short, 2u>, true>::serialize_subset<OT::hb_subset_layout_context_t*&>(hb_subset_context_t*, OT::OffsetTo<OT::LookupOffsetList<OT::Layout::GPOS_impl::PosLookup, OT::IntType<unsigned short, 2u> >, OT::IntType<unsigned short, 2u>, true> const&, void const*, OT::hb_subset_layout_context_t*&) /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #33 0xd5aac0 in bool OT::GSUBGPOSVersion1_2<OT::Layout::SmallTypes>::subset<OT::Layout::GPOS_impl::PosLookup>(OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-gsubgpos.hh:4206:3 #34 0xa6d503 in bool OT::GSUBGPOS::subset<OT::Layout::GPOS_impl::PosLookup>(OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-gsubgpos.hh:4283:31 #35 0xa6d503 in OT::Layout::GPOS::subset(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/OT/Layout/GPOS/GPOS.hh:43:22 #36 0xa6d503 in bool _try_subset<OT::Layout::GPOS>(OT::Layout::GPOS const*, hb_vector_t<char, false>*, hb_subset_context_t*) /work/build/../../src/harfbuzz/src/hb-subset.cc:237:24 #37 0x9d8c81 in bool _subset<OT::Layout::GPOS const>(hb_subset_plan_t*, hb_vector_t<char, false>&) /work/build/../../src/harfbuzz/src/hb-subset.cc:301:14 #38 0x9d8c81 in _subset_table(hb_subset_plan_t*, hb_vector_t<char, false>&, unsigned int) /work/build/../../src/harfbuzz/src/hb-subset.cc:468:31 #39 0x9d8c81 in hb_subset_plan_execute_or_fail /work/build/../../src/harfbuzz/src/hb-subset.cc:621:17 #40 0x9c9686 in hb_subset_or_fail /work/build/../../src/harfbuzz/src/hb-subset.cc:549:24 #41 0x4dc738 in trySubset(hb_face_t*, unsigned int const*, int, unsigned int, hb_subset_input_t*) /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:26:23 #42 0x4dc05f in LLVMFuzzerTestOneInput /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:73:3 #43 0xf66bda in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #44 0xf669ac in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #45 0x7f347c10b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #46 0x41d57d in _start (/out/hb-subset-fuzzer+0x41d57d) DEDUP_TOKEN: OT::IntType<unsigned int, 3u>::operator=(unsigned int)--OT::HBGlyphID24::operator=(unsigned int)--bool OT::Layout::Common::CoverageFormat2_4<OT::Layout::MediumTypes>::serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>, (void*)0>(hb_serialize_context_t*, hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::Layout::GPOS_impl::EntryExitRecord const> >, hb_set_t const&, $_5 const&, (void*)0>, OT::Layout::GPOS_impl::CursivePosFormat1::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::Layout::GPOS_impl::EntryExitRecord const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:65:36 in OT::IntType<unsigned int, 3u>::operator=(unsigned int) ==851==ABORTING
cpp
5f5660fc5d80a0ce84066206e8e9bad6e20a24d4
https://github.com/harfbuzz/harfbuzz/commit/cda646a598207642721b753ef5abcebb2525f61b
null
arvo:58663
n132/arvo:58663-vul
/src/harfbuzz
[ { "end_line": 1060, "function_name": "hb_subset_plan_t::hb_subset_plan_t", "start_line": 949, "target_file": "/src/harfbuzz/src/hb-subset-plan.cc" } ]
UNKNOWN WRITE
harfbuzz
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3508568606 INFO: Loaded 1 modules (94904 inline 8-bit counters): 94904 [0xebad70, 0xed2028), INFO: Loaded 1 PC tables (94904 PCs): 94904 [0xed2028,0x1044ba8), /out/hb-subset-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==837==ERROR: AddressSanitizer: SEGV on unknown address 0x621800008d3e (pc 0x000000aedd68 bp 0x7ffc12781cb0 sp 0x7ffc127811e0 T0) ==837==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0xaedd68 in operator= /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:65:36 #1 0xaedd68 in operator= /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:203:52 #2 0xaedd68 in serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<const OT::HBGlyphID16> >, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, nullptr>, (lambda at ../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:162:31), hb_function_sortedness_t::RETAINS_SORTING, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, hb_function_sortedness_t::RETAINS_SORTING, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/OT/Layout/Common/CoverageFormat2.hh:106:38 #3 0xaedd68 in bool OT::Layout::Common::Coverage::serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::HBGlyphID16 const> >, hb_set_t const&, $_5 const&, (void*)0>, hb_set_t const&, $_10 const&, (void*)0>, OT::Layout::GSUB_impl::SingleSubstFormat2_4<OT::Layout::SmallTypes>::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::HBGlyphID16 const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>, (void*)0>(hb_serialize_context_t*, hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<OT::HBGlyphID16 const> >, hb_set_t const&, $_5 const&, (void*)0>, hb_set_t const&, $_10 const&, (void*)0>, OT::Layout::GSUB_impl::SingleSubstFormat2_4<OT::Layout::SmallTypes>::subset(hb_subset_context_t*) const::'lambda'(hb_pair_t<unsigned int, OT::HBGlyphID16 const&>), (hb_function_sortedness_t)1, (void*)0>, $_5 const&, (hb_function_sortedness_t)1, (void*)0>) /work/build/../../src/harfbuzz/src/graph/../OT/Layout/Common/Coverage.hh:143:13 #4 0xae4fab in serialize_serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<const OT::HBGlyphID16> >, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, nullptr>, (lambda at ../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:162:31), hb_function_sortedness_t::RETAINS_SORTING, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, hb_function_sortedness_t::RETAINS_SORTING, nullptr> &> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:378:21 #5 0xae4fab in serialize<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<const OT::HBGlyphID16> >, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, nullptr>, (lambda at ../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:162:31), hb_function_sortedness_t::RETAINS_SORTING, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:148:9 #6 0xae4fab in serialize<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<const OT::HBGlyphID16> >, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, nullptr>, (lambda at ../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:162:31), hb_function_sortedness_t::RETAINS_SORTING, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubst.hh:86:13 #7 0xae4fab in SingleSubst_serialize<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<const OT::HBGlyphID16> >, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, nullptr>, (lambda at ../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:162:31), hb_function_sortedness_t::RETAINS_SORTING, nullptr> > /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubst.hh:97:35 #8 0xae4fab in OT::Layout::GSUB_impl::SingleSubstFormat2_4<OT::Layout::SmallTypes>::subset(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:167:5 #9 0xad8463 in _dispatch<OT::Layout::GSUB_impl::SingleSubstFormat2_4<OT::Layout::SmallTypes> > /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #10 0xad8463 in dispatch<OT::Layout::GSUB_impl::SingleSubstFormat2_4<OT::Layout::SmallTypes> > /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #11 0xad8463 in dispatch<hb_subset_context_t> /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubst.hh:34:13 #12 0xad8463 in hb_subset_context_t::return_t OT::Layout::GSUB_impl::SubstLookupSubTable::dispatch<hb_subset_context_t>(hb_subset_context_t*, unsigned int) const /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SubstLookupSubTable.hh:53:33 #13 0xad737d in _dispatch<OT::Layout::GSUB_impl::SubstLookupSubTable, unsigned int &> /work/build/../../src/harfbuzz/src/hb-subset.hh:51:56 #14 0xad737d in dispatch<OT::Layout::GSUB_impl::SubstLookupSubTable, unsigned int &> /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #15 0xad737d in serialize_subset<unsigned int &> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #16 0xad737d in bool OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>::operator()<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&) /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:259:19 #17 0xad6727 in impl<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true>, OT::IntType<unsigned short, 2U> >, unsigned int &> &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:268:53 #18 0xad6727 in operator()<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true>, OT::IntType<unsigned short, 2U> >, unsigned int &> &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:274:44 #19 0xad6727 in operator()<hb_filter_iter_t<hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> >, (lambda at ../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1377:18), const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:202:1) &, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:683:14 #20 0xad6727 in operator|<hb_filter_iter_t<hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> >, (lambda at ../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1377:18), const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:202:1) &, nullptr>, hb_apply_t<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true>, OT::IntType<unsigned short, 2U> >, unsigned int &> >, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:358:35 #21 0xad6727 in bool OT::Lookup::subset<OT::Layout::GSUB_impl::SubstLookupSubTable>(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1378:5 #22 0xad545f in subset /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SubstLookup.hh:212:20 #23 0xad545f in _dispatch<OT::Layout::GSUB_impl::SubstLookup> /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #24 0xad545f in dispatch<OT::Layout::GSUB_impl::SubstLookup> /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #25 0xad545f in serialize_subset<> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #26 0xad545f in bool OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u> > >::operator()<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u>, true> const&>(OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u>, true> const&) /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:228:19 #27 0xad46eb in impl<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> > > &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:268:53 #28 0xad46eb in operator()<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> > > &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:274:44 #29 0xad46eb in operator()<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> > >, const hb_map_t *&, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, hb_function_sortedness_t::NOT_SORTED, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:683:14 #30 0xad46eb in operator|<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> > >, const hb_map_t *&, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, hb_function_sortedness_t::NOT_SORTED, nullptr>, hb_apply_t<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> > > >, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:358:35 #31 0xad46eb in OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u> >::subset(hb_subset_context_t*, OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1464:5 #32 0xad1c35 in _dispatch<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> >, OT::hb_subset_layout_context_t *&> /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #33 0xad1c35 in dispatch<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> >, OT::hb_subset_layout_context_t *&> /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #34 0xad1c35 in serialize_subset<OT::hb_subset_layout_context_t *&> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #35 0xad1c35 in bool OT::GSUBGPOSVersion1_2<OT::Layout::SmallTypes>::subset<OT::Layout::GSUB_impl::SubstLookup>(OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-gsubgpos.hh:4206:3 #36 0xad034a in subset<OT::Layout::GSUB_impl::SubstLookup> /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-gsubgpos.hh:4283:31 #37 0xad034a in subset /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/GSUB.hh:31:22 #38 0xad034a in bool _try_subset<OT::Layout::GSUB>(OT::Layout::GSUB const*, hb_vector_t<char, false>*, hb_subset_context_t*) /work/build/../../src/harfbuzz/src/hb-subset.cc:237:24 #39 0x9136a6 in _subset<const OT::Layout::GSUB> /work/build/../../src/harfbuzz/src/hb-subset.cc:301:14 #40 0x9136a6 in _subset_table /work/build/../../src/harfbuzz/src/hb-subset.cc:467:31 #41 0x9136a6 in hb_subset_plan_execute_or_fail /work/build/../../src/harfbuzz/src/hb-subset.cc:621:17 #42 0x90a32d in hb_subset_or_fail /work/build/../../src/harfbuzz/src/hb-subset.cc:549:24 #43 0x56cbed in trySubset(hb_face_t*, unsigned int const*, int, unsigned int, hb_subset_input_t*) /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:26:23 #44 0x56c63f in LLVMFuzzerTestOneInput /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:73:3 #45 0x43de73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #46 0x4295d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #47 0x42ee7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #48 0x4583b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #49 0x7f657048f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #50 0x41f79d in _start (/out/hb-subset-fuzzer+0x41f79d) DEDUP_TOKEN: operator=--operator=--serialize<hb_map_iter_t<hb_map_iter_t<hb_filter_iter_t<hb_filter_iter_t<hb_zip_iter_t<OT::Layout::Common::Coverage::iter_t, hb_array_t<const OT::HBGlyphID16> >, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const hb_set_t &, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, nullptr>, (lambda at ../../src/harfbuzz/src/OT/Layout/GSUB/SingleSubstFormat2.hh:162:31), hb_function_sortedness_t::RETAINS_SORTING, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, hb_function_sortedness_t::RETAINS_SORTING, nullptr>, nullptr> AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:65:36 in operator= ==837==ABORTING
cpp
5f5660fc5d80a0ce84066206e8e9bad6e20a24d4
https://github.com/harfbuzz/harfbuzz/commit/cda646a598207642721b753ef5abcebb2525f61b
null
arvo:58671
n132/arvo:58671-vul
/src/harfbuzz
[ { "end_line": 1060, "function_name": "hb_subset_plan_t::hb_subset_plan_t", "start_line": 949, "target_file": "/src/harfbuzz/src/hb-subset-plan.cc" } ]
UNKNOWN WRITE
harfbuzz
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 4220592216 INFO: Loaded 1 modules (94904 inline 8-bit counters): 94904 [0xebad70, 0xed2028), INFO: Loaded 1 PC tables (94904 PCs): 94904 [0xed2028,0x1044ba8), /out/hb-subset-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==835==ERROR: AddressSanitizer: SEGV on unknown address 0x7fa01f53e839 (pc 0x000000a8ab7b bp 0x7ffdb87ef040 sp 0x7ffdb87eeff0 T0) ==835==The signal is caused by a WRITE memory access. SCARINESS: 30 (wild-addr-write) #0 0xa8ab7b in operator= /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:65:36 #1 0xa8ab7b in operator= /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:203:52 #2 0xa8ab7b in bool OT::Layout::Common::CoverageFormat2_4<OT::Layout::MediumTypes>::serialize<hb_sorted_array_t<unsigned int const>, (void*)0>(hb_serialize_context_t*, hb_sorted_array_t<unsigned int const>) /work/build/../../src/harfbuzz/src/OT/Layout/Common/CoverageFormat2.hh:106:38 #3 0xa89d35 in bool OT::Layout::Common::Coverage::serialize<hb_sorted_array_t<unsigned int const>, (void*)0>(hb_serialize_context_t*, hb_sorted_array_t<unsigned int const>) /work/build/../../src/harfbuzz/src/graph/../OT/Layout/Common/Coverage.hh:143:13 #4 0xb18b63 in serialize_serialize<hb_sorted_array_t<const unsigned int> > /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:378:21 #5 0xb18b63 in OT::Layout::GSUB_impl::AlternateSubstFormat1_2<OT::Layout::SmallTypes>::subset(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/AlternateSubstFormat1.hh:119:19 #6 0xad83ce in _dispatch<OT::Layout::GSUB_impl::AlternateSubstFormat1_2<OT::Layout::SmallTypes> > /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #7 0xad83ce in dispatch<OT::Layout::GSUB_impl::AlternateSubstFormat1_2<OT::Layout::SmallTypes> > /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #8 0xad83ce in dispatch<hb_subset_context_t> /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/AlternateSubst.hh:29:13 #9 0xad83ce in hb_subset_context_t::return_t OT::Layout::GSUB_impl::SubstLookupSubTable::dispatch<hb_subset_context_t>(hb_subset_context_t*, unsigned int) const /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SubstLookupSubTable.hh:55:33 #10 0xad737d in _dispatch<OT::Layout::GSUB_impl::SubstLookupSubTable, unsigned int &> /work/build/../../src/harfbuzz/src/hb-subset.hh:51:56 #11 0xad737d in dispatch<OT::Layout::GSUB_impl::SubstLookupSubTable, unsigned int &> /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #12 0xad737d in serialize_subset<unsigned int &> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #13 0xad737d in bool OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2u>, true>, OT::IntType<unsigned short, 2u> >, unsigned int&>::operator()<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&>(OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2u>, true> const&) /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:259:19 #14 0xad6727 in impl<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true>, OT::IntType<unsigned short, 2U> >, unsigned int &> &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:268:53 #15 0xad6727 in operator()<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true>, OT::IntType<unsigned short, 2U> >, unsigned int &> &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:274:44 #16 0xad6727 in operator()<hb_filter_iter_t<hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> >, (lambda at ../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1377:18), const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:202:1) &, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:683:14 #17 0xad6727 in operator|<hb_filter_iter_t<hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true> >, (lambda at ../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1377:18), const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:202:1) &, nullptr>, hb_apply_t<OT::subset_offset_array_arg_t<OT::ArrayOf<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookupSubTable, OT::IntType<unsigned short, 2U>, true>, OT::IntType<unsigned short, 2U> >, unsigned int &> >, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:358:35 #18 0xad6727 in bool OT::Lookup::subset<OT::Layout::GSUB_impl::SubstLookupSubTable>(hb_subset_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1378:5 #19 0xad545f in subset /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/SubstLookup.hh:212:20 #20 0xad545f in _dispatch<OT::Layout::GSUB_impl::SubstLookup> /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #21 0xad545f in dispatch<OT::Layout::GSUB_impl::SubstLookup> /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #22 0xad545f in serialize_subset<> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #23 0xad545f in bool OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u> > >::operator()<OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u>, true> const&>(OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u>, true> const&) /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:228:19 #24 0xad46eb in impl<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> > > &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:268:53 #25 0xad46eb in operator()<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> > > &, const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> &> /work/build/../../src/harfbuzz/src/hb-algs.hh:274:44 #26 0xad46eb in operator()<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> > >, const hb_map_t *&, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, hb_function_sortedness_t::NOT_SORTED, nullptr>, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:683:14 #27 0xad46eb in operator|<hb_map_iter_t<hb_filter_iter_t<hb_zip_iter_t<hb_iota_iter_t<unsigned int, unsigned int>, hb_array_t<const OT::OffsetTo<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U>, true> > >, const hb_map_t *&, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:554:1) &, nullptr>, const (unnamed struct at ../../src/harfbuzz/src/hb-algs.hh:561:1) &, hb_function_sortedness_t::NOT_SORTED, nullptr>, hb_apply_t<OT::subset_offset_array_t<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> > > >, nullptr> /work/build/../../src/harfbuzz/src/hb-iter.hh:358:35 #28 0xad46eb in OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2u> >::subset(hb_subset_context_t*, OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-common.hh:1464:5 #29 0xad1c35 in _dispatch<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> >, OT::hb_subset_layout_context_t *&> /work/build/../../src/harfbuzz/src/hb-subset.hh:48:56 #30 0xad1c35 in dispatch<OT::LookupOffsetList<OT::Layout::GSUB_impl::SubstLookup, OT::IntType<unsigned short, 2U> >, OT::hb_subset_layout_context_t *&> /work/build/../../src/harfbuzz/src/hb-subset.hh:55:39 #31 0xad1c35 in serialize_subset<OT::hb_subset_layout_context_t *&> /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:361:19 #32 0xad1c35 in bool OT::GSUBGPOSVersion1_2<OT::Layout::SmallTypes>::subset<OT::Layout::GSUB_impl::SubstLookup>(OT::hb_subset_layout_context_t*) const /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-gsubgpos.hh:4206:3 #33 0xad034a in subset<OT::Layout::GSUB_impl::SubstLookup> /work/build/../../src/harfbuzz/src/graph/../hb-ot-layout-gsubgpos.hh:4283:31 #34 0xad034a in subset /work/build/../../src/harfbuzz/src/OT/Layout/GSUB/GSUB.hh:31:22 #35 0xad034a in bool _try_subset<OT::Layout::GSUB>(OT::Layout::GSUB const*, hb_vector_t<char, false>*, hb_subset_context_t*) /work/build/../../src/harfbuzz/src/hb-subset.cc:237:24 #36 0xad0678 in bool _try_subset<OT::Layout::GSUB>(OT::Layout::GSUB const*, hb_vector_t<char, false>*, hb_subset_context_t*) /work/build/../../src/harfbuzz/src/hb-subset.cc:262:10 #37 0x9136a6 in _subset<const OT::Layout::GSUB> /work/build/../../src/harfbuzz/src/hb-subset.cc:301:14 #38 0x9136a6 in _subset_table /work/build/../../src/harfbuzz/src/hb-subset.cc:467:31 #39 0x9136a6 in hb_subset_plan_execute_or_fail /work/build/../../src/harfbuzz/src/hb-subset.cc:621:17 #40 0x90a32d in hb_subset_or_fail /work/build/../../src/harfbuzz/src/hb-subset.cc:549:24 #41 0x56cbed in trySubset(hb_face_t*, unsigned int const*, int, unsigned int, hb_subset_input_t*) /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:26:23 #42 0x56c63f in LLVMFuzzerTestOneInput /work/build/../../src/harfbuzz/test/fuzzing/hb-subset-fuzzer.cc:73:3 #43 0x43de73 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #44 0x4295d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #45 0x42ee7c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #46 0x4583b2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #47 0x7f9823328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #48 0x41f79d in _start (/out/hb-subset-fuzzer+0x41f79d) DEDUP_TOKEN: operator=--operator=--bool OT::Layout::Common::CoverageFormat2_4<OT::Layout::MediumTypes>::serialize<hb_sorted_array_t<unsigned int const>, (void*)0>(hb_serialize_context_t*, hb_sorted_array_t<unsigned int const>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /work/build/../../src/harfbuzz/src/OT/name/../../hb-open-type.hh:65:36 in operator= ==835==ABORTING
cpp
5f5660fc5d80a0ce84066206e8e9bad6e20a24d4
https://github.com/harfbuzz/harfbuzz/commit/cda646a598207642721b753ef5abcebb2525f61b
null
arvo:58723
n132/arvo:58723-vul
/src/mruby
[ { "end_line": 1251, "function_name": "clear_all_old", "start_line": 1235, "target_file": "/src/mruby/src/gc.c" } ]
Heap-use-after-free READ 1
mruby
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 47706760 INFO: Loaded 1 modules (23888 inline 8-bit counters): 23888 [0x96ea50, 0x9747a0), INFO: Loaded 1 PC tables (23888 PCs): 23888 [0x83ad98,0x898298), /out/mruby_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc [:"(", :"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-1E6^1+-98547", :"%-0-1+-2233720368547", :"0", :"d-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/--", :"|--------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r", :"1-r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------7", :"4146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r-[-", :"-0-1r----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"2140+;##---K467585/-", :-, :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKK", :"KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1**88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] [:"(", :"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-1E6^1+-98547", :"%-0-1+-2233720368547", :"0", :"d-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/--", :"|--------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r", :"1-r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------7", :"4146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r-[-", :"-0-1r----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"2140+;##---K467585/-", :-, :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKK", :"KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1**88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] [:"(", :"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-1E6^1+-98547", :"%-0-1+-2233720368547", :"0", :"d-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/--", :"|--------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r", :"1-r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------7", :"4146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r-[-", :"-0-1r----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"2140+;##---K467585/-", :-, :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKK", :"KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1**88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] [:"(", :"$", :";", :"=", :$+, :==, :"-7441467585r/------7585/-2-0-", :"#", :",", :+, :"=&=!=====Y___", :"UCC=sz", :"4294966", :$+, :"=", :$+, :==, :"=~!=,===", :"<Y_R_", :"UCC=sz", :"3d$$'=", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-1E6^1+-98547", :"%-0-1+-2233720368547", :"0", :"d-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/------------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r--1r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-", :$&, :`, :$+, :==, :"=&=!=", :===, :$T, :==, :"=~!=$$", :"$$$$$$$$$$$$$+", :==, :$;, :"=", :$99999999, :"<<99999999999999999999999999999999999999999=sz", :"2147483*648d$", :"$'=szsv", :"&=!====,", :"(", :"$'=", :"$&=,", :"(", :&, :%, :"$do&=", :$0, :`, :case, :"6", :P, :"&&=", :"4__", :"|m.nakn", :">e45", :s, :m, :"|mn^MMM", :ll, :"0.", :">?_", :_, :"|mnak", :"**=n", :">e45", :l, :s, :m, :$+, :"=}}}}}}}}}}}}}}}}}}}}}}}u}}}}}}}}}}}}}}}}}}}}}}", :ra, :"-82>>32>>-8>>1709939.time", :"{|x}", :"7585/-2-0-49--", :"-0-1-~", :-, :"-0-1r-------74414IHJG5r/----1r-------3720733792r/--.m---729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...4678r-4-5/-----", :"-----1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30", :"i-7441467*84r/--", :"|--------1/-2-0-0-46-0i/-2i/3--7585/-2-0-9--", :"-0-1-~", :"-0-1r", :"1-r", :"--", :"-0-1r-------744146758r-4-5/----------1/-2-0-1r--", :"-0-1r--1r--", :"41467585r/----1r-__FILE__r-------7441467585rB-------729i/3i-11-0i/-1i/30i-7441467*84r/------------1/-2-0-0-49--", :"-0RN-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r-------3720733792r/-", :"-----729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r------ooooooooooooooooooooooo0-1-~", :"-0-1r--1r--", :"-0-1r-------7441467585r/----1r------0-1r-------7", :"4146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/-------RRRR-1/-2-0-1r--", :"-041r--1r--", :"-0-1r--,M----0-1r-------7441467585###############/-", :"-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-------7441467585r/----1r------0-1r-------7441467585r/-------729i/3i-11-0i/-1i/30i-/441467*84r/------------1/-2-0-0-49--", :"-0-1-0-49--", :"-0-1-~", :"-0-1r--1r-[-", :"-0-1r----D-}}}}}}}}}}}}}}}=", :"=&=!=====Y_", :__, :"UCC=sandz", :"2140+;##---K467585/-", :-, :"-49--", :"-0", :"-~", :"-0-1r--1KKKKKKKKKKKK", :"KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKPIKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK41o7483*648d$", :"$$+", :==, :"==&!=====Y__", :"-7441467585r/----1r-------3720733792r/-------729i-729i/0i-1r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/-2-0-1r--", :"-0-1r--1r--", :"-0-1r-------7441467585/-2m0-49--", :"-0-1-~", :"-0-1r-/----1r------0-1r-------744146758r--", :"-0-1r---0i/-1i/30i-", :"...467584r/------------1/R2-0-1r--", :"-0-1r--1r--", :"-0-1r-----]--0-1r-------7441467585/-2-0-49--", :"-0-1-~", :"-0-1r--1r--", :"-0-1r-------74414675844146i-%r--", :"-0-1r---0i/-1i/30i-", :"/..4678r-4-5/----------1/-2-0-1r--", :"-0-715884100567338", :"*384/", :"1**88/81&71r--1r--", :"41467585r-7441467*83r/------------1/", :"2-0-0-49--", :"-0-1-~", :"-1541440i#", :"0O1.*552**55", :"#", :encods, :"#ii"] ================================================================= ==2388==ERROR: AddressSanitizer: heap-use-after-free on address 0x604000004850 at pc 0x00000058ae73 bp 0x7ffc7aacb350 sp 0x7ffc7aacb348 READ of size 1 at 0x604000004850 thread T0 SCARINESS: 40 (1-byte-read-heap-use-after-free) #0 0x58ae72 in mrb_byte_hash_step /src/mruby/src/string.c:1681:23 #1 0x58ae72 in mrb_byte_hash /src/mruby/src/string.c:1691:10 #2 0x58ae72 in mrb_str_hash /src/mruby/src/string.c:1698:10 #3 0x58ae72 in mrb_str_hash_m /src/mruby/src/string.c:1711:17 #4 0x65260f in mrb_funcall_with_block /src/mruby/src/vm.c:697:13 #5 0x650f12 in mrb_funcall_argv /src/mruby/src/vm.c:713:10 #6 0x68aecc in obj_hash_code /src/mruby/src/hash.c:345:5 #7 0x68aecc in ib_it_init /src/mruby/src/hash.c:645:31 #8 0x68655e in ib_init /src/mruby/src/hash.c:772:3 #9 0x68655e in ht_init /src/mruby/src/hash.c:794:3 #10 0x68c51a in ar_set /src/mruby/src/hash.c:535:11 #11 0x687c07 in h_set /src/mruby/src/hash.c:1013:3 #12 0x687c07 in mrb_hash_set /src/mruby/src/hash.c:1246:3 #13 0x6892b3 in mrb_hash_aset /src/mruby/src/hash.c:1566:3 #14 0x66a6ac in mrb_vm_exec /src/mruby/src/vm.c #15 0x657a6c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #16 0x654858 in mrb_top_run /src/mruby/src/vm.c:3138:10 #17 0x610701 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #18 0x611986 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #19 0x611b3b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #20 0x611b3b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #21 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #22 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #23 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #24 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #25 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #26 0x7f9018c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #27 0x420bcd in _start (/out/mruby_fuzzer+0x420bcd) DEDUP_TOKEN: mrb_byte_hash_step--mrb_byte_hash--mrb_str_hash 0x604000004850 is located 0 bytes inside of 46-byte region [0x604000004850,0x60400000487e) freed by thread T0 here: #0 0x530192 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x56db03 in mrb_default_allocf /src/mruby/src/state.c:65:5 #2 0x5aa62d in mrb_free /src/mruby/src/gc.c:253:3 #3 0x57ec7f in str_decref /src/mruby/src/string.c:215:5 #4 0x57ec7f in mrb_gc_free_str /src/mruby/src/string.c:256:5 #5 0x5ae7c5 in obj_free /src/mruby/src/gc.c:827:5 #6 0x5af09c in incremental_sweep_phase /src/mruby/src/gc.c:1135:11 #7 0x5af09c in incremental_gc /src/mruby/src/gc.c:1201:20 #8 0x5a9b51 in incremental_gc_finish /src/mruby/src/gc.c:1217:5 #9 0x5a9b51 in mrb_full_gc /src/mruby/src/gc.c:1317:3 #10 0x5ad186 in mrb_objspace_each_objects /src/mruby/src/gc.c:1591:3 #11 0x6f4037 in class_subclasses /src/mruby/mrbgems/mruby-class-ext/src/class.c:108:5 #12 0x66a6ac in mrb_vm_exec /src/mruby/src/vm.c #13 0x657a6c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #14 0x654858 in mrb_top_run /src/mruby/src/vm.c:3138:10 #15 0x610701 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #16 0x611986 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #17 0x611b3b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #18 0x611b3b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #19 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #20 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #21 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #22 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #23 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #24 0x7f9018c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--mrb_default_allocf--mrb_free previously allocated by thread T0 here: #0 0x53083c in __interceptor_realloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:85:3 #1 0x56daf3 in mrb_default_allocf /src/mruby/src/state.c:69:12 #2 0x5aa041 in mrb_realloc_simple /src/mruby/src/gc.c:191:8 #3 0x5aa041 in mrb_realloc /src/mruby/src/gc.c:205:8 #4 0x5aa041 in mrb_malloc /src/mruby/src/gc.c:221:10 #5 0x57e40d in str_init_normal_capa /src/mruby/src/string.c:53:22 #6 0x57e6d2 in str_init_normal /src/mruby/src/string.c:66:10 #7 0x57e6d2 in str_new /src/mruby/src/string.c:147:10 #8 0x57e58f in mrb_str_new /src/mruby/src/string.c:182:24 #9 0x65fc83 in mrb_vm_exec /src/mruby/src/vm.c:2842:19 #10 0x657a6c in mrb_vm_run /src/mruby/src/vm.c:1312:12 #11 0x654858 in mrb_top_run /src/mruby/src/vm.c:3138:10 #12 0x610701 in mrb_load_exec /src/mruby/mrbgems/mruby-compiler/core/parse.y:6919:7 #13 0x611986 in mrb_load_nstring_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:6991:10 #14 0x611b3b in mrb_load_string_cxt /src/mruby/mrbgems/mruby-compiler/core/parse.y:7003:10 #15 0x611b3b in mrb_load_string /src/mruby/mrbgems/mruby-compiler/core/parse.y:7009:10 #16 0x56d8ef in LLVMFuzzerTestOneInput /src/mruby/oss-fuzz/mruby_fuzzer.c:14:5 #17 0x43f2a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #18 0x42aa02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #19 0x4302ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #20 0x4597e2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #21 0x7f9018c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_realloc--mrb_default_allocf--mrb_realloc_simple SUMMARY: AddressSanitizer: heap-use-after-free /src/mruby/src/string.c:1681:23 in mrb_byte_hash_step Shadow bytes around the buggy address: 0x0c087fff88b0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff88c0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa 0x0c087fff88d0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff88e0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff88f0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa =>0x0c087fff8900: fa fa fd fd fd fd fd fa fa fa[fd]fd fd fd fd fd 0x0c087fff8910: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa 0x0c087fff8920: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fd 0x0c087fff8930: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa 0x0c087fff8940: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa 0x0c087fff8950: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==2388==ABORTING
c
0bb08718b8cab3d6c63d5762ab2dca5417ddf17c
https://github.com/mruby/mruby/commit/b47c8b738ae3e400ec02269fae9857222218e9d5
null
arvo:5873
n132/arvo:5873-vul
/src/bloaty
[ { "end_line": 98, "function_name": "DisassembleFindReferences", "start_line": 48, "target_file": "/src/bloaty/src/disassemble.cc" } ]
Heap-buffer-overflow READ 4
bloaty
asan
INFO: Seed: 1554002161 INFO: Loaded 1 modules (86342 inline 8-bit counters): 86342 [0x169f410, 0x16b4556), INFO: Loaded 1 PC tables (86342 PCs): 86342 [0x11acdb0,0x12fe210), /out/fuzz_target: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==621==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61b000000680 at pc 0x00000064a50f bp 0x7ff139277550 sp 0x7ff139277548 READ of size 4 at 0x61b000000680 thread T4 SCARINESS: 27 (4-byte-read-heap-buffer-overflow-far-from-bounds) #0 0x64a50e in bloaty::DisassembleFindReferences(bloaty::DisassemblyInfo const&, bloaty::RangeSink*) /src/bloaty/src/disassemble.cc:78:15 #1 0x67655c in bloaty::(anonymous namespace)::ReadELFSymbols(bloaty::InputFile const&, bloaty::RangeSink*, std::__1::map<absl::string_view, std::__1::pair<unsigned long, unsigned long>, std::__1::less<absl::string_view>, std::__1::allocator<std::__1::pair<absl::string_view const, std::__1::pair<unsigned long, unsigned long> > > >*, bool)::$_1::operator()(bloaty::(anonymous namespace)::ElfFile const&, absl::string_view, unsigned int) const /src/bloaty/src/elf.cc:921:15 #2 0x66dac8 in ForEachElf<(lambda at /src/bloaty/src/elf.cc:866:7)> /src/bloaty/src/elf.cc:769:5 #3 0x66dac8 in bloaty::(anonymous namespace)::ReadELFSymbols(bloaty::InputFile const&, bloaty::RangeSink*, std::__1::map<absl::string_view, std::__1::pair<unsigned long, unsigned long>, std::__1::less<absl::string_view>, std::__1::allocator<std::__1::pair<absl::string_view const, std::__1::pair<unsigned long, unsigned long> > > >*, bool) /src/bloaty/src/elf.cc:864 #4 0x669669 in ReadELFTables /src/bloaty/src/elf.cc:990:3 #5 0x669669 in bloaty::(anonymous namespace)::ElfObjectFile::ProcessFile(std::__1::vector<bloaty::RangeSink*, std::__1::allocator<bloaty::RangeSink*> > const&) const /src/bloaty/src/elf.cc:1300 #6 0x5ec54a in bloaty::Bloaty::ScanAndRollupFile(bloaty::ObjectFile*, bloaty::Rollup*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) const /src/bloaty/src/bloaty.cc:1370:9 #7 0x5faeec in operator() /src/bloaty/src/bloaty.cc:1445:11 #8 0x5faeec in __invoke<(lambda at /src/bloaty/src/bloaty.cc:1441:30), PerThreadData *> /usr/local/bin/../include/c++/v1/type_traits:4342 #9 0x5faeec in __thread_execute<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, (lambda at /src/bloaty/src/bloaty.cc:1441:30), PerThreadData *, 2> /usr/local/bin/../include/c++/v1/thread:342 #10 0x5faeec in void* std::__1::__thread_proxy<std::__1::tuple<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, bloaty::Bloaty::ScanAndRollupFiles(std::__1::vector<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> >, std::__1::allocator<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> > > > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, bloaty::Rollup*) const::$_4, bloaty::Bloaty::ScanAndRollupFiles(std::__1::vector<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> >, std::__1::allocator<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> > > > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, bloaty::Rollup*) const::PerThreadData*> >(void*) /usr/local/bin/../include/c++/v1/thread:352 #11 0x7ff13e79d6b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) #12 0x7ff13deb151c in clone (/lib/x86_64-linux-gnu/libc.so.6+0x10751c) DEDUP_TOKEN: bloaty::DisassembleFindReferences(bloaty::DisassemblyInfo const&, bloaty::RangeSink*)--bloaty::(anonymous namespace)::ReadELFSymbols(bloaty::InputFile const&, bloaty::RangeSink*, std::__1::map<absl::string_view, std::__1::pair<unsigned long, unsigned long>, std::__1::less<absl::string_view>, std::__1::allocator<std::__1::pair<absl::string_view const, std::__1::pair<unsigned long, unsigned long> > > >*, bool)::$_1::operator()(bloaty::(anonymous namespace)::ElfFile const&, absl::string_view, unsigned int) const--ForEachElf<(lambda at /src/bloaty/src/elf.cc:866:7)> 0x61b000000680 is located 8 bytes to the right of 1528-byte region [0x61b000000080,0x61b000000678) allocated by thread T4 here: #0 0x5947f8 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:88 #1 0x834560 in cs_malloc /src/bloaty/third_party/capstone/cs.c:724:19 #2 0x649f05 in bloaty::DisassembleFindReferences(bloaty::DisassemblyInfo const&, bloaty::RangeSink*) /src/bloaty/src/disassemble.cc:59:17 #3 0x67655c in bloaty::(anonymous namespace)::ReadELFSymbols(bloaty::InputFile const&, bloaty::RangeSink*, std::__1::map<absl::string_view, std::__1::pair<unsigned long, unsigned long>, std::__1::less<absl::string_view>, std::__1::allocator<std::__1::pair<absl::string_view const, std::__1::pair<unsigned long, unsigned long> > > >*, bool)::$_1::operator()(bloaty::(anonymous namespace)::ElfFile const&, absl::string_view, unsigned int) const /src/bloaty/src/elf.cc:921:15 #4 0x66dac8 in ForEachElf<(lambda at /src/bloaty/src/elf.cc:866:7)> /src/bloaty/src/elf.cc:769:5 #5 0x66dac8 in bloaty::(anonymous namespace)::ReadELFSymbols(bloaty::InputFile const&, bloaty::RangeSink*, std::__1::map<absl::string_view, std::__1::pair<unsigned long, unsigned long>, std::__1::less<absl::string_view>, std::__1::allocator<std::__1::pair<absl::string_view const, std::__1::pair<unsigned long, unsigned long> > > >*, bool) /src/bloaty/src/elf.cc:864 #6 0x669669 in ReadELFTables /src/bloaty/src/elf.cc:990:3 #7 0x669669 in bloaty::(anonymous namespace)::ElfObjectFile::ProcessFile(std::__1::vector<bloaty::RangeSink*, std::__1::allocator<bloaty::RangeSink*> > const&) const /src/bloaty/src/elf.cc:1300 #8 0x5ec54a in bloaty::Bloaty::ScanAndRollupFile(bloaty::ObjectFile*, bloaty::Rollup*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) const /src/bloaty/src/bloaty.cc:1370:9 #9 0x5faeec in operator() /src/bloaty/src/bloaty.cc:1445:11 #10 0x5faeec in __invoke<(lambda at /src/bloaty/src/bloaty.cc:1441:30), PerThreadData *> /usr/local/bin/../include/c++/v1/type_traits:4342 #11 0x5faeec in __thread_execute<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, (lambda at /src/bloaty/src/bloaty.cc:1441:30), PerThreadData *, 2> /usr/local/bin/../include/c++/v1/thread:342 #12 0x5faeec in void* std::__1::__thread_proxy<std::__1::tuple<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, bloaty::Bloaty::ScanAndRollupFiles(std::__1::vector<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> >, std::__1::allocator<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> > > > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, bloaty::Rollup*) const::$_4, bloaty::Bloaty::ScanAndRollupFiles(std::__1::vector<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> >, std::__1::allocator<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> > > > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, bloaty::Rollup*) const::PerThreadData*> >(void*) /usr/local/bin/../include/c++/v1/thread:352 #13 0x7ff13e79d6b9 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x76b9) DEDUP_TOKEN: malloc--cs_malloc--bloaty::DisassembleFindReferences(bloaty::DisassemblyInfo const&, bloaty::RangeSink*) Thread T4 created by T0 here: #0 0x4e8ffd in __interceptor_pthread_create /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cc:204 #1 0x5f0205 in thread<(lambda at /src/bloaty/src/bloaty.cc:1441:30), PerThreadData *, void> /usr/local/bin/../include/c++/v1/__threading_support:327:10 #2 0x5f0205 in bloaty::Bloaty::ScanAndRollupFiles(std::__1::vector<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> >, std::__1::allocator<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> > > > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, bloaty::Rollup*) const /src/bloaty/src/bloaty.cc:1441 #3 0x5f16d8 in bloaty::Bloaty::ScanAndRollup(bloaty::Options const&, bloaty::RollupOutput*) /src/bloaty/src/bloaty.cc:1484:3 #4 0x5fa831 in bloaty::BloatyDoMain(bloaty::Options const&, bloaty::InputFileFactory const&, bloaty::RollupOutput*) /src/bloaty/src/bloaty.cc:1796:12 #5 0x5fac59 in bloaty::BloatyMain(bloaty::Options const&, bloaty::InputFileFactory const&, bloaty::RollupOutput*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) /src/bloaty/src/bloaty.cc:1805:5 #6 0x5d07bc in bloaty::RunBloaty(bloaty::InputFileFactory const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) /src/bloaty/tests/fuzz_target.cc:51:3 #7 0x5d11d8 in LLVMFuzzerTestOneInput /src/bloaty/tests/fuzz_target.cc:63:3 #8 0x9d1870 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #9 0x9af449 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #10 0x9bad94 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #11 0x9aeaec in main /src/libfuzzer/FuzzerMain.cpp:20:10 #12 0x7ff13ddca83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) DEDUP_TOKEN: __interceptor_pthread_create--thread<(lambda at /src/bloaty/src/bloaty.cc:1441:30), PerThreadData *, void>--bloaty::Bloaty::ScanAndRollupFiles(std::__1::vector<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> >, std::__1::allocator<std::__1::unique_ptr<bloaty::ObjectFile, std::__1::default_delete<bloaty::ObjectFile> > > > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, bloaty::Rollup*) const SUMMARY: AddressSanitizer: heap-buffer-overflow /src/bloaty/src/disassemble.cc:78:15 in bloaty::DisassembleFindReferences(bloaty::DisassemblyInfo const&, bloaty::RangeSink*) Shadow bytes around the buggy address: 0x0c367fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff8090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c367fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa =>0x0c367fff80d0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c367fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==621==ABORTING
cpp
a950a61921c3aaaf31e27fad1727a1ddf528df1e
https://github.com/google/bloaty/commit/18384d6c6cbb666d08d08c0dabc4a0d1b7623f6f
null
arvo:58779
n132/arvo:58779-vul
/src/glog
[ { "end_line": 625, "function_name": "ParseNumber", "start_line": 589, "target_file": "/src/glog/src/demangle.cc" } ]
UNKNOWN READ
glog
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3379225824 INFO: Loaded 1 modules (1149 inline 8-bit counters): 1149 [0x6b3a38, 0x6b3eb5), INFO: Loaded 1 PC tables (1149 PCs): 1149 [0x6b3eb8,0x6b8688), /out/fuzz_demangle: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==1995==ERROR: AddressSanitizer: SEGV on unknown address 0x7ffd647185e7 (pc 0x000000572299 bp 0x7ffd987844f0 sp 0x7ffd98784420 T0) ==1995==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x572299 in ParseOneCharToken /src/glog/src/demangle.cc:162:7 #1 0x572299 in ParseNumber /src/glog/src/demangle.cc:590:7 #2 0x572299 in google::ParseSpecialName(google::State*) /src/glog/src/demangle.cc:771:7 #3 0x56ea29 in ParseEncoding /src/glog/src/demangle.cc:448:27 #4 0x56ea29 in ParseMangledName /src/glog/src/demangle.cc:435:44 #5 0x56ea29 in ParseTopLevelMangledName /src/glog/src/demangle.cc:1252:7 #6 0x56ea29 in google::Demangle(char const*, char*, unsigned long) /src/glog/src/demangle.cc:1306:10 #7 0x56da74 in LLVMFuzzerTestOneInput /src/glog/src/fuzz_demangle.cc:30:3 #8 0x43ec13 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x42a372 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x42fc1c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x459152 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7fc7f7ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x42053d in _start (/out/fuzz_demangle+0x42053d) DEDUP_TOKEN: ParseOneCharToken--ParseNumber--google::ParseSpecialName(google::State*) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/glog/src/demangle.cc:162:7 in ParseOneCharToken ==1995==ABORTING
cpp
27bf2b2fd396dae160b0449224bc227eb3edbc31
https://github.com/google/glog/commit/7ba2f7bc02cdbab9314f3804c698ec78e20c441e
null
arvo:5878
n132/arvo:5878-vul
/src/openthread
[ { "end_line": 586, "function_name": "Leader::RlocLookup", "start_line": 433, "target_file": "/src/openthread/src/core/thread/network_data_leader_ftd.cpp" } ]
Stack-buffer-overflow READ 2
openthread
asan
INFO: Seed: 3453912439 INFO: Loaded 1 modules (12488 inline 8-bit counters): 12488 [0xa1a9f0, 0xa1dab8), INFO: Loaded 1 PC tables (12488 PCs): 12488 [0x763370,0x793ff0), /out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==15914==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f1b443df121 at pc 0x00000055b0b8 bp 0x7ffeed3fe280 sp 0x7ffeed3fe278 READ of size 2 at 0x7f1b443df121 thread T0 SCARINESS: 29 (2-byte-read-stack-buffer-overflow) #0 0x55b0b7 in ot::NetworkData::ServerTlv::GetServer16() const /src/openthread/src/core/./thread/network_data_tlvs.hpp:931:58 #1 0x58fc5b in ot::NetworkData::Leader::RlocLookup(unsigned short, bool&, bool&, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:547:33 #2 0x5909d9 in ot::NetworkData::Leader::RegisterNetworkData(unsigned short, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:760:9 #3 0x5906b6 in ot::NetworkData::Leader::HandleServerData(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:178:9 #4 0x5a3b50 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:690:23 #5 0x5a34a5 in ot::Coap::CoapBase::Receive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:535:9 #6 0x54dca2 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:278:17 #7 0x542fa5 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:818:9 #8 0x544f62 in ot::Ip6::Ip6::SendRaw(ot::Message&, signed char) /src/openthread/src/core/net/ip6.cpp:715:13 #9 0x51c30b in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:70:13 #10 0x64aa90 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #11 0x621bb9 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #12 0x62d504 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #13 0x62125c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #14 0x7f1b433a183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #15 0x41c638 in _start (/out/ip6-send-fuzzer+0x41c638) DEDUP_TOKEN: ot::NetworkData::ServerTlv::GetServer16() const--ot::NetworkData::Leader::RlocLookup(unsigned short, bool&, bool&, unsigned char*, unsigned char)--ot::NetworkData::Leader::RegisterNetworkData(unsigned short, unsigned char*, unsigned char) Address 0x7f1b443df121 is located in stack of thread T0 at offset 289 in frame #0 0x59049f in ot::NetworkData::Leader::HandleServerData(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:162 DEDUP_TOKEN: ot::NetworkData::Leader::HandleServerData(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) This frame has 2 object(s): [32, 289) 'networkData' (line 163) <== Memory access at offset 289 overflows this variable [368, 372) 'rloc16' (line 164) HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/openthread/src/core/./thread/network_data_tlvs.hpp:931:58 in ot::NetworkData::ServerTlv::GetServer16() const Shadow bytes around the buggy address: 0x0fe3e8873dd0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3e8873de0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3e8873df0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3e8873e00: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3e8873e10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe3e8873e20: 00 00 00 00[01]f2 f2 f2 f2 f2 f2 f2 f2 f2 04 f3 0x0fe3e8873e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3e8873e40: f1 f1 f1 f1 01 f2 01 f2 00 00 00 00 00 00 00 00 0x0fe3e8873e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3e8873e60: 00 00 00 00 00 00 00 07 f2 f2 f2 f2 f2 f2 f2 f2 0x0fe3e8873e70: 01 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==15914==ABORTING
cpp
d0c983f0a4c845cfbbf2808b4e2f7b8a1433af41
https://github.com/openthread/openthread/commit/9ec07205cc17c2de80b06a8b1e181abde4fdbb1e
null
arvo:58832
n132/arvo:58832-vul
/src/wireshark
[ { "end_line": 995, "function_name": "dissect_le_credit_based_connrequest", "start_line": 817, "target_file": "/src/wireshark/epan/dissectors/packet-btl2cap.c" } ]
UNKNOWN READ
wireshark
asan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: udp in table: ip.proto INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1265153879 INFO: Loaded 1 modules (399470 inline 8-bit counters): 399470 [0xfc188b0, 0xfc7a11e), INFO: Loaded 1 PC tables (399470 PCs): 399470 [0xfc7a120,0x10292800), /out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==575==ERROR: AddressSanitizer: SEGV on unknown address 0x141500000017 (pc 0x000002d6c69f bp 0x7ffc12937950 sp 0x7ffc12937900 T0) ==575==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x2d6c69f in wmem_tree_lookup32_le /src/wireshark/wsutil/wmem/wmem_tree.c:559:20 #1 0x2d6c69f in wmem_tree_lookup32_array_helper /src/wireshark/wsutil/wmem/wmem_tree.c:731:12 #2 0x2d6c69f in wmem_tree_lookup32_array_le /src/wireshark/wsutil/wmem/wmem_tree.c:743:12 #3 0xba68df in dissect_l2cap_credit_based_connresponse /src/wireshark/epan/dissectors/packet-btl2cap.c:1349:38 #4 0xba68df in dissect_btl2cap /src/wireshark/epan/dissectors/packet-btl2cap.c:2929:26 #5 0x715e5b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #6 0x715e5b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #7 0x71632f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #8 0x71632f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #9 0x1495006 in dissect_snap /src/wireshark/epan/dissectors/packet-llc.c:682:9 #10 0x149584d in dissect_llc /src/wireshark/epan/dissectors/packet-llc.c:427:3 #11 0x715e5b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #12 0x715e5b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #13 0x71632f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #14 0x71632f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #15 0x1e35c6f in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:685:28 #16 0x1e3af42 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1251:9 #17 0x1e37d2c in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1257:5 #18 0x715e5b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #19 0x715e5b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #20 0x71fbef in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #21 0x71fbef in call_all_postdissectors /src/wireshark/epan/packet.c:3792:3 #22 0x10098fe in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1387:5 #23 0x715e5b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #24 0x715e5b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #25 0x7127da in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #26 0x7127da in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #27 0x711eb0 in dissect_record /src/wireshark/epan/packet.c:632:3 #28 0x7047c4 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #29 0x56ee87 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #30 0x4406a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #31 0x42be02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #32 0x4316ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #33 0x45abe2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #34 0x7f98a7336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #35 0x421fcd in _start (/out/fuzzshark_ip_proto-udp+0x421fcd) DEDUP_TOKEN: wmem_tree_lookup32_le--wmem_tree_lookup32_array_helper--wmem_tree_lookup32_array_le AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/wireshark/wsutil/wmem/wmem_tree.c:559:20 in wmem_tree_lookup32_le ==575==ABORTING
c
1b243050c33e7077f7faf5fd56eb26ecdbb19704
https://github.com/wireshark/wireshark/commit/ba1084daac619e9f342c9b27fa40650fb6ea0c09
A crash occurs in epan/dissectors/packet-btl2cap.c at line 2929 due to keys added to wmem_tree not having exactly the same length.
arvo:58932
n132/arvo:58932-vul
/src/opensc
[ { "end_line": 81, "function_name": "cflex_delete_file", "start_line": 51, "target_file": "/src/opensc/src/pkcs15init/pkcs15-cflex.c" } ]
Stack-buffer-overflow READ 1
opensc
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_pkcs15init ================================================================= ==42091==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fc42912d160 at pc 0x00000054b4fa bp 0x7ffc25874960 sp 0x7ffc25874958 READ of size 1 at 0x7fc42912d160 thread T0 SCARINESS: 27 (1-byte-read-stack-buffer-overflow) #0 0x54b4f9 in sc_path_print /src/opensc/src/libopensc/sc.c:467:61 #1 0x58e124 in sc_select_file /src/opensc/src/libopensc/card.c:840:6 #2 0xab3fb9 in cflex_delete_file /src/opensc/src/pkcs15init/pkcs15-cflex.c:60:13 #3 0xaaf1a2 in cflex_erase_card /src/opensc/src/pkcs15init/pkcs15-cflex.c:103:4 #4 0x4dfad7 in sc_pkcs15init_erase_card /src/opensc/src/tests/fuzzing/../../../src/pkcs15init/pkcs15-lib.c:528:7 #5 0x5267ad in do_erase /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:265:5 #6 0x5276e7 in LLVMFuzzerTestOneInput /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c:344:5 #7 0x53cedb in main (/out/fuzz_pkcs15init+0x53cedb) #8 0x7fc429d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) #9 0x41fe8d in _start (/out/fuzz_pkcs15init+0x41fe8d) DEDUP_TOKEN: sc_path_print--sc_select_file--cflex_delete_file Address 0x7fc42912d160 is located in stack of thread T0 at offset 96 in frame #0 0xab3daf in cflex_delete_file /src/opensc/src/pkcs15init/pkcs15-cflex.c:53 DEDUP_TOKEN: cflex_delete_file This frame has 2 object(s): [32, 96) 'path' (line 54) <== Memory access at offset 96 overflows this variable [128, 136) 'parent' (line 55) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/opensc/src/libopensc/sc.c:467:61 in sc_path_print Shadow bytes around the buggy address: 0x0ff90521d9d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521d9e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521d9f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521da00: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521da10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 =>0x0ff90521da20: f1 f1 f1 f1 00 00 00 00 00 00 00 00[f2]f2 f2 f2 0x0ff90521da30: 00 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff90521da40: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521da50: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521da60: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0ff90521da70: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==42091==ABORTING
c
6226a625c35923a911d26eacb2b904901bfe24ce
https://github.com/OpenSC/OpenSC/commit/c449a181a6988cc1e8dc8764d23574e48cdc3fa6
A vulnerability exists in pkcs15-cflex where the path length is not checked, which can lead to an underflow.
arvo:59056
n132/arvo:59056-vul
/src/assimp
[ { "end_line": 220, "function_name": "Scope::Scope", "start_line": 179, "target_file": "/src/assimp/code/AssetLib/FBX/FBXParser.cpp" } ]
Invalid-free
assimp
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2856227050 INFO: Loaded 1 modules (243524 inline 8-bit counters): 243524 [0x20856f0, 0x20c0e34), INFO: Loaded 1 PC tables (243524 PCs): 243524 [0x20c0e38,0x2478278), /out/assimp_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc Info, T0: Load $$$___magic___$$$. Info, T0: File extension not known, trying signature-based detection Info, T0: Found a matching importer for this file format: Autodesk FBX Importer. Info, T0: Import root directory is './' ================================================================= ==1335==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x62d000000520 in thread T0 SCARINESS: 40 (bad-free) #0 0x57577d in operator delete(void*) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:152:3 #1 0x10b389c in Assimp::FBX::Scope::Scope(Assimp::FBX::Parser&, bool) /src/assimp/code/AssetLib/FBX/FBXParser.cpp:214:13 #2 0x10b1fe2 in Assimp::FBX::Element::Element(Assimp::FBX::Token const&, Assimp::FBX::Parser&) /src/assimp/code/AssetLib/FBX/FBXParser.cpp:152:24 #3 0x10b34f5 in Assimp::FBX::Scope::Scope(Assimp::FBX::Parser&, bool) /src/assimp/code/AssetLib/FBX/FBXParser.cpp:205:25 #4 0x10b4862 in Assimp::FBX::Parser::Parser(std::__1::vector<Assimp::FBX::Token const*, std::__1::allocator<Assimp::FBX::Token const*> > const&, Assimp::StackAllocator&, bool) /src/assimp/code/AssetLib/FBX/FBXParser.cpp:237:12 #5 0x10aff72 in Assimp::FBXImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) /src/assimp/code/AssetLib/FBX/FBXImporter.cpp:167:16 #6 0x18b97fe in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:135:9 #7 0x5c876d in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #8 0x5c612f in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #9 0x577652 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #10 0x448f43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x4346a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x439f4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x463482 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f0e6eb89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x42a86d in _start (/out/assimp_fuzzer+0x42a86d) DEDUP_TOKEN: operator delete(void*)--Assimp::FBX::Scope::Scope(Assimp::FBX::Parser&, bool)--Assimp::FBX::Element::Element(Assimp::FBX::Token const&, Assimp::FBX::Parser&) 0x62d000000520 is located 288 bytes inside of 32768-byte region [0x62d000000400,0x62d000008400) allocated by thread T0 here: #0 0x57502d in operator new[](unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:98:3 #1 0x10cdec8 in Allocate /src/assimp/code/Common/StackAllocator.inl:60:25 #2 0x10cdec8 in Assimp::FBX::(anonymous namespace)::ProcessDataToken(std::__1::vector<Assimp::FBX::Token const*, std::__1::allocator<Assimp::FBX::Token const*> >&, Assimp::StackAllocator&, char const*&, char const*&, unsigned int, unsigned int, Assimp::FBX::TokenType, bool) /src/assimp/code/AssetLib/FBX/FBXTokenizer.cpp:123:33 #3 0x10cc4f3 in Assimp::FBX::Tokenize(std::__1::vector<Assimp::FBX::Token const*, std::__1::allocator<Assimp::FBX::Token const*> >&, char const*, Assimp::StackAllocator&) /src/assimp/code/AssetLib/FBX/FBXTokenizer.cpp:207:17 #4 0x10afef7 in Assimp::FBXImporter::InternReadFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, aiScene*, Assimp::IOSystem*) /src/assimp/code/AssetLib/FBX/FBXImporter.cpp:162:13 #5 0x18b97fe in Assimp::BaseImporter::ReadFile(Assimp::Importer*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, Assimp::IOSystem*) /src/assimp/code/Common/BaseImporter.cpp:135:9 #6 0x5c876d in Assimp::Importer::ReadFile(char const*, unsigned int) /src/assimp/code/Common/Importer.cpp:709:30 #7 0x5c612f in Assimp::Importer::ReadFileFromMemory(void const*, unsigned long, unsigned int, char const*) /src/assimp/code/Common/Importer.cpp:507:9 #8 0x577652 in LLVMFuzzerTestOneInput /src/assimp/fuzz/assimp_fuzzer.cc:54:34 #9 0x448f43 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x4346a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x439f4c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x463482 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f0e6eb89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: operator new[](unsigned long)--Allocate--Assimp::FBX::(anonymous namespace)::ProcessDataToken(std::__1::vector<Assimp::FBX::Token const*, std::__1::allocator<Assimp::FBX::Token const*> >&, Assimp::StackAllocator&, char const*&, char const*&, unsigned int, unsigned int, Assimp::FBX::TokenType, bool) SUMMARY: AddressSanitizer: bad-free /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:152:3 in operator delete(void*) ==1335==ABORTING
cpp
3a02de4d280d282b31d0a05e54b7ed9b4014a476
https://github.com/assimp/assimp/commit/5c45cdc0adb50e3b169cada0ea5ce0126d04184a
An invalid-free vulnerability exists in Assimp::FBX::Scope::Scope.
arvo:59072
n132/arvo:59072-vul
/src/php-src
[ { "end_line": 2087, "function_name": "concat_function", "start_line": 1940, "target_file": "/src/php-src/Zend/zend_operators.c" } ]
Heap-use-after-free READ 4
php-src
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1756986809 INFO: Loaded 1 modules (147388 inline 8-bit counters): 147388 [0x1b66120, 0x1b8a0dc), INFO: Loaded 1 PC tables (147388 PCs): 147388 [0x1b8a0e0,0x1dc9ca0), /out/php-fuzz-execute: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==132353==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e000002ce0 at pc 0x000000e6813a bp 0x7ffd76752200 sp 0x7ffd767521f8 READ of size 4 at 0x60e000002ce0 thread T0 SCARINESS: 45 (4-byte-read-heap-use-after-free) #0 0xe68139 in zend_gc_refcount /src/php-src/Zend/zend_types.h:1252:12 #1 0xe68139 in zval_refcount_p /src/php-src/Zend/zend_types.h:1301:9 #2 0xe68139 in zval_call_destructor /src/php-src/Zend/zend_execute_API.c:215:35 #3 0xf18898 in zend_hash_reverse_apply /src/php-src/Zend/zend_hash.c:2169:13 #4 0xe67b61 in shutdown_destructors /src/php-src/Zend/zend_execute_API.c:260:4 #5 0xeb66ca in zend_call_destructors /src/php-src/Zend/zend.c:1262:3 #6 0xcf7638 in php_request_shutdown /src/php-src/main/main.c:1826:3 #7 0x132c62b in fuzzer_request_shutdown /src/php-src/sapi/fuzzer/fuzzer-sapi.c:206:2 #8 0x132ccc3 in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:288:2 #9 0x132bbeb in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-execute.c:27:2 #10 0x620ad3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x60c232 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x611adc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x63b012 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0x7f04cf815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #15 0x6023fd in _start (/out/php-fuzz-execute+0x6023fd) DEDUP_TOKEN: zend_gc_refcount--zval_refcount_p--zval_call_destructor 0x60e000002ce0 is located 0 bytes inside of 152-byte region [0x60e000002ce0,0x60e000002d78) freed by thread T0 here: #0 0x7119c2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0xdeeeb3 in tracked_free /src/php-src/Zend/zend_alloc.c:2848:2 #2 0xde6ed1 in _efree_custom /src/php-src/Zend/zend_alloc.c:2483:3 #3 0xde6ed1 in _efree /src/php-src/Zend/zend_alloc.c:2603:3 #4 0x11d4af0 in zend_objects_store_del /src/php-src/Zend/zend_objects_API.c:204:3 #5 0xeade42 in rc_dtor_func /src/php-src/Zend/zend_variables.c:57:2 #6 0xe9ccc7 in i_zval_ptr_dtor /src/php-src/Zend/zend_variables.h:44:4 #7 0xe9ccc7 in concat_function /src/php-src/Zend/zend_operators.c:2053:5 #8 0xfddb15 in zend_binary_op /src/php-src/Zend/zend_execute.c:1557:9 #9 0xfddb15 in ZEND_ASSIGN_OP_SPEC_CV_TMPVAR_HANDLER /src/php-src/Zend/zend_vm_execute.h:45102:3 #10 0x132bdb8 in fuzzer_execute_ex /src/php-src/sapi/fuzzer/fuzzer-execute-common.h:57:14 #11 0xf5f691 in zend_execute /src/php-src/Zend/zend_vm_execute.h:61397:2 #12 0x132cbed in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:276:5 #13 0x132bbeb in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-execute.c:27:2 #14 0x620ad3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #15 0x60c232 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #16 0x611adc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #17 0x63b012 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #18 0x7f04cf815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--tracked_free--_efree_custom previously allocated by thread T0 here: #0 0x711c66 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0xde460c in tracked_malloc /src/php-src/Zend/zend_alloc.c:2829:14 #2 0xde6bf3 in _malloc_custom /src/php-src/Zend/zend_alloc.c:2474:10 #3 0xde6bf3 in _emalloc /src/php-src/Zend/zend_alloc.c:2593:10 #4 0x11bf75b in zend_objects_new /src/php-src/Zend/zend_objects.c:187:24 #5 0x1159e76 in zend_default_exception_new /src/php-src/Zend/zend_exceptions.c:251:24 #6 0xed14f2 in _object_and_properties_init /src/php-src/Zend/zend_API.c:1760:3 #7 0xed1dc1 in object_init_ex /src/php-src/Zend/zend_API.c:1774:9 #8 0x1158b99 in zend_throw_exception_zstr /src/php-src/Zend/zend_exceptions.c:818:2 #9 0x1149f63 in zend_throw_exception /src/php-src/Zend/zend_exceptions.c:838:20 #10 0x115901f in zend_throw_exception_ex /src/php-src/Zend/zend_exceptions.c:855:8 #11 0x761a8a in php_date_initialize /src/php-src/ext/date/php_date.c:2410:3 #12 0x764315 in zim_DateTime___construct /src/php-src/ext/date/php_date.c:2588:2 #13 0xf556e4 in execute_internal /src/php-src/Zend/zend_execute.c:3855:2 #14 0x132bff7 in fuzzer_execute_internal /src/php-src/sapi/fuzzer/fuzzer-execute-common.h:95:2 #15 0x101117d in ZEND_DO_FCALL_SPEC_RETVAL_UNUSED_HANDLER /src/php-src/Zend/zend_vm_execute.h #16 0x132bdb8 in fuzzer_execute_ex /src/php-src/sapi/fuzzer/fuzzer-execute-common.h:57:14 #17 0xf5f691 in zend_execute /src/php-src/Zend/zend_vm_execute.h:61397:2 #18 0x132cbed in fuzzer_do_request_from_buffer /src/php-src/sapi/fuzzer/fuzzer-sapi.c:276:5 #19 0x132bbeb in LLVMFuzzerTestOneInput /src/php-src/sapi/fuzzer/fuzzer-execute.c:27:2 #20 0x620ad3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #21 0x60c232 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #22 0x611adc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #23 0x63b012 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #24 0x7f04cf815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--tracked_malloc--_malloc_custom SUMMARY: AddressSanitizer: heap-use-after-free /src/php-src/Zend/zend_types.h:1252:12 in zend_gc_refcount Shadow bytes around the buggy address: 0x0c1c7fff8540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff8550: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff8560: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff8570: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff8580: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c1c7fff8590: fa fa fa fa fa fa fa fa fa fa fa fa[fd]fd fd fd 0x0c1c7fff85a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa 0x0c1c7fff85b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff85c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff85d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff85e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==132353==ABORTING
cpp
5c741644d177d521e35168c63891cb43e018f65b
https://github.com/php/php-src/commit/7790ee8736a316f037c18c436d7d2d7a1118abaf
A use-after-free vulnerability exists in concat_function, which occurs when an out-of-memory error is triggered.
arvo:59148
n132/arvo:59148-vul
/src/binutils-gdb
[ { "end_line": 1471, "function_name": "_bfd_stab_section_find_nearest_line", "start_line": 944, "target_file": "/src/binutils-gdb/bfd/syms.c" } ]
Heap-buffer-overflow READ 1
binutils-gdb
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/fuzz_addr2line BFD: /tmp/libfuzzer.83761: unrecognized storage class 32 for *UND* symbol ` ' BFD: /tmp/libfuzzer.83761: warning: line number table read failed /tmp/libfuzzer.83761: /tmp/libfuzzer.83761: file truncated ??:0 ??:0 ================================================================= ==83761==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000001b7f at pc 0x0000004fc010 bp 0x7ffda5aa02e0 sp 0x7ffda5aa02d8 READ of size 1 at 0x616000001b7f thread T0 SCARINESS: 12 (1-byte-read-heap-buffer-overflow) #0 0x4fc00f in bfd_getl32 /src/binutils-gdb/bfd/libbfd.c:838:18 #1 0x1172d45 in _bfd_stab_section_find_nearest_line /src/binutils-gdb/bfd/syms.c:1117:14 #2 0x6d24c0 in coff_find_nearest_line_with_names /src/binutils-gdb/bfd/coffgen.c:2288:9 #3 0x6d3de6 in coff_find_nearest_line /src/binutils-gdb/bfd/coffgen.c:2555:10 #4 0x4e929d in find_address_in_section /src/binutils-gdb/binutils/./fuzz_addr2line.h:200:11 #5 0x505503 in bfd_map_over_sections /src/binutils-gdb/bfd/section.c:1381:5 #6 0x4e8638 in translate_addresses /src/binutils-gdb/binutils/./fuzz_addr2line.h:340:2 #7 0x4e8638 in process_file /src/binutils-gdb/binutils/./fuzz_addr2line.h:482:3 #8 0x4e9029 in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_addr2line.c:47:3 #9 0x4dd55b in main (/out/fuzz_addr2line+0x4dd55b) #10 0x7f1a76d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #11 0x41e76d in _start (/out/fuzz_addr2line+0x41e76d) DEDUP_TOKEN: bfd_getl32--_bfd_stab_section_find_nearest_line--coff_find_nearest_line_with_names 0x616000001b7f is located 1 bytes to the left of 544-byte region [0x616000001b80,0x616000001da0) allocated by thread T0 here: #0 0x49fba6 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4faffc in bfd_malloc /src/binutils-gdb/bfd/libbfd.c:290:9 #2 0x114b934 in bfd_get_full_section_contents /src/binutils-gdb/bfd/compress.c:754:21 #3 0x505d71 in bfd_malloc_and_get_section /src/binutils-gdb/bfd/section.c:1626:10 #4 0x11729ce in _bfd_stab_section_find_nearest_line /src/binutils-gdb/bfd/syms.c:1051:12 #5 0x6d24c0 in coff_find_nearest_line_with_names /src/binutils-gdb/bfd/coffgen.c:2288:9 #6 0x6d3de6 in coff_find_nearest_line /src/binutils-gdb/bfd/coffgen.c:2555:10 #7 0x4e929d in find_address_in_section /src/binutils-gdb/binutils/./fuzz_addr2line.h:200:11 #8 0x505503 in bfd_map_over_sections /src/binutils-gdb/bfd/section.c:1381:5 #9 0x4e8638 in translate_addresses /src/binutils-gdb/binutils/./fuzz_addr2line.h:340:2 #10 0x4e8638 in process_file /src/binutils-gdb/binutils/./fuzz_addr2line.h:482:3 #11 0x4e9029 in LLVMFuzzerTestOneInput /src/binutils-gdb/binutils/fuzz_addr2line.c:47:3 #12 0x4dd55b in main (/out/fuzz_addr2line+0x4dd55b) DEDUP_TOKEN: __interceptor_malloc--bfd_malloc--bfd_get_full_section_contents SUMMARY: AddressSanitizer: heap-buffer-overflow /src/binutils-gdb/bfd/libbfd.c:838:18 in bfd_getl32 Shadow bytes around the buggy address: 0x0c2c7fff8310: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8320: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8330: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8340: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c2c7fff8350: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa =>0x0c2c7fff8360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa] 0x0c2c7fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff83b0: 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==83761==ABORTING
cpp
cb3f0ff4795381fb19e128a85e258149ebed9cd6
https://github.com/bminor/binutils-gdb/commit/0bbd2b1ad0426aee86445cd7f0c86667624da7ca
A vulnerability exists in syms.c within the _bfd_stab_section_find_nearest_line function, where the reloc address sanity check calculation can overflow due to an incomplete fix. The stabsize variable is a non-zero multiple of 12, so stabsize - 4 cannot underflow. This issue can lead to segmentation faults.
arvo:59167
n132/arvo:59167-vul
/src/wireshark
[ { "end_line": 1094, "function_name": "fragment_reassembled_single", "start_line": 1063, "target_file": "/src/wireshark/epan/reassemble.c" } ]
Heap-use-after-free READ 6
wireshark
asan
oss-fuzzshark: disabling: ip oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: udp in table: ip.proto INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 377700051 INFO: Loaded 1 modules (399729 inline 8-bit counters): 399729 [0xfc54df0, 0xfcb6761), INFO: Loaded 1 PC tables (399729 PCs): 399729 [0xfcb6768,0x102cfe78), /out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==713==ERROR: AddressSanitizer: heap-use-after-free on address 0x60400017631d at pc 0x000000530bc1 bp 0x7ffddf69d2f0 sp 0x7ffddf69cac0 READ of size 6 at 0x60400017631d thread T0 SCARINESS: 48 (6-byte-read-heap-use-after-free) #0 0x530bc0 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x2d6df5a in wmem_memdup /src/wireshark/wsutil/wmem/wmem_miscutl.c:27:5 #2 0x7c12ea in alloc_address_wmem /src/wireshark/epan/address.h:155:31 #3 0x7c12ea in copy_address_wmem /src/wireshark/epan/address.h:273:5 #4 0x7c12ea in copy_address /src/wireshark/epan/address.h:283:5 #5 0x7ad9d9 in fragment_addresses_persistent_key /src/wireshark/epan/reassemble.c:111:2 #6 0x7b9aa9 in insert_fd_head /src/wireshark/epan/reassemble.c:562:8 #7 0x7b9aa9 in fragment_add_seq_single_work /src/wireshark/epan/reassemble.c:2579:4 #8 0x7bbcc3 in fragment_add_seq_single_aging /src/wireshark/epan/reassemble.c:2710:9 #9 0x18db00b in dissect_mp /src/wireshark/epan/dissectors/packet-ppp.c:5779:23 #10 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #11 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #12 0x716d5f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #13 0x716d5f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #14 0x18ecb9f in dissect_ppp_common /src/wireshark/epan/dissectors/packet-ppp.c:4826:10 #15 0x18db10d in dissect_ppp /src/wireshark/epan/dissectors/packet-ppp.c:5824:5 #16 0x18db10d in dissect_mp /src/wireshark/epan/dissectors/packet-ppp.c:5793:17 #17 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #18 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #19 0x716d5f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #20 0x716d5f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #21 0x18ecb9f in dissect_ppp_common /src/wireshark/epan/dissectors/packet-ppp.c:4826:10 #22 0x18d9c90 in dissect_ppp_raw_hdlc /src/wireshark/epan/dissectors/packet-ppp.c:6079:17 #23 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #24 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #25 0x716382 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #26 0x108319f in dissect_gre /src/wireshark/epan/dissectors/packet-gre.c:496:14 #27 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #28 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #29 0x716382 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #30 0x12dbbfc in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1819:7 #31 0x131d36a in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:3776:9 #32 0x131fb6c in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:3718:5 #33 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #34 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #35 0x71320a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #36 0x71320a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #37 0x8e55b5 in dissect_6lowpan /src/wireshark/epan/dissectors/packet-6lowpan.c:1279:9 #38 0x8e6d52 in dissect_6lowpan_heur /src/wireshark/epan/dissectors/packet-6lowpan.c:1181:5 #39 0x71cb54 in dissector_try_heuristic /src/wireshark/epan/packet.c:2948:9 #40 0x12a7ca3 in ieee802154_dissect_frame_payload /src/wireshark/epan/dissectors/packet-ieee802154.c:3176:21 #41 0x12b585a in dissect_ieee802154_common /src/wireshark/epan/dissectors/packet-ieee802154.c:2467:13 #42 0x12adcbc in dissect_ieee802154_nofcs /src/wireshark/epan/dissectors/packet-ieee802154.c:2158:5 #43 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #44 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #45 0x71320a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #46 0x71320a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #47 0x1ac6b84 in dissect_scop_bridge /src/wireshark/epan/dissectors/packet-scop.c:296:5 #48 0x1ac6b84 in dissect_scop /src/wireshark/epan/dissectors/packet-scop.c:181:13 #49 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #50 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #51 0x716d5f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #52 0x716d5f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #53 0x1e3fa39 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:681:27 #54 0x1e44e42 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1251:9 #55 0x1e41c2c in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1257:5 #56 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #57 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #58 0x72061f in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #59 0x72061f in call_all_postdissectors /src/wireshark/epan/packet.c:3792:3 #60 0x100f62e in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1465:5 #61 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #62 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #63 0x71320a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #64 0x71320a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #65 0x7128e0 in dissect_record /src/wireshark/epan/packet.c:632:3 #66 0x7051f4 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #67 0x56ee87 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #68 0x4406a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #69 0x42be02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #70 0x4316ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #71 0x45abe2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #72 0x7fe487f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #73 0x421fcd in _start (/out/fuzzshark_ip_proto-udp+0x421fcd) DEDUP_TOKEN: __asan_memcpy--wmem_memdup--alloc_address_wmem 0x60400017631d is located 13 bytes inside of 45-byte region [0x604000176310,0x60400017633d) freed by thread T0 here: #0 0x531592 in __interceptor_free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x7d97f6 in tvb_free_internal /src/wireshark/epan/tvbuff.c:93:3 #2 0x7d97f6 in tvb_free_chain /src/wireshark/epan/tvbuff.c:118:3 #3 0x7d97f6 in tvb_free /src/wireshark/epan/tvbuff.c:108:2 #4 0x7af0e2 in free_fd_head /src/wireshark/epan/reassemble.c:379:3 #5 0x7af0e2 in unref_fd_head /src/wireshark/epan/reassemble.c:399:3 #6 0x2e22ecd in g_hash_table_insert_node ghash.c.o DEDUP_TOKEN: __interceptor_free--tvb_free_internal--tvb_free_chain previously allocated by thread T0 here: #0 0x531836 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x2e36498 in g_malloc (/out/fuzzshark_ip_proto-udp+0x2e36498) #2 0x7b6fb4 in fragment_add_seq_work /src/wireshark/epan/reassemble.c:2143:2 #3 0x7b6fb4 in fragment_add_seq_common /src/wireshark/epan/reassemble.c:2241:6 #4 0x7bad8b in fragment_add_seq_single_work /src/wireshark/epan/reassemble.c:2660:7 #5 0x7bbcc3 in fragment_add_seq_single_aging /src/wireshark/epan/reassemble.c:2710:9 #6 0x18db00b in dissect_mp /src/wireshark/epan/dissectors/packet-ppp.c:5779:23 #7 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #8 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #9 0x716d5f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #10 0x716d5f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #11 0x18ecb9f in dissect_ppp_common /src/wireshark/epan/dissectors/packet-ppp.c:4826:10 #12 0x18d9c90 in dissect_ppp_raw_hdlc /src/wireshark/epan/dissectors/packet-ppp.c:6079:17 #13 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #14 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #15 0x716382 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #16 0x108319f in dissect_gre /src/wireshark/epan/dissectors/packet-gre.c:496:14 #17 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #18 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #19 0x716382 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #20 0x12dbbfc in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1819:7 #21 0x131d36a in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:3776:9 #22 0x131fb6c in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:3718:5 #23 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #24 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #25 0x71320a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #26 0x71320a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #27 0x8e55b5 in dissect_6lowpan /src/wireshark/epan/dissectors/packet-6lowpan.c:1279:9 #28 0x8e6d52 in dissect_6lowpan_heur /src/wireshark/epan/dissectors/packet-6lowpan.c:1181:5 #29 0x71cb54 in dissector_try_heuristic /src/wireshark/epan/packet.c:2948:9 #30 0x12a7ca3 in ieee802154_dissect_frame_payload /src/wireshark/epan/dissectors/packet-ieee802154.c:3176:21 #31 0x12b585a in dissect_ieee802154_common /src/wireshark/epan/dissectors/packet-ieee802154.c:2467:13 #32 0x12adcbc in dissect_ieee802154_nofcs /src/wireshark/epan/dissectors/packet-ieee802154.c:2158:5 #33 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #34 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 #35 0x71320a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #36 0x71320a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #37 0x1ac6b84 in dissect_scop_bridge /src/wireshark/epan/dissectors/packet-scop.c:296:5 #38 0x1ac6b84 in dissect_scop /src/wireshark/epan/dissectors/packet-scop.c:181:13 #39 0x71688b in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #40 0x71688b in call_dissector_work /src/wireshark/epan/packet.c:919:9 DEDUP_TOKEN: malloc--g_malloc--fragment_add_seq_work SUMMARY: AddressSanitizer: heap-use-after-free /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0c0880026c10: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c0880026c20: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c0880026c30: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c0880026c40: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c0880026c50: fa fa 00 00 00 00 00 00 fa fa fd fd fd fd fd fd =>0x0c0880026c60: fa fa fd[fd]fd fd fd fd fa fa 00 00 00 00 00 00 0x0c0880026c70: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c0880026c80: fa fa 00 00 00 00 00 02 fa fa 00 00 00 00 00 00 0x0c0880026c90: fa fa 00 00 00 00 00 00 fa fa fd fd fd fd fd fa 0x0c0880026ca0: fa fa 00 00 00 00 05 fa fa fa 00 00 00 00 00 00 0x0c0880026cb0: fa fa 00 00 00 00 00 00 fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==713==ABORTING
cpp
512557a3284354c188b43feeb044161fc9e9ba8f
https://github.com/wireshark/wireshark/commit/285a4cb39eb3d066103ba4a8976ca46b2ea41bc2
null
arvo:59173
n132/arvo:59173-vul
/src/wireshark
[ { "end_line": 1094, "function_name": "fragment_reassembled_single", "start_line": 1063, "target_file": "/src/wireshark/epan/reassemble.c" } ]
Heap-use-after-free READ 6
wireshark
asan
oss-fuzzshark: disabling: udp oss-fuzzshark: disabling: udplite oss-fuzzshark: disabling: ospf oss-fuzzshark: disabling: bgp oss-fuzzshark: disabling: dhcp oss-fuzzshark: disabling: json oss-fuzzshark: disabling: snort oss-fuzzshark: configured for dissector: ip INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1864798681 INFO: Loaded 1 modules (399725 inline 8-bit counters): 399725 [0xfc54db0, 0xfcb671d), INFO: Loaded 1 PC tables (399725 PCs): 399725 [0xfcb6720,0x102cfdf0), /out/fuzzshark_ip: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==711==ERROR: AddressSanitizer: heap-use-after-free on address 0x60b0000033de at pc 0x0000004ca97c bp 0x7fffa8671df0 sp 0x7fffa86715a0 READ of size 6 at 0x60b0000033de thread T0 SCARINESS: 48 (6-byte-read-heap-use-after-free) #0 0x4ca97b in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:861:7 #1 0x4cad2b in __interceptor_memcmp /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:892:10 #2 0x7ad203 in addresses_equal /src/wireshark/epan/address.h:226:10 #3 0x7ad203 in fragment_addresses_equal /src/wireshark/epan/reassemble.c:73:10 #4 0x2e23d7c in g_hash_table_lookup_extended (/out/fuzzshark_ip+0x2e23d7c) #5 0x7b9676 in lookup_fd_head /src/wireshark/epan/reassemble.c:540:7 #6 0x7b9676 in fragment_add_seq_single_work /src/wireshark/epan/reassemble.c:2557:9 #7 0x7bbc03 in fragment_add_seq_single_aging /src/wireshark/epan/reassemble.c:2710:9 #8 0x18daf4b in dissect_mp /src/wireshark/epan/dissectors/packet-ppp.c:5779:23 #9 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #10 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #11 0x716c9f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #12 0x716c9f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #13 0x18ecadf in dissect_ppp_common /src/wireshark/epan/dissectors/packet-ppp.c:4826:10 #14 0x18d9bd0 in dissect_ppp_raw_hdlc /src/wireshark/epan/dissectors/packet-ppp.c:6079:17 #15 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #16 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #17 0x7162c2 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #18 0x10830df in dissect_gre /src/wireshark/epan/dissectors/packet-gre.c:496:14 #19 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #20 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #21 0x7162c2 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #22 0x12dbb3c in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1819:7 #23 0x131d2aa in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:3776:9 #24 0x131faac in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:3718:5 #25 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #26 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #27 0x71314a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #28 0x71314a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #29 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #30 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #31 0x72055f in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #32 0x72055f in call_all_postdissectors /src/wireshark/epan/packet.c:3792:3 #33 0x100f56e in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1465:5 #34 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #35 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #36 0x71314a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #37 0x71314a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #38 0x712820 in dissect_record /src/wireshark/epan/packet.c:632:3 #39 0x705134 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #40 0x56ee87 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #41 0x4406a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #42 0x42be02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #43 0x4316ac in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #44 0x45abe2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #45 0x7f5be7fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #46 0x421fcd in _start (/out/fuzzshark_ip+0x421fcd) DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--__interceptor_memcmp--addresses_equal 0x60b0000033de is located 14 bytes inside of 97-byte region [0x60b0000033d0,0x60b000003431) freed by thread T0 here: #0 0x531592 in __interceptor_free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x7d9736 in tvb_free_internal /src/wireshark/epan/tvbuff.c:93:3 #2 0x7d9736 in tvb_free_chain /src/wireshark/epan/tvbuff.c:118:3 #3 0x7d9736 in tvb_free /src/wireshark/epan/tvbuff.c:108:2 #4 0x7af022 in free_fd_head /src/wireshark/epan/reassemble.c:379:3 #5 0x7af022 in unref_fd_head /src/wireshark/epan/reassemble.c:399:3 #6 0x2e22e0d in g_hash_table_insert_node ghash.c.o DEDUP_TOKEN: __interceptor_free--tvb_free_internal--tvb_free_chain previously allocated by thread T0 here: #0 0x531836 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x2e363d8 in g_malloc (/out/fuzzshark_ip+0x2e363d8) #2 0x7b6ef4 in fragment_add_seq_work /src/wireshark/epan/reassemble.c:2143:2 #3 0x7b6ef4 in fragment_add_seq_common /src/wireshark/epan/reassemble.c:2241:6 #4 0x7baccb in fragment_add_seq_single_work /src/wireshark/epan/reassemble.c:2660:7 #5 0x7bbc03 in fragment_add_seq_single_aging /src/wireshark/epan/reassemble.c:2710:9 #6 0x18daf4b in dissect_mp /src/wireshark/epan/dissectors/packet-ppp.c:5779:23 #7 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #8 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #9 0x716c9f in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #10 0x716c9f in dissector_try_uint /src/wireshark/epan/packet.c:1546:9 #11 0x18ecadf in dissect_ppp_common /src/wireshark/epan/dissectors/packet-ppp.c:4826:10 #12 0x18d9bd0 in dissect_ppp_raw_hdlc /src/wireshark/epan/dissectors/packet-ppp.c:6079:17 #13 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #14 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #15 0x7162c2 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #16 0x10830df in dissect_gre /src/wireshark/epan/dissectors/packet-gre.c:496:14 #17 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #18 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #19 0x7162c2 in dissector_try_uint_new /src/wireshark/epan/packet.c:1522:8 #20 0x12dbb3c in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1819:7 #21 0x131d2aa in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:3776:9 #22 0x131faac in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:3718:5 #23 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #24 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #25 0x71314a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #26 0x71314a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #27 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #28 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #29 0x72055f in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #30 0x72055f in call_all_postdissectors /src/wireshark/epan/packet.c:3792:3 #31 0x100f56e in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:1465:5 #32 0x7167cb in call_dissector_through_handle /src/wireshark/epan/packet.c:828:9 #33 0x7167cb in call_dissector_work /src/wireshark/epan/packet.c:919:9 #34 0x71314a in call_dissector_only /src/wireshark/epan/packet.c:3419:8 #35 0x71314a in call_dissector_with_data /src/wireshark/epan/packet.c:3432:8 #36 0x712820 in dissect_record /src/wireshark/epan/packet.c:632:3 #37 0x705134 in epan_dissect_run /src/wireshark/epan/epan.c:622:2 #38 0x56ee87 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:382:2 #39 0x4406a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #40 0x42be02 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 DEDUP_TOKEN: malloc--g_malloc--fragment_add_seq_work SUMMARY: AddressSanitizer: heap-use-after-free /src/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:861:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) Shadow bytes around the buggy address: 0x0c167fff8620: fa fa fd fd fd fd fd fd fd fd fd fd fd fd fd fa 0x0c167fff8630: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c167fff8640: fd fd fd fd fd fa fa fa fa fa fa fa fa fa fd fd 0x0c167fff8650: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c167fff8660: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c167fff8670: fd fa fa fa fa fa fa fa fa fa fd[fd]fd fd fd fd 0x0c167fff8680: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa 0x0c167fff8690: fd fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa 0x0c167fff86a0: fa fa fa fa fa fa fd fd fd fd fd fd fd fd fd fd 0x0c167fff86b0: fd fd fd fa fa fa fa fa fa fa fa fa fd fd fd fd 0x0c167fff86c0: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==711==ABORTING
cpp
512557a3284354c188b43feeb044161fc9e9ba8f
https://github.com/wireshark/wireshark/commit/285a4cb39eb3d066103ba4a8976ca46b2ea41bc2
null
arvo:5935
n132/arvo:5935-vul
/src/openthread
[ { "end_line": 888, "function_name": "Leader::AddService", "start_line": 859, "target_file": "/src/openthread/src/core/thread/network_data_leader_ftd.cpp" } ]
Stack-buffer-overflow READ 1
openthread
asan
INFO: Seed: 2459268482 INFO: Loaded 1 modules (12490 inline 8-bit counters): 12490 [0xa1a9f0, 0xa1daba), INFO: Loaded 1 PC tables (12490 PCs): 12490 [0x7633b0,0x794050), /out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==15972==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f11533b9123 at pc 0x00000055b257 bp 0x7ffe2f3dd200 sp 0x7ffe2f3dd1f8 READ of size 1 at 0x7f11533b9123 thread T0 SCARINESS: 27 (1-byte-read-stack-buffer-overflow) #0 0x55b256 in ot::NetworkData::ServiceTlv::GetServiceDataLength() /src/openthread/src/core/./thread/network_data_tlvs.hpp:738:16 #1 0x55afa4 in ot::NetworkData::ServiceTlv::GetSubTlvs() /src/openthread/src/core/./thread/network_data_tlvs.hpp:877:102 #2 0x5926ed in ot::NetworkData::Leader::AddService(ot::NetworkData::ServiceTlv&, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:865:20 #3 0x592456 in ot::NetworkData::Leader::AddNetworkData(unsigned char*, unsigned char, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:800:13 #4 0x590aed in ot::NetworkData::Leader::RegisterNetworkData(unsigned short, unsigned char*, unsigned char) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:764:9 #5 0x5906a6 in ot::NetworkData::Leader::HandleServerData(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:178:9 #6 0x5a3b80 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:690:23 #7 0x5a34d5 in ot::Coap::CoapBase::Receive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:535:9 #8 0x54dca2 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:278:17 #9 0x542fa5 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:818:9 #10 0x544f62 in ot::Ip6::Ip6::SendRaw(ot::Message&, signed char) /src/openthread/src/core/net/ip6.cpp:715:13 #11 0x51c30b in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:70:13 #12 0x64aac0 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:515:13 #13 0x621be9 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6 #14 0x62d534 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:703:9 #15 0x62128c in main /src/libfuzzer/FuzzerMain.cpp:20:10 #16 0x7f115237b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #17 0x41c638 in _start (/out/ip6-send-fuzzer+0x41c638) DEDUP_TOKEN: ot::NetworkData::ServiceTlv::GetServiceDataLength()--ot::NetworkData::ServiceTlv::GetSubTlvs()--ot::NetworkData::Leader::AddService(ot::NetworkData::ServiceTlv&, unsigned char*, unsigned char) Address 0x7f11533b9123 is located in stack of thread T0 at offset 291 in frame #0 0x59048f in ot::NetworkData::Leader::HandleServerData(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/network_data_leader_ftd.cpp:162 DEDUP_TOKEN: ot::NetworkData::Leader::HandleServerData(ot::Coap::Header&, ot::Message&, ot::Ip6::MessageInfo const&) This frame has 2 object(s): [32, 289) 'networkData' (line 163) <== Memory access at offset 291 overflows this variable [368, 372) 'rloc16' (line 164) HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /src/openthread/src/core/./thread/network_data_tlvs.hpp:738:16 in ot::NetworkData::ServiceTlv::GetServiceDataLength() Shadow bytes around the buggy address: 0x0fe2aa66f1d0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe2aa66f1e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe2aa66f1f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe2aa66f200: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe2aa66f210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe2aa66f220: 00 00 00 00[01]f2 f2 f2 f2 f2 f2 f2 f2 f2 04 f3 0x0fe2aa66f230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe2aa66f240: f1 f1 f1 f1 01 f2 01 f2 00 00 00 00 00 00 00 00 0x0fe2aa66f250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe2aa66f260: 00 00 00 00 00 00 00 07 f2 f2 f2 f2 f2 f2 f2 f2 0x0fe2aa66f270: 01 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==15972==ABORTING
cpp
cc8579fb3f99130f2ce2b1aaf5c1821218b821c0
https://github.com/openthread/openthread/commit/56bf6a79f773419d21e0426915c7b3a3951d1bdf
null
arvo:59390
n132/arvo:59390-vul
/src/mupdf
[ { "end_line": 1347, "function_name": "fz_load_bmp_subimage_count", "start_line": 1306, "target_file": "/src/mupdf/source/fitz/load-bmp.c" } ]
Use-of-uninitialized-value
mupdf
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1688678494 INFO: Loaded 1 modules (160615 inline 8-bit counters): 160615 [0x4268ac1, 0x428fe28), INFO: Loaded 1 PC tables (160615 PCs): 160615 [0x1f2cde0,0x21a0450), /out/pdf_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==910==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x680ec9 in fz_load_bmp_subimage_count /src/mupdf/source/fitz/load-bmp.c:1324:7 #1 0x8eacab in img_open_document_with_stream /src/mupdf/source/cbz/muimg.c:219:22 #2 0x556a20 in fz_open_accelerated_document_with_stream /src/mupdf/source/fitz/document.c:222:9 #3 0x556a20 in fz_open_document_with_stream /src/mupdf/source/fitz/document.c:228:9 #4 0x535b2a in LLVMFuzzerTestOneInput /src/pdf_fuzzer.cc:143:11 #5 0x43ee93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x42a5f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x42fe9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x4593d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7fd3b19b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x4207bd in _start (/out/pdf_fuzzer+0x4207bd) DEDUP_TOKEN: fz_load_bmp_subimage_count--img_open_document_with_stream--fz_open_accelerated_document_with_stream Uninitialized value was created by a heap allocation #0 0x4e34b0 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/msan/msan_interceptors.cpp:895:3 #1 0x5362a0 in fz_malloc_ossfuzz(void*, unsigned long) /src/pdf_fuzzer.cc:55:18 #2 0x6e8eae in do_scavenging_malloc /src/mupdf/source/fitz/memory.c:51:7 #3 0x6e87d5 in fz_malloc /src/mupdf/source/fitz/memory.c:89:6 #4 0x8ff134 in fz_new_buffer /src/mupdf/source/fitz/buffer.c:39:13 #5 0x781399 in fz_read_best /src/mupdf/source/fitz/stream-read.c:102:9 #6 0x780eb5 in fz_read_all /src/mupdf/source/fitz/stream-read.c:77:9 #7 0x8ea5ef in img_open_document_with_stream /src/mupdf/source/cbz/muimg.c:192:17 #8 0x556a20 in fz_open_accelerated_document_with_stream /src/mupdf/source/fitz/document.c:222:9 #9 0x556a20 in fz_open_document_with_stream /src/mupdf/source/fitz/document.c:228:9 #10 0x535b2a in LLVMFuzzerTestOneInput /src/pdf_fuzzer.cc:143:11 #11 0x43ee93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #12 0x42a5f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #13 0x42fe9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #14 0x4593d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #15 0x7fd3b19b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: __interceptor_malloc--fz_malloc_ossfuzz(void*, unsigned long)--do_scavenging_malloc SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/mupdf/source/fitz/load-bmp.c:1324:7 in fz_load_bmp_subimage_count Unique heap origins: 83 Stack depot allocated bytes: 9764880 Unique origin histories: 5 History depot allocated bytes: 196608 Exiting
cpp
57f42f35b5366a5bfa653550f511a1d0a4ba5567
https://github.com/ArtifexSoftware/mupdf/commit/3f3de914a38ef440cf99c4b0c6f0f043c5fdffbe
A vulnerability exists in the BMP array header parsing code where the remaining data size is not checked before parsing in the relevant function. This can lead to out-of-bounds reads or crashes when handling malformed BMP files.
arvo:59428
n132/arvo:59428-vul
/src/libredwg
[ { "end_line": 12130, "function_name": "dxf_blocks_read", "start_line": 11944, "target_file": "/src/libredwg/src/in_dxf.c" } ]
Heap-double-free
libredwg
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1866503614 INFO: Loaded 1 modules (646709 inline 8-bit counters): 646709 [0x529efa0, 0x533cdd5), INFO: Loaded 1 PC tables (646709 PCs): 646709 [0x4615c58,0x4ff3fa8), /out/llvmfuzz: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==16591==ERROR: AddressSanitizer: attempting double-free on 0x6020000001d0 in thread T0: SCARINESS: 42 (double-free) #0 0x52ede2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x1344c4e in free_preR13_object /src/libredwg/src/free.c:939:5 #2 0x1344c4e in dwg_free_object /src/libredwg/src/free.c:968:5 #3 0x1347c53 in dwg_free /src/libredwg/src/free.c:1648:13 #4 0x56c980 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:124:11 #5 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #6 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #7 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #8 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #9 0x7f7abbd36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x41f81d in _start (/out/llvmfuzz+0x41f81d) DEDUP_TOKEN: free--free_preR13_object--dwg_free_object 0x6020000001d0 is located 0 bytes inside of 14-byte region [0x6020000001d0,0x6020000001de) freed by thread T0 here: #0 0x52ede2 in free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 #1 0x3f20fed in dxf_blocks_read /src/libredwg/src/in_dxf.c:11977:19 #2 0x3f0d685 in dwg_read_dxf /src/libredwg/src/in_dxf.c:12787:23 #3 0x56c934 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:120:11 #4 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f7abbd36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: free--dxf_blocks_read--dwg_read_dxf previously allocated by thread T0 here: #0 0x519ce3 in strdup /src/llvm-project/compiler-rt/lib/asan/asan_interceptors.cpp:440:3 #1 0x3f209e5 in dxf_blocks_read /src/libredwg/src/in_dxf.c:11960:31 #2 0x3f0d685 in dwg_read_dxf /src/libredwg/src/in_dxf.c:12787:23 #3 0x56c934 in LLVMFuzzerTestOneInput /src/libredwg/examples/llvmfuzz.c:120:11 #4 0x43def3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #5 0x429652 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #6 0x42eefc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #7 0x458432 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #8 0x7f7abbd36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: strdup--dxf_blocks_read--dwg_read_dxf SUMMARY: AddressSanitizer: double-free /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:52:3 in free ==16591==ABORTING
c
3a37ad736c87393c9f88396f03f0ba69a54fcf9b
https://github.com/LibreDWG/libredwg/commit/b031cfed70f6a9578326cc6b4a07d173eeb1d30d
A double-free vulnerability exists in indxf when handling INVALIDDWG cases. If dxfname is allocated and an import error occurs later, the memory may be freed twice.
arvo:59438
n132/arvo:59438-vul
/src/file
[ { "end_line": 145, "function_name": "simh_parse", "start_line": 109, "target_file": "/src/file/src/is_simh.c" } ]
Use-after-poison READ 4
file
asan
Running LLVMFuzzerInitialize ... continue... ================================================================= ==10957==ERROR: AddressSanitizer: use-after-poison on address 0x7f06884e8803 at pc 0x000000524e3f bp 0x7ffcb9666420 sp 0x7ffcb9666418 READ of size 4 at 0x7f06884e8803 thread T0 SCARINESS: 27 (4-byte-read-use-after-poison) #0 0x524e3e in getlen /src/file/src/is_simh.c:97:2 #1 0x524e3e in simh_parse /src/file/src/is_simh.c:119:12 #2 0x524e3e in file_is_simh /src/file/src/is_simh.c:158:7 #3 0x504ac2 in file_buffer /src/file/src/funcs.c:412:7 #4 0x4dfacc in magic_buffer /src/file/src/magic.c:559:6 #5 0x4ddcd4 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3 #6 0x4de58d in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:255:7 #7 0x4de398 in LLVMFuzzerRunDriver /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c #8 0x4ddf58 in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:300:10 #9 0x7f068aaeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #10 0x41e80d in _start (/out/magic_fuzzer+0x41e80d) DEDUP_TOKEN: getlen--simh_parse--file_is_simh 0x7f06884e8803 is located 3 bytes inside of 1048576-byte region [0x7f06884e8800,0x7f06885e8800) allocated by thread T0 here: #0 0x49fc46 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x4de4b2 in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:221:41 DEDUP_TOKEN: __interceptor_malloc--ExecuteFilesOnyByOne SUMMARY: AddressSanitizer: use-after-poison /src/file/src/is_simh.c:97:2 in getlen Shadow bytes around the buggy address: 0x0fe1510950b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe1510950c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe1510950d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe1510950e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0fe1510950f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0fe151095100:[03]f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0fe151095110: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0fe151095120: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0fe151095130: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0fe151095140: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 0x0fe151095150: f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10957==ABORTING
cpp
010240c20874aa8bebff72645893d64d95de439c
https://github.com/file/file/commit/c7eddddfd5d99821ea52e52e24468b43282c8f90
null
arvo:59457
n132/arvo:59457-vul
/src/openexr
[ { "end_line": 754, "function_name": "LossyDctDecoder_execute", "start_line": 218, "target_file": "/src/openexr/src/lib/OpenEXRCore/internal_dwa_decoder.h" } ]
Heap-buffer-overflow READ 2
openexr
asan
================================================================= ==1502==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000120 at pc 0x000000969718 bp 0x7fffe8e82bd0 sp 0x7fffe8e82bc8 READ of size 2 at 0x606000000120 thread T0 SCARINESS: 14 (2-byte-read-heap-buffer-overflow) #0 0x969717 in LossyDctDecoder_execute /src/openexr/src/lib/OpenEXRCore/internal_dwa_decoder.h:305:30 #1 0x9488c9 in DwaCompressor_uncompress /src/openexr/src/lib/OpenEXRCore/internal_dwa_compressor.h:1088:18 #2 0x9453d6 in internal_exr_undo_dwaa /src/openexr/src/lib/OpenEXRCore/internal_dwa.c:193:18 #3 0x89a5d4 in decompress_data /src/openexr/src/lib/OpenEXRCore/decoding.c:259:18 #4 0x897cf4 in default_decompress_chunk /src/openexr/src/lib/OpenEXRCore/decoding.c:315:14 #5 0x898a5f in exr_decoding_run /src/openexr/src/lib/OpenEXRCore/decoding.c:651:14 #6 0x4e8ea5 in Imf_3_2::(anonymous namespace)::readCoreScanlinePart(_priv_exr_context_t*, int, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1287:18 #7 0x4e8ea5 in Imf_3_2::(anonymous namespace)::checkCoreFile(_priv_exr_context_t*, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1496:17 #8 0x4e461f in Imf_3_2::(anonymous namespace)::runCoreChecks(char const*, unsigned long, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1611:15 #9 0x4e461f in Imf_3_2::checkOpenEXRFile(char const*, unsigned long, bool, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1651:16 #10 0x4e0a96 in LLVMFuzzerTestOneInput /src/openexr/src/test/OpenEXRFuzzTest/oss-fuzz/openexr_exrcorecheck_fuzzer.cc:17:5 #11 0x4e10ba in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 #12 0x4e0e8c in main /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:318:12 #13 0x7f8d6bc29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x4221dd in _start (/out/openexr_exrcorecheck_fuzzer+0x4221dd) DEDUP_TOKEN: LossyDctDecoder_execute--DwaCompressor_uncompress--internal_exr_undo_dwaa 0x606000000120 is located 0 bytes to the right of 64-byte region [0x6060000000e0,0x606000000120) allocated by thread T0 here: #0 0x4a3616 in __interceptor_malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:69:3 #1 0x95c388 in DwaCompressor_initializeBuffers /src/openexr/src/lib/OpenEXRCore/internal_dwa_compressor.h:1406:31 #2 0x945b89 in DwaCompressor_uncompress /src/openexr/src/lib/OpenEXRCore/internal_dwa_compressor.h:809:21 #3 0x9453d6 in internal_exr_undo_dwaa /src/openexr/src/lib/OpenEXRCore/internal_dwa.c:193:18 #4 0x89a5d4 in decompress_data /src/openexr/src/lib/OpenEXRCore/decoding.c:259:18 #5 0x897cf4 in default_decompress_chunk /src/openexr/src/lib/OpenEXRCore/decoding.c:315:14 #6 0x898a5f in exr_decoding_run /src/openexr/src/lib/OpenEXRCore/decoding.c:651:14 #7 0x4e8ea5 in Imf_3_2::(anonymous namespace)::readCoreScanlinePart(_priv_exr_context_t*, int, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1287:18 #8 0x4e8ea5 in Imf_3_2::(anonymous namespace)::checkCoreFile(_priv_exr_context_t*, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1496:17 #9 0x4e461f in Imf_3_2::(anonymous namespace)::runCoreChecks(char const*, unsigned long, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1611:15 #10 0x4e461f in Imf_3_2::checkOpenEXRFile(char const*, unsigned long, bool, bool, bool) /src/openexr/src/lib/OpenEXRUtil/ImfCheckFile.cpp:1651:16 #11 0x4e0a96 in LLVMFuzzerTestOneInput /src/openexr/src/test/OpenEXRFuzzTest/oss-fuzz/openexr_exrcorecheck_fuzzer.cc:17:5 #12 0x4e10ba in ExecuteFilesOnyByOne /src/aflplusplus/utils/aflpp_driver/aflpp_driver.c:234:7 DEDUP_TOKEN: __interceptor_malloc--DwaCompressor_initializeBuffers--DwaCompressor_uncompress SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openexr/src/lib/OpenEXRCore/internal_dwa_decoder.h:305:30 in LossyDctDecoder_execute Shadow bytes around the buggy address: 0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c0c7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c0c7fff8010: fd fd fd fd fd fd fd fd fa fa fa fa 00 00 00 00 =>0x0c0c7fff8020: 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1502==ABORTING
cpp
83c57cb4b99e7755dce10262bbb584077a93c2e4
https://github.com/AcademySoftwareFoundation/openexr/commit/54dd0411dd9670cc9ff0daf54d19ad277524a7b9
A corrupt number of DC components stored in the dwa subheader causes a cascade of errors, resulting in out of bounds access. The vulnerability arises from not properly tracking how many DC components have been read and failing to detect when the count is exceeded.
arvo:59532
n132/arvo:59532-vul
/src/lldpd
[ { "end_line": 1339, "function_name": "lldp_decode", "start_line": 593, "target_file": "/src/lldpd/src/daemon/protocols/lldp.c" } ]
Use-of-uninitialized-value
lldpd
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3360325583 INFO: Loaded 1 modules (7662 inline 8-bit counters): 7662 [0x55cd77d74529, 0x55cd77d76317), INFO: Loaded 1 PC tables (7662 PCs): 7662 [0x55cd77d76318,0x55cd77d941f8), /out/fuzz_lldp: Running 1 inputs 1 time(s) each. Running: /tmp/poc ==24887==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x55cd77be4f5a in lldp_decode /src/lldpd/src/daemon/protocols/lldp.c:838:8 #1 0x55cd77bcc857 in LLVMFuzzerTestOneInput /src/lldpd/tests/fuzz_lldp.c:39:2 #2 0x55cd77ad7e93 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x55cd77ac35f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x55cd77ac8e9c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x55cd77af23d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7f13dbc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x55cd77ab97bd in _start (/out/fuzz_lldp+0x5d7bd) DEDUP_TOKEN: lldp_decode--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Uninitialized value was created by an allocation of 'addr_str_buffer' in the stack frame of function 'lldp_decode' #0 0x55cd77bdb720 in lldp_decode /src/lldpd/src/daemon/protocols/lldp.c:596 DEDUP_TOKEN: lldp_decode SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/lldpd/src/daemon/protocols/lldp.c:838:8 in lldp_decode Unique heap origins: 28 Stack depot allocated bytes: 9764880 Unique origin histories: 5 History depot allocated bytes: 196608 Exiting
c
5cf30bef31fc4ece2dc687f6945750d05cebf74e
https://github.com/lldpd/lldpd/commit/83f0eddcfb7fb1d0a825136e3929f8847cd85a62
null
arvo:59543
n132/arvo:59543-vul
/src/libavc
[ { "end_line": 2650, "function_name": "ih264e_process_thread", "start_line": 2520, "target_file": "/src/libavc/encoder/ih264e_process.c" } ]
UNKNOWN READ
libavc
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2598502393 INFO: Loaded 1 modules (8016 inline 8-bit counters): 8016 [0x76fc00, 0x771b50), INFO: Loaded 1 PC tables (8016 PCs): 8016 [0x6f7520,0x716a20), /out/avc_enc_fuzzer: Running 1 inputs 1 time(s) each. Running: /tmp/poc AddressSanitizer:DEADLYSIGNAL ================================================================= ==4053==ERROR: AddressSanitizer: SEGV on unknown address 0x61d100024e7f (pc 0x000000602c3c bp 0x7fffd773a210 sp 0x7fffd773a180 T0) ==4053==The signal is caused by a READ memory access. SCARINESS: 20 (wild-addr-read) #0 0x602c3c in ih264e_cabac_put_byte /src/libavc/encoder/ih264e_cabac.c:405:17 #1 0x6039a3 in ih264e_cabac_encode_bin /src/libavc/encoder/ih264e_cabac.c:521:13 #2 0x66a859 in ih264e_write_pslice_mb_cabac /src/libavc/encoder/ih264e_cabac_encode.c:1824:13 #3 0x59d944 in ih264e_entropy /src/libavc/encoder/ih264e_process.c:501:37 #4 0x5aa737 in ih264e_process_thread /src/libavc/encoder/ih264e_process.c:2622:32 #5 0x597a8f in ih264e_encode /src/libavc/encoder/ih264e_encode.c:580:9 #6 0x57c8d3 in ih264e_api_function /src/libavc/encoder/ih264e_api.c:6646:19 #7 0x5757e2 in Codec::encodeFrames(unsigned char const*, unsigned long) /src/libavc/fuzzer/avc_enc_fuzzer.cpp:964:9 #8 0x577866 in LLVMFuzzerTestOneInput /src/libavc/fuzzer/avc_enc_fuzzer.cpp:1093:16 #9 0x43de53 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #10 0x4295b2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #11 0x42ee5c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #12 0x458392 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #13 0x7f97e6d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #14 0x41f77d in _start (/out/avc_enc_fuzzer+0x41f77d) DEDUP_TOKEN: ih264e_cabac_put_byte--ih264e_cabac_encode_bin--ih264e_write_pslice_mb_cabac AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /src/libavc/encoder/ih264e_cabac.c:405:17 in ih264e_cabac_put_byte ==4053==ABORTING
cpp
a75597f2402949d941bdabfd3c52ee8dee4b6a4d
https://github.com/ittiam-systems/libavc/commit/30858f49ad57b9a888e6768b0ae1558e5f895176
A vulnerability exists in libavcenc where, if entropy encoding encounters an error, the rate control (rc) module updates and resets the bitstream context at the end of each row. When rc decides to skip a frame due to vbv overflow, the context is reset and the frame is marked for skip. However, other threads remain unaware of this reset and continue encoding, leading to inconsistent state and potential issues. This problem arises because the status is reset before all threads are made aware.
arvo:59631
n132/arvo:59631-vul
/src/PcapPlusPlus
[ { "end_line": 118, "function_name": "assign", "start_line": 115, "target_file": "/src/PcapPlusPlus/Packet++/header/NflogLayer.h" } ]
UNKNOWN READ
PcapPlusPlus
msan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 2962954187 INFO: Loaded 1 modules (27421 inline 8-bit counters): 27421 [0xc0f888, 0xc163a5), INFO: Loaded 1 PC tables (27421 PCs): 27421 [0xc163a8,0xc81578), /out/FuzzTarget: Running 1 inputs 1 time(s) each. Running: /tmp/poc MemorySanitizer:DEADLYSIGNAL ==5469==ERROR: MemorySanitizer: SEGV on unknown address 0x701000010000 (pc 0x000000709600 bp 0x7fff13f37570 sp 0x7fff13f374e0 T5469) ==5469==The signal is caused by a READ memory access. #0 0x709600 in assign /src/PcapPlusPlus/Packet++/header/NflogLayer.h:117:12 #1 0x709600 in NflogTlv /src/PcapPlusPlus/Packet++/header/NflogLayer.h:98:4 #2 0x709600 in getFirstTLVRecord /src/PcapPlusPlus/Packet++/header/TLVData.h:262:18 #3 0x709600 in getTLVRecord /src/PcapPlusPlus/Packet++/header/TLVData.h:316:27 #4 0x709600 in getTlvByType /src/PcapPlusPlus/Packet++/src/NflogLayer.cpp:38:29 #5 0x709600 in pcpp::NflogLayer::parseNextLayer() /src/PcapPlusPlus/Packet++/src/NflogLayer.cpp:50:21 #6 0x5e55c2 in pcpp::Packet::setRawPacket(pcpp::RawPacket*, bool, unsigned long, pcpp::OsiModelLayer) /src/PcapPlusPlus/Packet++/src/Packet.cpp:82:13 #7 0x56547c in LLVMFuzzerTestOneInput /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp:68:16 #8 0x46e353 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x459ab2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x45f35c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x488892 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7f7fa2af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x44fc7d in _start (/out/FuzzTarget+0x44fc7d) DEDUP_TOKEN: assign--NflogTlv--getFirstTLVRecord MemorySanitizer can not provide additional info. SUMMARY: MemorySanitizer: SEGV /src/PcapPlusPlus/Packet++/header/NflogLayer.h:117:12 in assign ==5469==ABORTING
cpp
843765f594a3d0c494c2c64e5c2b786f02122ccc
https://github.com/seladb/PcapPlusPlus/commit/6986e81f6fa441a56c4effe2bf2f177ca892255e
null
arvo:59650
n132/arvo:59650-vul
/src/PcapPlusPlus
[ { "end_line": 304, "function_name": "getNextTLVRecord", "start_line": 284, "target_file": "/src/PcapPlusPlus/Packet++/header/TLVData.h" } ]
Heap-buffer-overflow READ 4
PcapPlusPlus
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1477831293 INFO: Loaded 1 modules (35878 inline 8-bit counters): 35878 [0xab28e8, 0xabb50e), INFO: Loaded 1 PC tables (35878 PCs): 35878 [0xabb510,0xb47770), /out/FuzzTarget: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==5458==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000013139 at pc 0x00000059eb4d bp 0x7ffc3df8c550 sp 0x7ffc3df8c548 READ of size 4 at 0x604000013139 thread T0 SCARINESS: 17 (4-byte-read-heap-buffer-overflow) #0 0x59eb4c in getDstIPv4Address /src/PcapPlusPlus/Packet++/header/IPv4Layer.h:493:67 #1 0x59eb4c in LLVMFuzzerTestOneInput /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp:75:79 #2 0x46f693 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #3 0x45adf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #4 0x46069c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #5 0x489bd2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #6 0x7fd1ba702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #7 0x450fbd in _start (/out/FuzzTarget+0x450fbd) DEDUP_TOKEN: getDstIPv4Address--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) 0x604000013139 is located 1 bytes to the right of 40-byte region [0x604000013110,0x604000013138) allocated by thread T0 here: #0 0x59b77d in operator new[](unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:98:3 #1 0x5a6bf6 in pcpp::PcapFileReaderDevice::getNextPacket(pcpp::RawPacket&) /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:307:27 #2 0x59e0c1 in LLVMFuzzerTestOneInput /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp:59:14 #3 0x46f693 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #4 0x45adf2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #5 0x46069c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #6 0x489bd2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #7 0x7fd1ba702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) DEDUP_TOKEN: operator new[](unsigned long)--pcpp::PcapFileReaderDevice::getNextPacket(pcpp::RawPacket&)--LLVMFuzzerTestOneInput SUMMARY: AddressSanitizer: heap-buffer-overflow /src/PcapPlusPlus/Packet++/header/IPv4Layer.h:493:67 in getDstIPv4Address Shadow bytes around the buggy address: 0x0c087fffa5d0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fffa5e0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fffa5f0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fffa600: fa fa 00 00 00 00 00 00 fa fa fd fd fd fd fd fd 0x0c087fffa610: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 =>0x0c087fffa620: fa fa 00 00 00 00 00[fa]fa fa fa fa fa fa fa fa 0x0c087fffa630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffa640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffa650: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffa660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fffa670: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==5458==ABORTING
cpp
59bb2d12ec7e0b90b6fc4746da0a44f4dc64825b
https://github.com/seladb/PcapPlusPlus/commit/0725fa175ab2a7cb78a6c48d3b4d113eb7221810
A heap-buffer-overflow (read) vulnerability exists in the TcpLayer::isDataValid function.
arvo:59701
n132/arvo:59701-vul
/src/libxml2
[ { "end_line": 577, "function_name": "xmlParserGrow", "start_line": 536, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3545818354 INFO: Loaded 1 modules (51774 inline 8-bit counters): 51774 [0x873c510, 0x8748f4e), INFO: Loaded 1 PC tables (51774 PCs): 51774 [0x862e41c,0x869360c), /out/xml: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10619==ERROR: AddressSanitizer: global-buffer-overflow on address 0x085cc1c7 at pc 0x08547fe0 bp 0xffbd7908 sp 0xffbd7900 READ of size 1 at 0x085cc1c7 thread T0 SCARINESS: 22 (1-byte-read-global-buffer-overflow-far-from-bounds) #0 0x8547fdf in xmlDictComputeFastKey /src/libxml2/dict.c:438:14 #1 0x8547fdf in xmlDictLookup /src/libxml2/dict.c:860:12 #2 0x82619bd in xmlParseNCNameComplex /src/libxml2/parser.c:3210:12 #3 0x82619bd in xmlParseNCName /src/libxml2/parser.c:3274:12 #4 0x82602ba in xmlParseQName /src/libxml2/parser.c:8557:9 #5 0x8258adf in xmlParseStartTag2 /src/libxml2/parser.c:9050:17 #6 0x8237594 in xmlParseElementStart /src/libxml2/parser.c:9796:16 #7 0x8235ec9 in xmlParseContentInternal /src/libxml2/parser.c:9664:10 #8 0x823676e in xmlParseElement /src/libxml2/parser.c:9734:5 #9 0x823eb12 in xmlParseDocument /src/libxml2/parser.c:10588:2 #10 0x8255a0e in xmlDoRead /src/libxml2/parser.c:14613:5 #11 0x8255cb0 in xmlReadMemory /src/libxml2/parser.c:14699:13 #12 0x81d4b75 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/xml.c:53:11 #13 0x80959ae in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #14 0x808090e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #15 0x8086510 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #16 0x80b00f7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #17 0xf7bdeed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #18 0x8077a55 in _start (/out/xml+0x8077a55) DEDUP_TOKEN: xmlDictComputeFastKey--xmlDictLookup--xmlParseNCNameComplex 0x085cc1c7 is located 25 bytes to the left of global variable 'switch.table.xmlReportError.42' defined in 'error.c' (0x85cc1e0) of size 16 0x085cc1c7 is located 15 bytes to the right of global variable 'switch.table.xmlReportError' defined in 'error.c' (0x85cc140) of size 120 SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/dict.c:438:14 in xmlDictComputeFastKey Shadow bytes around the buggy address: 0x210b97e0: 00 00 03 f9 f9 f9 f9 f9 00 01 f9 f9 06 f9 f9 f9 0x210b97f0: 06 f9 f9 f9 00 02 f9 f9 00 04 f9 f9 00 00 01 f9 0x210b9800: f9 f9 f9 f9 05 f9 f9 f9 03 f9 f9 f9 00 03 f9 f9 0x210b9810: 00 01 f9 f9 00 00 04 f9 f9 f9 f9 f9 00 01 f9 f9 0x210b9820: 00 00 03 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00 =>0x210b9830: 00 00 00 00 00 00 00 f9[f9]f9 f9 f9 00 00 f9 f9 0x210b9840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210b9850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210b9860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210b9870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210b9880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10619==ABORTING
c
20f5c73457df065df21bf25aa081a0a4cd028046
https://gitlab.gnome.org/GNOME/libxml2/-/commit/b236b7a588ac2973a057ec578011cdc17c26f16d
null
arvo:59706
n132/arvo:59706-vul
/src/libxml2
[ { "end_line": 577, "function_name": "xmlParserGrow", "start_line": 536, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ {*}
libxml2
asan
Accepting input from '/tmp/poc' Usage for fuzzing: honggfuzz -P [flags] -- /out/xslt ================================================================= ==18177==ERROR: AddressSanitizer: global-buffer-overflow on address 0x00000077c560 at pc 0x00000049efc1 bp 0x7ffc1428f140 sp 0x7ffc1428e910 READ of size 3467 at 0x00000077c560 thread T0 SCARINESS: 26 (multi-byte-read-global-buffer-overflow) #0 0x49efc0 in __asan_memcpy /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 #1 0x58ba42 in xmlDictAddString /src/libxml2/dict.c:266:5 #2 0x58ba42 in xmlDictLookup /src/libxml2/dict.c:935:11 #3 0x5ff3bf in xmlParseNCNameComplex /src/libxml2/parser.c:3210:12 #4 0x5ff3bf in xmlParseNCName /src/libxml2/parser.c:3274:12 #5 0x5fe17b in xmlParseQName /src/libxml2/parser.c:8573:6 #6 0x5e659c in xmlParseStartTag2 /src/libxml2/parser.c:9050:17 #7 0x5e659c in xmlParseElementStart /src/libxml2/parser.c:9796:16 #8 0x5e53c0 in xmlParseContentInternal /src/libxml2/parser.c:9664:10 #9 0x5f27ab in xmlParseElement /src/libxml2/parser.c:9734:5 #10 0x5f27ab in xmlParseDocument /src/libxml2/parser.c:10588:2 #11 0x54f94d in xsltDocDefaultLoaderFunc /src/libxslt/libxslt/documents.c:94:5 #12 0x54994e in xsltParseStylesheetImport /src/libxslt/libxslt/imports.c:146:14 #13 0x513438 in xsltParseStylesheetTop /src/libxslt/libxslt/xslt.c:6121:11 #14 0x513438 in xsltParseStylesheetProcess /src/libxslt/libxslt/xslt.c:6452:2 #15 0x5176c0 in xsltParseStylesheetUser /src/libxslt/libxslt/xslt.c:6660:9 #16 0x4decb4 in xsltFuzzXslt /src/libxslt/tests/fuzz/fuzz.c:312:9 #17 0x4dd0b1 in LLVMFuzzerTestOneInput /src/libxslt/tests/fuzz/xslt.c:18:23 #18 0x4e02db in main (/out/xslt+0x4e02db) #19 0x7f5fd0be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #20 0x41e7fd in _start (/out/xslt+0x41e7fd) DEDUP_TOKEN: __asan_memcpy--xmlDictAddString--xmlDictLookup 0x00000077c560 is located 0 bytes to the right of global variable 'xmlIsPubidChar_tab' defined in 'chvalid.c:27:21' (0x77c460) of size 256 SUMMARY: AddressSanitizer: global-buffer-overflow /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3 in __asan_memcpy Shadow bytes around the buggy address: 0x0000800e7850: 00 00 00 00 f9 f9 f9 f9 00 00 00 00 05 f9 f9 f9 0x0000800e7860: f9 f9 f9 f9 00 00 00 00 06 f9 f9 f9 f9 f9 f9 f9 0x0000800e7870: 01 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800e7880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800e7890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0000800e78a0: 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9 f9 0x0000800e78b0: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800e78c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800e78d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800e78e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000800e78f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==18177==ABORTING
c
20f5c73457df065df21bf25aa081a0a4cd028046
https://gitlab.gnome.org/GNOME/libxml2/-/commit/b236b7a588ac2973a057ec578011cdc17c26f16d
null
arvo:59718
n132/arvo:59718-vul
/src/libxml2
[ { "end_line": 577, "function_name": "xmlParserGrow", "start_line": 536, "target_file": "/src/libxml2/parserInternals.c" } ]
Global-buffer-overflow READ 1
libxml2
asan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 1789841797 INFO: Loaded 1 modules (51765 inline 8-bit counters): 51765 [0x873c520, 0x8748f55), INFO: Loaded 1 PC tables (51765 PCs): 51765 [0x862e43c,0x86935e4), /out/html: Running 1 inputs 1 time(s) each. Running: /tmp/poc ================================================================= ==10617==ERROR: AddressSanitizer: global-buffer-overflow on address 0x085cb941 at pc 0x0834c20c bp 0xfff72788 sp 0xfff72780 READ of size 1 at 0x085cb941 thread T0 SCARINESS: 12 (1-byte-read-global-buffer-overflow) #0 0x834c20b in htmlParseHTMLAttribute /src/libxml2/HTMLparser.c:2759:13 #1 0x8328924 in htmlParseAttValue /src/libxml2/HTMLparser.c:2962:8 #2 0x8328924 in htmlParseAttribute /src/libxml2/HTMLparser.c:3777:8 #3 0x8328924 in htmlParseStartTag /src/libxml2/HTMLparser.c:4052:12 #4 0x832c22f in htmlParseElementInternal /src/libxml2/HTMLparser.c:4673:14 #5 0x832c22f in htmlParseContentInternal /src/libxml2/HTMLparser.c:4883:13 #6 0x83301dd in htmlParseDocument /src/libxml2/HTMLparser.c:5043:5 #7 0x8344a16 in htmlDoRead /src/libxml2/HTMLparser.c:6956:5 #8 0x8344ec0 in htmlReadMemory /src/libxml2/HTMLparser.c:7038:13 #9 0x81d4b43 in LLVMFuzzerTestOneInput /src/libxml2/fuzz/html.c:48:11 #10 0x80959ae in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #11 0x808090e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned int) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #12 0x8086510 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned int)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #13 0x80b00f7 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #14 0xf7c42ed4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1aed4) (BuildId: f0e9c9950026d7f234a4a1d03670a7ed59ceb726) #15 0x8077a55 in _start (/out/html+0x8077a55) DEDUP_TOKEN: htmlParseHTMLAttribute--htmlParseAttValue--htmlParseAttribute 0x085cb941 is located 0 bytes to the right of global variable '<string literal>' defined in 'buf.c:1104:58' (0x85cb940) of size 1 '<string literal>' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /src/libxml2/HTMLparser.c:2759:13 in htmlParseHTMLAttribute Shadow bytes around the buggy address: 0x210b96d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210b96e0: 00 00 00 00 00 00 f9 f9 00 00 00 05 f9 f9 f9 f9 0x210b96f0: 00 07 f9 f9 00 00 00 05 f9 f9 f9 f9 02 f9 f9 f9 0x210b9700: 07 f9 f9 f9 02 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 0x210b9710: 00 00 00 00 05 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 =>0x210b9720: 06 f9 f9 f9 f9 f9 f9 f9[01]f9 f9 f9 00 00 00 00 0x210b9730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x210b9740: 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 0x210b9750: 00 00 02 f9 f9 f9 f9 f9 00 00 00 02 f9 f9 f9 f9 0x210b9760: 05 f9 f9 f9 03 f9 f9 f9 00 00 00 07 f9 f9 f9 f9 0x210b9770: 00 00 00 02 f9 f9 f9 f9 00 f9 f9 f9 02 f9 f9 f9 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==10617==ABORTING
c
20f5c73457df065df21bf25aa081a0a4cd028046
https://gitlab.gnome.org/GNOME/libxml2/-/commit/b236b7a588ac2973a057ec578011cdc17c26f16d
null
arvo:59809
n132/arvo:59809-vul
/src/PcapPlusPlus
[ { "end_line": 273, "function_name": "getFirstTLVRecord", "start_line": 260, "target_file": "/src/PcapPlusPlus/Packet++/header/TLVData.h" } ]
UNKNOWN READ
PcapPlusPlus
ubsan
INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 795403120 INFO: Loaded 1 modules (43903 inline 8-bit counters): 43903 [0x908f88, 0x913b07), INFO: Loaded 1 PC tables (43903 PCs): 43903 [0x913b08,0x9bf2f8), /out/FuzzTarget: Running 1 inputs 1 time(s) each. Running: /tmp/poc UndefinedBehaviorSanitizer:DEADLYSIGNAL ==5458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00002a5ab000 (pc 0x7fa4b1765880 bp 0x7ffc4b0b7cc0 sp 0x7ffc4b0b7c78 T5458) ==5458==The signal is caused by a READ memory access. #0 0x7fa4b1765880 (/lib/x86_64-linux-gnu/libc.so.6+0x184880) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #1 0x67d9db in pcpp::cross_platform_memmem(char const*, unsigned long, char const*, unsigned long) /src/PcapPlusPlus/Common++/src/GeneralUtils.cpp:77:32 #2 0x62396f in pcpp::SipRequestFirstLine::parseVersion() /src/PcapPlusPlus/Packet++/src/SipLayer.cpp:233:24 #3 0x62290b in pcpp::SipRequestFirstLine::SipRequestFirstLine(pcpp::SipRequestLayer*) /src/PcapPlusPlus/Packet++/src/SipLayer.cpp:135:2 #4 0x62683c in pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*) /src/PcapPlusPlus/Packet++/src/SipLayer.cpp:368:20 #5 0x56a47e in pcpp::UdpLayer::parseNextLayer() /src/PcapPlusPlus/Packet++/src/UdpLayer.cpp:112:22 #6 0x52c8e9 in pcpp::Packet::setRawPacket(pcpp::RawPacket*, bool, unsigned long, pcpp::OsiModelLayer) /src/PcapPlusPlus/Packet++/src/Packet.cpp:81:13 #7 0x4d1b08 in LLVMFuzzerTestOneInput /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp:68:16 #8 0x437733 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 #9 0x422e92 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:324:6 #10 0x42873c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:860:9 #11 0x451c72 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 #12 0x7fa4b1605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) #13 0x41905d in _start (/out/FuzzTarget+0x41905d) DEDUP_TOKEN: pcpp::cross_platform_memmem(char const*, unsigned long, char const*, unsigned long)--pcpp::SipRequestFirstLine::parseVersion() UndefinedBehaviorSanitizer can not provide additional info. SUMMARY: UndefinedBehaviorSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x184880) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) ==5458==ABORTING
cpp
65974d73c33aaede1bf3c18a353ea2209d1912a0
https://github.com/seladb/PcapPlusPlus/commit/59bb2d12ec7e0b90b6fc4746da0a44f4dc64825b
null