task_id
stringlengths 8
10
| docker_image
stringlengths 17
19
| basedir
stringclasses 157
values | target_functions
listlengths 1
3
| crash_type
stringclasses 85
values | project_name
stringclasses 157
values | sanitizer
stringclasses 3
values | sanitizer_output
stringlengths 1.13k
6.5M
| language
stringclasses 2
values | vuln_commit
stringlengths 40
40
| fix
stringlengths 69
110
| vulnerability_description
stringlengths 38
824
⌀ |
|---|---|---|---|---|---|---|---|---|---|---|---|
arvo:10222
|
n132/arvo:10222-vul
|
/src/radare2
|
[
{
"end_line": 731,
"function_name": "r_bin_mdmp_init_directory",
"start_line": 708,
"target_file": "/src/radare2/libr/bin/format/mdmp/mdmp.c"
}
] |
Heap-buffer-overflow READ 8
|
radare2
|
asan
|
INFO: Seed: 1556718792
INFO: Loaded 1 modules (157202 inline 8-bit counters): 157202 [0x25919d0, 0x25b7fe2),
INFO: Loaded 1 PC tables (157202 PCs): 157202 [0x25b7fe8,0x281e108),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 65793
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 134512692
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 19
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 134520588
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 208
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 56
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 448
[WARN] Invalid or unsupported enumeration encountered 59
[WARN] Invalid or unsupported enumeration encountered 134513120
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 95
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 65793
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
=================================================================
==31314==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61c00001575b at pc 0x000000ff3769 bp 0x7ffc58515820 sp 0x7ffc58515818
READ of size 8 at 0x61c00001575b thread T0
SCARINESS: 33 (8-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0xff3768 in r_bin_mdmp_get_mem_info /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:35:17
#1 0xff37b2 in r_bin_mdmp_get_srwx /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:46:19
#2 0xfefb5c in sections /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:252:15
#3 0xf09294 in r_bin_object_set_items /src/radare2/libr/bin/obj.c:190:18
#4 0xf084f2 in r_bin_object_new /src/radare2/libr/bin/obj.c:95:2
#5 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#6 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#7 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#8 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#9 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#10 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#11 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#12 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#13 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#14 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#16 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f24a8eeb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#20 0x41ed58 in _start (/out/ia_fuzz+0x41ed58)
DEDUP_TOKEN: r_bin_mdmp_get_mem_info--r_bin_mdmp_get_srwx--sections
0x61c00001575b is located 34 bytes to the right of 1721-byte region [0x61c000015080,0x61c000015739)
allocated by thread T0 here:
#0 0x4eda8f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0xbbc862 in r_buf_set_bytes /src/radare2/libr/util/buf.c:350:17
#2 0xff3e3d in r_bin_mdmp_new_buf /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:889:7
#3 0xfef502 in load_bytes /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:196:13
#4 0xf085ce in r_bin_object_new /src/radare2/libr/bin/obj.c:58:16
#5 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#6 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#7 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#8 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#9 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#10 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#11 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#12 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#13 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#14 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#16 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f24a8eeb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--r_buf_set_bytes--r_bin_mdmp_new_buf
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:35:17 in r_bin_mdmp_get_mem_info
Shadow bytes around the buggy address:
0x0c387fffaa90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaaa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c387fffaae0: 00 00 00 00 00 00 00 01 fa fa fa[fa]fa fa fa fa
0x0c387fffaaf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31314==ABORTING
|
cpp
|
ef5c59e0d443c5af25ddfc7e5c33cc6ba1e65f6b
|
https://github.com/radare/radare2/commit/533da1306534ece22d67eaa3c32e46b717cd9199
| null |
arvo:10252
|
n132/arvo:10252-vul
|
/src/aom
|
[
{
"end_line": 769,
"function_name": "foreach_rest_unit_in_planes_mt",
"start_line": 708,
"target_file": "/src/aom/av1/common/thread_common.c"
}
] |
Heap-buffer-overflow WRITE 4
|
aom
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/av1_dec_fuzzer_threaded < INPUT_FILE
or
/out/av1_dec_fuzzer_threaded INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/av1_dec_fuzzer_threaded [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 219 bytes from /tmp/poc
Warning: Read invalid frame size (875693108)
=================================================================
==3873==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000041c at pc 0x0000008c9505 bp 0x7ffd81ed2cd0 sp 0x7ffd81ed2cc8
WRITE of size 4 at 0x60b00000041c thread T0
SCARINESS: 36 (4-byte-write-heap-buffer-overflow)
#0 0x8c9504 in enqueue_lr_jobs /src/aom/av1/common/thread_common.c:600:55
#1 0x8c9504 in foreach_rest_unit_in_planes_mt /src/aom/av1/common/thread_common.c:745
#2 0x8c9504 in av1_loop_restoration_filter_frame_mt /src/aom/av1/common/thread_common.c:782
#3 0x56d215 in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c
#4 0x5ccee9 in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:342:3
#5 0x5ccee9 in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:783
#6 0x5bd13b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:499:7
#7 0x54e206 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:355:16
#8 0x792be4 in execute /src/aom/aom_util/aom_thread.c:135:27
#9 0x5420cf in decode_one /src/aom/av1/av1_dx_iface.c:512:3
#10 0x5420cf in decoder_decode /src/aom/av1/av1_dx_iface.c:596
#11 0x53a683 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:111:11
#12 0x538e34 in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:56:9
#13 0x536d51 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#14 0x5372fe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#15 0x7f2fa3e7283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x4237e8 in _start (/out/av1_dec_fuzzer_threaded+0x4237e8)
DEDUP_TOKEN: enqueue_lr_jobs--foreach_rest_unit_in_planes_mt--av1_loop_restoration_filter_frame_mt
0x60b00000041c is located 1 bytes to the right of 107-byte region [0x60b0000003b0,0x60b00000041b)
allocated by thread T0 here:
#0 0x4f251f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x53fe7e in aom_memalign /src/aom/aom_mem/aom_mem.c:55:22
#2 0x53fe7e in aom_malloc /src/aom/aom_mem/aom_mem.c:63
#3 0x8c8400 in loop_restoration_alloc /src/aom/av1/common/thread_common.c:500:3
#4 0x8c8400 in foreach_rest_unit_in_planes_mt /src/aom/av1/common/thread_common.c:735
#5 0x8c8400 in av1_loop_restoration_filter_frame_mt /src/aom/av1/common/thread_common.c:782
#6 0x56d215 in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c
#7 0x5ccee9 in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:342:3
#8 0x5ccee9 in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:783
#9 0x5bd13b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:499:7
#10 0x54e206 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:355:16
#11 0x792be4 in execute /src/aom/aom_util/aom_thread.c:135:27
#12 0x5420cf in decode_one /src/aom/av1/av1_dx_iface.c:512:3
#13 0x5420cf in decoder_decode /src/aom/av1/av1_dx_iface.c:596
#14 0x53a683 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:111:11
#15 0x538e34 in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:56:9
#16 0x536d51 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#17 0x5372fe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#18 0x7f2fa3e7283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--aom_memalign--aom_malloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/aom/av1/common/thread_common.c:600:55 in enqueue_lr_jobs
Shadow bytes around the buggy address:
0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8040: 07 fa fa fa fa fa fa fa fa fa 00 00 00 00 00 00
0x0c167fff8050: 00 00 00 00 00 00 07 fa fa fa fa fa fa fa fa fa
0x0c167fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 07 fa fa fa
0x0c167fff8070: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00
=>0x0c167fff8080: 00 00 00[03]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3873==ABORTING
|
cpp
|
8ae39302e354781ba03012d4f211da97e1715f9c
|
https://aomedia.googlesource.com/aom/+/32017745b0b4cb6d69ced6250dd67d9faf6282f8%5E%21/
|
A vulnerability exists in the loop restoration multi-threading code where, when luma loop restoration is disabled, the initialization of cur_sb_col in lr_sync does not occur correctly.
|
arvo:10486
|
n132/arvo:10486-vul
|
/src/libssh
|
[
{
"end_line": 1300,
"function_name": "ssh_buffer_unpack_va",
"start_line": 1083,
"target_file": "/src/libssh/src/buffer.c"
}
] |
Stack-buffer-overflow READ 8
|
libssh
|
asan
|
INFO: Seed: 1418098331
INFO: Loaded 1 modules (6761 inline 8-bit counters): 6761 [0xb64588, 0xb65ff1),
INFO: Loaded 1 PC tables (6761 PCs): 6761 [0x89f0a0,0x8b9730),
/out/libssh_server_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==4310==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f067c7bc9b0 at pc 0x00000062949b bp 0x7ffd62deeff0 sp 0x7ffd62deefe8
READ of size 8 at 0x7f067c7bc9b0 thread T0
SCARINESS: 38 (8-byte-read-stack-buffer-overflow)
#0 0x62949a in ssh_buffer_unpack_va /src/libssh/src/buffer.c:1274:17
#1 0x6299a7 in _ssh_buffer_unpack /src/libssh/src/buffer.c:1329:10
#2 0x5cee28 in ssh_packet_userauth_request /src/libssh/src/messages.c:780:10
#3 0x5dd744 in ssh_packet_process /src/libssh/src/packet.c:462:5
#4 0x5dd0d2 in ssh_packet_socket_callback /src/libssh/src/packet.c:349:13
#5 0x5f093d in ssh_socket_pollcallback /src/libssh/src/socket.c:298:25
#6 0x63b97d in ssh_poll_ctx_dopoll /src/libssh/src/poll.c:630:27
#7 0x5ef2a7 in ssh_handle_packets /src/libssh/src/session.c:627:10
#8 0x5eed82 in ssh_handle_packets_termination /src/libssh/src/session.c:689:15
#9 0x60f9e2 in ssh_handle_key_exchange /src/libssh/src/server.c:648:10
#10 0x530b27 in LLVMFuzzerTestOneInput /src/libssh/tests/fuzz/ssh_server_fuzzer.cpp:83:9
#11 0x55b338 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#12 0x53180a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x53d083 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x530e8c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7f067b75e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x41d728 in _start (/out/libssh_server_fuzzer+0x41d728)
DEDUP_TOKEN: ssh_buffer_unpack_va--_ssh_buffer_unpack--ssh_packet_userauth_request
Address 0x7f067c7bc9b0 is located in stack of thread T0 at offset 176 in frame
#0 0x5ce6df in ssh_packet_userauth_request /src/libssh/src/messages.c:696
DEDUP_TOKEN: ssh_packet_userauth_request
This frame has 6 object(s):
[32, 40) 'service' (line 698)
[64, 72) 'method' (line 699)
[96, 97) 'tmp107' (line 733)
[112, 120) 'algo' (line 774)
[144, 152) 'pubkey_blob' (line 775)
[176, 177) 'has_sign' (line 776) <== Memory access at offset 176 partially overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/libssh/src/buffer.c:1274:17 in ssh_buffer_unpack_va
Shadow bytes around the buggy address:
0x0fe14f8ef8e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef8f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef900: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef910: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef920: f1 f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 f8 f2 00 f2
=>0x0fe14f8ef930: f2 f2 00 f2 f2 f2[01]f3 00 00 00 00 00 00 00 00
0x0fe14f8ef940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==4310==ABORTING
|
cpp
|
5123f7955b67341e946987642354c0b123f5e1ff
|
https://git.libssh.org/projects/libssh.git07f7fa7806e94ccaa271c185213afed80e13a77d
|
An invalid memory access occurs in the function ssh_buffer_unpack() in the buffer component.
|
arvo:10487
|
n132/arvo:10487-vul
|
/src/radare2
|
[
{
"end_line": 731,
"function_name": "r_bin_mdmp_init_directory",
"start_line": 708,
"target_file": "/src/radare2/libr/bin/format/mdmp/mdmp.c"
}
] |
Heap-buffer-overflow READ 1
|
radare2
|
asan
|
INFO: Seed: 2320425810
INFO: Loaded 1 modules (157202 inline 8-bit counters): 157202 [0x25919d0, 0x25b7fe2),
INFO: Loaded 1 PC tables (157202 PCs): 157202 [0x25b7fe8,0x281e108),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
=================================================================
==31314==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000005c90 at pc 0x000000ba73b6 bp 0x7fff96a0be60 sp 0x7fff96a0be58
READ of size 1 at 0x616000005c90 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xba73b5 in r_str_utf16_to_utf8 /src/radare2/libr/util/str.c:2169:8
#1 0xff017f in sections /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:288:3
#2 0xf09294 in r_bin_object_set_items /src/radare2/libr/bin/obj.c:190:18
#3 0xf084f2 in r_bin_object_new /src/radare2/libr/bin/obj.c:95:2
#4 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#5 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#6 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#7 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#8 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#9 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#10 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#11 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#12 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#13 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#14 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#15 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#16 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#17 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#18 0x7f602634d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x41ed58 in _start (/out/ia_fuzz+0x41ed58)
DEDUP_TOKEN: r_str_utf16_to_utf8--sections--r_bin_object_set_items
0x616000005c90 is located 0 bytes to the right of 528-byte region [0x616000005a80,0x616000005c90)
allocated by thread T0 here:
#0 0x4eda8f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0xbbc862 in r_buf_set_bytes /src/radare2/libr/util/buf.c:350:17
#2 0xff3e3d in r_bin_mdmp_new_buf /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:889:7
#3 0xfef502 in load_bytes /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:196:13
#4 0xf085ce in r_bin_object_new /src/radare2/libr/bin/obj.c:58:16
#5 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#6 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#7 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#8 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#9 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#10 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#11 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#12 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#13 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#14 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#16 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f602634d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--r_buf_set_bytes--r_bin_mdmp_new_buf
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/util/str.c:2169:8 in r_str_utf16_to_utf8
Shadow bytes around the buggy address:
0x0c2c7fff8b40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2c7fff8b90: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8ba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31314==ABORTING
|
cpp
|
ef5c59e0d443c5af25ddfc7e5c33cc6ba1e65f6b
|
https://github.com/radare/radare2/commit/533da1306534ece22d67eaa3c32e46b717cd9199
| null |
arvo:10604
|
n132/arvo:10604-vul
|
/src/open62541
|
[
{
"end_line": 63,
"function_name": "removeSecureChannel",
"start_line": 48,
"target_file": "/src/open62541/src/server/ua_securechannel_manager.c"
},
{
"end_line": 794,
"function_name": "UA_Server_processBinaryMessage",
"start_line": 757,
"target_file": "/src/open62541/src/server/ua_server_binary.c"
}
] |
Use-of-uninitialized-value
|
open62541
|
msan
|
INFO: Seed: 1432192114
INFO: Loaded 1 modules (7027 inline 8-bit counters): 7027 [0xbfa488, 0xbfbffb),
INFO: Loaded 1 PC tables (7027 PCs): 7027 [0xbfc000,0xc17730),
/out/fuzz_binary_message: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==994==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x53224b in UA_WorkQueue_manuallyProcessDelayed /src/open62541/src/ua_workqueue.c:252:9
#1 0x53224b in UA_WorkQueue_cleanup /src/open62541/src/ua_workqueue.c:61
#2 0x5526d3 in UA_Server_delete /src/open62541/src/server/ua_server.c:218:5
#3 0x4dff3f in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:37:5
#4 0x6bd136 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#5 0x675ee6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#6 0x686c5a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#7 0x675011 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#8 0x7fe37bb6e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x45c808 in _start (/out/fuzz_binary_message+0x45c808)
DEDUP_TOKEN: UA_WorkQueue_manuallyProcessDelayed--UA_WorkQueue_cleanup--UA_Server_delete
Uninitialized value was created by a heap deallocation
#0 0x49b63c in cfree /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:228
#1 0x532189 in UA_WorkQueue_manuallyProcessDelayed /src/open62541/src/ua_workqueue.c:255:9
#2 0x532189 in UA_WorkQueue_cleanup /src/open62541/src/ua_workqueue.c:61
#3 0x55503f in UA_Server_run_shutdown /src/open62541/src/server/ua_server.c:553:5
#4 0x4dff27 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:36:5
#5 0x6bd136 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#6 0x675ee6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x686c5a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x675011 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7fe37bb6e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: cfree--UA_WorkQueue_manuallyProcessDelayed--UA_WorkQueue_cleanup
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/open62541/src/ua_workqueue.c:252:9 in UA_WorkQueue_manuallyProcessDelayed
Unique heap origins: 3113
Stack depot allocated bytes: 423728
Unique origin histories: 1482
History depot allocated bytes: 35568
Exiting
|
cpp
|
454b81b3ae282d93c2cbfad3530568a0ff358dd9
|
https://github.com/open62541/open62541/commit/27dc05196fc43036a2efcea060ae3711b3209cf2
| null |
arvo:10628
|
n132/arvo:10628-vul
|
/src/botan
|
[
{
"end_line": 79,
"function_name": "ref_oneandzero_unpad",
"start_line": 54,
"target_file": "/src/botan/src/fuzzer/mode_padding.cpp"
}
] |
Heap-buffer-overflow READ 1
|
botan
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/mode_padding < INPUT_FILE
or
/out/mode_padding INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/mode_padding [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 3 bytes from /tmp/poc
=================================================================
==2100==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000000f at pc 0x0000005307db bp 0x7ffd192130c0 sp 0x7ffd192130b8
READ of size 1 at 0x60200000000f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5307da in ref_oneandzero_unpad(unsigned char const*, unsigned long) /src/botan/./src/fuzzer/mode_padding.cpp:63:10
#1 0x52ff08 in fuzz(unsigned char const*, unsigned long) /src/botan/./src/fuzzer/mode_padding.cpp:139:34
#2 0x52fd74 in LLVMFuzzerTestOneInput /src/botan/./src/fuzzer/fuzzers.h:39:7
#3 0x55bb11 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#4 0x55c0be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#5 0x7f08c977683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41cab8 in _start (/out/mode_padding+0x41cab8)
DEDUP_TOKEN: ref_oneandzero_unpad(unsigned char const*, unsigned long)--fuzz(unsigned char const*, unsigned long)--LLVMFuzzerTestOneInput
0x60200000000f is located 1 bytes to the left of 3-byte region [0x602000000010,0x602000000013)
allocated by thread T0 here:
#0 0x52b838 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x55ba18 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x55ba18 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x55ba18 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x55ba18 in __vallocate /usr/local/bin/../include/c++/v1/vector:972
#5 0x55ba18 in vector /usr/local/bin/../include/c++/v1/vector:1115
#6 0x55ba18 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:298
#7 0x55c0be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7f08c977683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/botan/./src/fuzzer/mode_padding.cpp:63:10 in ref_oneandzero_unpad(unsigned char const*, unsigned long)
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa[fa]03 fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2100==ABORTING
|
cpp
|
97c7a8bf1d8af210b300b4d88a488b1c4cdaaa97
|
https://github.com/randombit/botan/commit/b859e175a0f2357dcfe2211ca487a7bde0e971b1
|
A crash occurs in the reference version of 1and0 padding in the mode padding fuzzer when processing an all-zero input.
|
arvo:1065
|
n132/arvo:1065-vul
|
/src/file
|
[
{
"end_line": 515,
"function_name": "file_regexec",
"start_line": 507,
"target_file": "/src/file/src/funcs.c"
}
] |
Use-of-uninitialized-value
|
file
|
msan
|
INFO: Seed: 1089329789
INFO: Loaded 1 modules (3771 guards): [0xa2f9a0, 0xa3348c),
/out/magic_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==10654==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x590726 in match /src/file/src/softmagic.c:365:9
#1 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#2 0x594274 in mget /src/file/src/softmagic.c:1560:8
#3 0x58ed22 in match /src/file/src/softmagic.c:295:12
#4 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#5 0x580180 in file_buffer /src/file/src/funcs.c:254:7
#6 0x54a767 in magic_buffer /src/file/src/magic.c:547:6
#7 0x498bf1 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#8 0x4d77a9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:451:13
#9 0x4d83e2 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:408:3
#10 0x49a69e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#11 0x4a8edd in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:620:9
#12 0x4997e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7fc67ce1b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41f238 in _start (/out/magic_fuzzer+0x41f238)
DEDUP_TOKEN: match--file_softmagic--mget
Uninitialized value was stored to memory at
#0 0x5983ba in magiccheck /src/file/src/softmagic.c:1904:23
#1 0x58eef2 in match /src/file/src/softmagic.c:312:24
#2 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#3 0x594274 in mget /src/file/src/softmagic.c:1560:8
#4 0x58ed22 in match /src/file/src/softmagic.c:295:12
#5 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#6 0x580180 in file_buffer /src/file/src/funcs.c:254:7
#7 0x54a767 in magic_buffer /src/file/src/magic.c:547:6
#8 0x498bf1 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#9 0x4d77a9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:451:13
#10 0x4d83e2 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:408:3
#11 0x49a69e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#12 0x4a8edd in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:620:9
#13 0x4997e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#14 0x7fc67ce1b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: magiccheck--match--file_softmagic
Uninitialized value was created by an allocation of 'pmatch' in the stack frame of function 'magiccheck'
#0 0x5953c0 in magiccheck /src/file/src/softmagic.c:1706
DEDUP_TOKEN: magiccheck
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/file/src/softmagic.c:365:9 in match
Unique heap origins: 97
Stack depot allocated bytes: 6504
Unique origin histories: 11
History depot allocated bytes: 264
Exiting
|
cpp
|
9b193be08bf7ecd374cd799844032671e869a1bf
|
https://github.com/file/file/commit/393dafa41b26a7d8ed593912e0ec1f1e7bd4e406
|
A bug in glibc/regex/msan causes regexec to return 0 but not initialize pmatch.
|
arvo:10811
|
n132/arvo:10811-vul
|
/src/wireshark
|
[
{
"end_line": 12041,
"function_name": "next_he_scidx",
"start_line": 11910,
"target_file": "/src/wireshark/epan/dissectors/packet-ieee80211.c"
}
] |
Global-buffer-overflow READ 4
|
wireshark
|
asan
|
oss-fuzzshark: disabling: ip
oss-fuzzshark: disabling: udplite
oss-fuzzshark: disabling: ospf
oss-fuzzshark: disabling: bgp
oss-fuzzshark: disabling: dhcp
oss-fuzzshark: disabling: json
oss-fuzzshark: disabling: snort
oss-fuzzshark: configured for dissector: udp in table: ip.proto
INFO: Seed: 1770710604
INFO: Loaded 1 modules (328153 inline 8-bit counters): 328153 [0xd1b2740, 0xd202919),
INFO: Loaded 1 PC tables (328153 PCs): 328153 [0xd202920,0xd7046b0),
/out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==9936==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000036cb668 at pc 0x000001168a15 bp 0x7ffc447f3030 sp 0x7ffc447f3028
READ of size 4 at 0x0000036cb668 thread T0
SCARINESS: 17 (4-byte-read-global-buffer-overflow)
#0 0x1168a14 in next_he_scidx /src/wireshark/epan/dissectors/packet-ieee80211.c
#1 0x1168a14 in dissect_compressed_beamforming_and_cqi /src/wireshark/epan/dissectors/packet-ieee80211.c:12178
#2 0x1168a14 in add_ff_action_he /src/wireshark/epan/dissectors/packet-ieee80211.c:12312
#3 0x1168a14 in add_ff_action /src/wireshark/epan/dissectors/packet-ieee80211.c:12569
#4 0x115a44b in dissect_ieee80211_mgt /src/wireshark/epan/dissectors/packet-ieee80211.c:22014:17
#5 0x115a44b in dissect_ieee80211_common /src/wireshark/epan/dissectors/packet-ieee80211.c:24528
#6 0x1137e7a in dissect_ieee80211_withoutfcs /src/wireshark/epan/dissectors/packet-ieee80211.c:24733:3
#7 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#8 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#9 0x68ee2b in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#10 0x68ee2b in call_dissector_with_data /src/wireshark/epan/packet.c:3154
#11 0x1355dad in dissect_lwapp /src/wireshark/epan/dissectors/packet-lwapp.c:450:9
#12 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#13 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#14 0x692886 in dissector_try_uint_new /src/wireshark/epan/packet.c:1383:8
#15 0x692886 in dissector_try_uint /src/wireshark/epan/packet.c:1407
#16 0x1afa875 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:671:7
#17 0x1aff3f4 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5
#18 0x1afc99d in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3
#19 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#20 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#21 0x69ac42 in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#22 0x69ac42 in call_all_postdissectors /src/wireshark/epan/packet.c:3516
#23 0xf541cc in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5
#24 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#25 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#26 0x68ee2b in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#27 0x68ee2b in call_dissector_with_data /src/wireshark/epan/packet.c:3154
#28 0x68e5eb in dissect_record /src/wireshark/epan/packet.c:580:3
#29 0x682bd3 in epan_dissect_run /src/wireshark/epan/epan.c:534:2
#30 0x538195 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:360:2
#31 0x25dbe85 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#32 0x25b21bd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#33 0x25bda06 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#34 0x25b183c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#35 0x7fa8268fd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#36 0x424d18 in _start (/out/fuzzshark_ip_proto-udp+0x424d18)
DEDUP_TOKEN: next_he_scidx--dissect_compressed_beamforming_and_cqi--add_ff_action_he
0x0000036cb668 is located 0 bytes to the right of global variable 'scidx_80MHz_Ng4' defined in '/src/wireshark/epan/dissectors/packet-ieee80211.c:11812:37' (0x36cb540) of size 296
SUMMARY: AddressSanitizer: global-buffer-overflow /src/wireshark/epan/dissectors/packet-ieee80211.c in next_he_scidx
Shadow bytes around the buggy address:
0x0000806d1670: 00 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x0000806d1680: 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9
0x0000806d1690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000806d16a0: 00 00 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x0000806d16b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000806d16c0: 00 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9
0x0000806d16d0: f9 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x0000806d16e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000806d16f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9
0x0000806d1700: f9 f9 f9 f9 f9 f9 f9 f9 00 02 f9 f9 f9 f9 f9 f9
0x0000806d1710: 00 05 f9 f9 f9 f9 f9 f9 00 05 f9 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==9936==ABORTING
|
cpp
|
74903893d8be058bb51268d2b5e748e3ea2d9053
|
https://github.com/wireshark/wireshark/commit/ff73c307fae57fdb12e2fbbca87b9810d8b9cd27
| null |
arvo:10816
|
n132/arvo:10816-vul
|
/src/wireshark
|
[
{
"end_line": 12041,
"function_name": "next_he_scidx",
"start_line": 11910,
"target_file": "/src/wireshark/epan/dissectors/packet-ieee80211.c"
}
] |
Index-out-of-bounds
|
wireshark
|
ubsan
|
oss-fuzzshark: disabling: ip
oss-fuzzshark: disabling: udplite
oss-fuzzshark: disabling: ospf
oss-fuzzshark: disabling: bgp
oss-fuzzshark: disabling: dhcp
oss-fuzzshark: disabling: json
oss-fuzzshark: disabling: snort
oss-fuzzshark: configured for dissector: udp in table: ip.proto
INFO: Seed: 295136063
INFO: Loaded 1 modules (399298 inline 8-bit counters): 399298 [0x46ff280, 0x4760a42),
INFO: Loaded 1 PC tables (399298 PCs): 399298 [0x4760a48,0x4d78668),
/out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
/src/wireshark/epan/dissectors/packet-ieee80211.c:11917:20: runtime error: index 64 out of bounds for type 'const struct scidx_start_end [9]'
#0 0xd21f74 in next_he_scidx /src/wireshark/epan/dissectors/packet-ieee80211.c:11917:50
#1 0xd21f74 in dissect_compressed_beamforming_and_cqi /src/wireshark/epan/dissectors/packet-ieee80211.c:12178
#2 0xd21f74 in add_ff_action_he /src/wireshark/epan/dissectors/packet-ieee80211.c:12312
#3 0xd21f74 in add_ff_action /src/wireshark/epan/dissectors/packet-ieee80211.c:12569
#4 0xcf870b in dissect_data_encap /src/wireshark/epan/dissectors/packet-ieee80211.c:25383:15
#5 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#6 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#7 0x4c7cd5 in dissector_try_uint_new /src/wireshark/epan/packet.c:1383:8
#8 0x4c7cd5 in dissector_try_uint /src/wireshark/epan/packet.c:1407
#9 0xb459bd in dissect_geneve /src/wireshark/epan/dissectors/packet-geneve.c:264:10
#10 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#11 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#12 0x4c7cd5 in dissector_try_uint_new /src/wireshark/epan/packet.c:1383:8
#13 0x4c7cd5 in dissector_try_uint /src/wireshark/epan/packet.c:1407
#14 0x1401add in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:666:7
#15 0x1404080 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5
#16 0x140294d in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3
#17 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#18 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#19 0x4cc663 in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#20 0x4cc663 in call_all_postdissectors /src/wireshark/epan/packet.c:3516
#21 0xb36c6c in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5
#22 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#23 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#24 0x4c5e07 in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#25 0x4c5e07 in call_dissector_with_data /src/wireshark/epan/packet.c:3154
#26 0x4c5c28 in dissect_record /src/wireshark/epan/packet.c:580:3
#27 0x4c07f3 in epan_dissect_run /src/wireshark/epan/epan.c:534:2
#28 0x43980d in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:360:2
#29 0x1a75918 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#30 0x1a6627d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#31 0x1a6a1ab in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#32 0x1a65f68 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#33 0x7f258555783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#34 0x40e7d8 in _start (/out/fuzzshark_ip_proto-udp+0x40e7d8)
DEDUP_TOKEN: next_he_scidx--dissect_compressed_beamforming_and_cqi--add_ff_action_he
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/wireshark/epan/dissectors/packet-ieee80211.c:11917:20 in
|
cpp
|
74903893d8be058bb51268d2b5e748e3ea2d9053
|
https://github.com/wireshark/wireshark/commit/ff73c307fae57fdb12e2fbbca87b9810d8b9cd27
| null |
arvo:10841
|
n132/arvo:10841-vul
|
/src/librawspeed
|
[
{
"end_line": 54,
"function_name": "PhaseOneDecompressor::PhaseOneDecompressor",
"start_line": 38,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp"
}
] |
Use-of-uninitialized-value
|
librawspeed
|
msan
|
INFO: Seed: 3104927159
INFO: Loaded 1 modules (1387 inline 8-bit counters): 1387 [0xa20870, 0xa20ddb),
INFO: Loaded 1 PC tables (1387 PCs): 1387 [0xa20de0,0xa26490),
/out/PhaseOneDecompressorFuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Uninitialized bytes in __msan_check_mem_is_initialized at offset 0 inside [0x7030000000d0, 4)
==6653==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x4e446d in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long) /src/librawspeed/src/external/MemorySanitizer.h:56:3
#1 0x4e446d in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:179
#2 0x4e446d in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:185
#3 0x4dc1da in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:60:11
#4 0x55e26b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#5 0x516fe6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#6 0x527e0a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#7 0x516111 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#8 0x7f467b2ed83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x457978 in _start (/out/PhaseOneDecompressorFuzzer+0x457978)
DEDUP_TOKEN: rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long)--rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized()
Uninitialized value was created by a heap allocation
#0 0x4a47e4 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:169
#1 0x504f0e in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12
#2 0x4e19a4 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31
#3 0x4e19a4 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78
#4 0x4e19a4 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:106
#5 0x4dc197 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:57:11
#6 0x55e26b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x516fe6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x527e0a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x516111 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f467b2ed83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/external/MemorySanitizer.h:56:3 in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long)
Exiting
|
cpp
|
fb1a40c2d9585e9af75ea8a17ad78b10564991bf
|
https://github.com/darktable-org/rawspeed/commit/27808d5a8dc8d13c64e88c0a819f5cd29b274979
|
The PhaseOneDecompressor does not validate the 'strips' vector (the rows it specifies), assuming it is always correct as in the proper IIQDecoder. This allows incorrect 'strips' to be processed, resulting in broken images.
|
arvo:10850
|
n132/arvo:10850-vul
|
/src/openvswitch
|
[
{
"end_line": 5551,
"function_name": "parse_odp_key_mask_attr",
"start_line": 5364,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Heap-buffer-overflow READ 1
|
openvswitch
|
asan
|
INFO: Seed: 1676868116
INFO: Loaded 1 modules (38168 inline 8-bit counters): 38168 [0xea6f20, 0xeb0438),
INFO: Loaded 1 PC tables (38168 PCs): 38168 [0xa7a868,0xb0f9e8),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==29017==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000180 at pc 0x000000655604 bp 0x7fff8d8237e0 sp 0x7fff8d8237d8
READ of size 1 at 0x606000000180 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x655603 in format_generic_odp_key /src/openvswitch/lib/odp-util.c:2528:39
#1 0x636d74 in check_attr_len /src/openvswitch/lib/odp-util.c:3271:13
#2 0x64810a in format_odp_key_attr /src/openvswitch/lib/odp-util.c:4055:9
#3 0x63235f in format_odp_action /src/openvswitch/lib/odp-util.c:1116:9
#4 0x631d35 in format_odp_actions /src/openvswitch/lib/odp-util.c:1197:13
#5 0x52e73e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#6 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#7 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#8 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#9 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#10 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7f3b1644583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41f118 in _start (/out/odp_target+0x41f118)
DEDUP_TOKEN: format_generic_odp_key--check_attr_len--format_odp_key_attr
0x606000000180 is located 0 bytes to the right of 64-byte region [0x606000000140,0x606000000180)
allocated by thread T0 here:
#0 0x4ee2be in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:165
#1 0x67a1b3 in xrealloc /src/openvswitch/lib/util.c:134:9
#2 0x663dd9 in ofpbuf_resize__ /src/openvswitch/lib/ofpbuf.c:244:24
#3 0x6643ff in ofpbuf_put_uninit /src/openvswitch/lib/ofpbuf.c:365:5
#4 0x6e5414 in nl_msg_put_uninit /src/openvswitch/lib/netlink.c:179:15
#5 0x6e56c5 in nl_msg_put_unspec_uninit /src/openvswitch/lib/netlink.c:217:26
#6 0x6e70ef in nl_msg_start_nested /src/openvswitch/lib/netlink.c:491:5
#7 0x6333df in parse_odp_action /src/openvswitch/lib/odp-util.c:2220:21
#8 0x632cb7 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2430:18
#9 0x52e6c3 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#10 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#11 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#12 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7f3b1644583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--xrealloc--ofpbuf_resize__
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openvswitch/lib/odp-util.c:2528:39 in format_generic_odp_key
Shadow bytes around the buggy address:
0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff8000: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8010: 00 00 00 00 00 00 02 fa fa fa fa fa fd fd fd fd
0x0c0c7fff8020: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c0c7fff8030:[fa]fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29017==ABORTING
|
cpp
|
7587e1daa673149575149716605ef78f260d9989
|
https://github.com/openvswitch/ovs/commit/a1da3f297717c2de70dab88f7783117b78f85e89
| null |
arvo:10863
|
n132/arvo:10863-vul
|
/src/openvswitch
|
[
{
"end_line": 2141,
"function_name": "parse_odp_push_nsh_action",
"start_line": 2031,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Use-of-uninitialized-value
|
openvswitch
|
msan
|
INFO: Seed: 2546583034
INFO: Loaded 1 modules (38478 inline 8-bit counters): 38478 [0x11682f8, 0x1171946),
INFO: Loaded 1 PC tables (38478 PCs): 38478 [0xda1870,0xe37d50),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==29384==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x728992 in ds_put_hex /src/openvswitch/lib/dynamic-string.c:373:17
#1 0x75ce35 in format_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:377:9
#2 0x72ae47 in format_odp_action /src/openvswitch/lib/odp-util.c:1178:9
#3 0x729ef7 in format_odp_actions /src/openvswitch/lib/odp-util.c:1204:13
#4 0x4a2797 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#5 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#6 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fef7384483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x420f78 in _start (/out/odp_target+0x420f78)
DEDUP_TOKEN: ds_put_hex--format_odp_push_nsh_action--format_odp_action
Uninitialized value was stored to memory at
#0 0x4613bd in __msan_memcpy.part.51 /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1488
#1 0x72f8d5 in odp_nsh_hdr_from_attr /src/openvswitch/lib/odp-util.c:2618:13
#2 0x72ae23 in format_odp_action /src/openvswitch/lib/odp-util.c:1177:9
#3 0x729ef7 in format_odp_actions /src/openvswitch/lib/odp-util.c:1204:13
#4 0x4a2797 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#5 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#6 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fef7384483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy.part.51--odp_nsh_hdr_from_attr--format_odp_action
Uninitialized value was stored to memory at
#0 0x4613bd in __msan_memcpy.part.51 /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1488
#1 0x88a1d8 in nullable_memcpy /src/openvswitch/./lib/util.h:173:9
#2 0x76e0f4 in nsh_key_to_attr /src/openvswitch/lib/odp-util.c:2018:17
#3 0x769408 in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2136:9
#4 0x72e79f in parse_odp_action /src/openvswitch/lib/odp-util.c:2363:26
#5 0x72c643 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2444:18
#6 0x4a269e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#7 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#8 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#9 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7fef7384483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy.part.51--nullable_memcpy--nsh_key_to_attr
Uninitialized value was created by an allocation of 'metadata' in the stack frame of function 'parse_odp_push_nsh_action'
#0 0x768240 in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2033
DEDUP_TOKEN: parse_odp_push_nsh_action
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/openvswitch/lib/dynamic-string.c:373:17 in ds_put_hex
Unique heap origins: 51
Stack depot allocated bytes: 4424
Unique origin histories: 9
History depot allocated bytes: 216
Exiting
|
cpp
|
c3a08624975cf42489e8e1710babccc8d0569c85
|
https://github.com/openvswitch/ovs/commit/2e38f13d70a9c049497a8cab681fe7b1f443c8b1
|
A vulnerability exists in odp-util within the parse_odp_push_nsh_action function, where 'struct ofpbuf b' is expected to always point to metadata so that metadata can be filled with values through ofpbuf operations such as ofpbuf_put_hex and ofpbuf_push_zeros. However, the use of ofpbuf_push_zeros may change the data pointer of 'struct ofpbuf b', resulting in metadata not containing the expected values.
|
arvo:10864
|
n132/arvo:10864-vul
|
/src/wpantund
|
[
{
"end_line": 929,
"function_name": "NCPInstanceBase::on_mesh_prefix_was_removed",
"start_line": 888,
"target_file": "/src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp"
}
] |
Heap-use-after-free READ 4
|
wpantund
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/wpantund-fuzz < INPUT_FILE
or
/out/wpantund-fuzz INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/wpantund-fuzz [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 38 bytes from /tmp/poc
=================================================================
==11332==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600002739c at pc 0x00000060a74f bp 0x7ffe29242850 sp 0x7ffe29242848
READ of size 4 at 0x60600002739c thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x60a74e in TunnelIPv6Interface::remove_address(in6_addr const*, int) /src/wpantund/src/wpantund/../util/TunnelIPv6Interface.cpp:451:2
#1 0x5d3ff2 in nl::wpantund::NCPInstanceBase::unicast_address_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:623:24
#2 0x5d53b8 in nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:923:5
#3 0x646b6f in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is_ON_MESH_NETS(unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3683:4
#4 0x64b3f6 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4265:3
#5 0x654804 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4741:5
#6 0x6754c5 in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:333:4
#7 0x5e24a1 in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#8 0x658113 in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:5178:19
#9 0x536b12 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:545:17
#10 0x535749 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#11 0x537276 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#12 0x6d5bbe in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#13 0x6d612e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#14 0x7f385d87883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41d838 in _start (/out/wpantund-fuzz+0x41d838)
DEDUP_TOKEN: TunnelIPv6Interface::remove_address(in6_addr const*, int)--nl::wpantund::NCPInstanceBase::unicast_address_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&)--nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>)
0x60600002739c is located 28 bytes inside of 64-byte region [0x606000027380,0x6060000273c0)
freed by thread T0 here:
#0 0x52d3b0 in operator delete(void*) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:167
#1 0x5d9964 in __libcpp_deallocate /usr/local/bin/../include/c++/v1/new:273:10
#2 0x5d9964 in deallocate /usr/local/bin/../include/c++/v1/memory:1803
#3 0x5d9964 in deallocate /usr/local/bin/../include/c++/v1/memory:1557
#4 0x5d9964 in std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::erase(std::__1::__tree_const_iterator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*>*, long>) /usr/local/bin/../include/c++/v1/__tree:2521
#5 0x5dbe72 in unsigned long std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::__erase_unique<in6_addr>(in6_addr const&) /usr/local/bin/../include/c++/v1/__tree:2542:5
#6 0x5d3f7a in erase /usr/local/bin/../include/c++/v1/map:1269:25
#7 0x5d3f7a in nl::wpantund::NCPInstanceBase::unicast_address_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:620
#8 0x5d53b8 in nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:923:5
#9 0x646b6f in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is_ON_MESH_NETS(unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3683:4
#10 0x64b3f6 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4265:3
#11 0x654804 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4741:5
#12 0x6754c5 in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:333:4
#13 0x5e24a1 in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#14 0x658113 in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:5178:19
#15 0x536b12 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:545:17
#16 0x535749 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#17 0x537276 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#18 0x6d5bbe in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#19 0x6d612e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#20 0x7f385d87883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator delete(void*)--__libcpp_deallocate--deallocate
previously allocated by thread T0 here:
#0 0x52c5b8 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x5dbbc7 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x5dbbc7 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x5dbbc7 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x5dbbc7 in std::__1::unique_ptr<std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*>, std::__1::__tree_node_destructor<std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*> > > > std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::__construct_node<std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>, std::__1::tuple<> >(std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>&&, std::__1::tuple<>&&) /usr/local/bin/../include/c++/v1/__tree:2221
#5 0x5db8e1 in std::__1::pair<std::__1::__tree_iterator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*>*, long>, bool> std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::__emplace_unique_key_args<in6_addr, std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>, std::__1::tuple<> >(in6_addr const&, std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>&&, std::__1::tuple<>&&) /usr/local/bin/../include/c++/v1/__tree:2167:29
#6 0x5d3cfd in std::__1::map<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry, std::__1::less<in6_addr>, std::__1::allocator<std::__1::pair<in6_addr const, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::operator[](in6_addr const&) /usr/local/bin/../include/c++/v1/map:1420:20
#7 0x5d3917 in nl::wpantund::NCPInstanceBase::unicast_address_was_added(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned int, unsigned int) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:591:3
#8 0x5d4b75 in nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_added(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:884:3
#9 0x646869 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is_ON_MESH_NETS(unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3671:4
#10 0x64b3f6 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4265:3
#11 0x654804 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4741:5
#12 0x6754c5 in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:333:4
#13 0x5e24a1 in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#14 0x658113 in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:5178:19
#15 0x536b12 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:545:17
#16 0x535749 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#17 0x537276 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#18 0x6d5bbe in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#19 0x6d612e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#20 0x7f385d87883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-use-after-free /src/wpantund/src/wpantund/../util/TunnelIPv6Interface.cpp:451:2 in TunnelIPv6Interface::remove_address(in6_addr const*, int)
Shadow bytes around the buggy address:
0x0c0c7fffce20: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fffce30: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fffce40: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fffce50: 00 00 00 fa fa fa fa fa fd fd fd fd fd fd fd fa
0x0c0c7fffce60: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
=>0x0c0c7fffce70: fd fd fd[fd]fd fd fd fd fa fa fa fa 00 00 00 00
0x0c0c7fffce80: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa
0x0c0c7fffce90: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
0x0c0c7fffcea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffceb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffcec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==11332==ABORTING
|
cpp
|
8a8c7f7621dea86aa3136444561facf141e65512
|
https://github.com/openthread/wpantund/commit/bd1361434619a52b296e6a94c4188aae1a693179
|
A "use after delete" vulnerability exists in the on_mesh_prefix_was_removed() function.
|
arvo:10865
|
n132/arvo:10865-vul
|
/src/openvswitch
|
[
{
"end_line": 2141,
"function_name": "parse_odp_push_nsh_action",
"start_line": 2031,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Stack-buffer-overflow READ {*}
|
openvswitch
|
asan
|
INFO: Seed: 1915738978
INFO: Loaded 1 modules (38220 inline 8-bit counters): 38220 [0xea8240, 0xeb178c),
INFO: Loaded 1 PC tables (38220 PCs): 38220 [0xa7b928,0xb10de8),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==29144==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffe65b56334 at pc 0x0000004eca7d bp 0x7ffe65b56020 sp 0x7ffe65b557d0
READ of size 252 at 0x7ffe65b56334 thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
#0 0x4eca7c in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x6e5d4d in nullable_memcpy /src/openvswitch/./lib/util.h:173:9
#2 0x652b8f in nsh_key_to_attr /src/openvswitch/lib/odp-util.c
#3 0x64fec2 in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2136:9
#4 0x633c3a in parse_odp_action /src/openvswitch/lib/odp-util.c:2359:26
#5 0x632cc7 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2440:18
#6 0x52e6c3 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#7 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#8 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#9 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7f16b992c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41f118 in _start (/out/odp_target+0x41f118)
DEDUP_TOKEN: __asan_memcpy--nullable_memcpy--nsh_key_to_attr
Address 0x7ffe65b56334 is located in stack of thread T0 at offset 404 in frame
#0 0x64f43f in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2033
DEDUP_TOKEN: parse_odp_push_nsh_action
This frame has 9 object(s):
[32, 36) 'n' (line 2034)
[48, 52) 'spi' (line 2036)
[64, 65) 'si' (line 2037)
[80, 84) 'cd' (line 2038)
[96, 120) 'nsh' (line 2039)
[160, 404) 'metadata' (line 2040)
[480, 544) 'b' (line 2111) <== Memory access at offset 404 partially underflows this variable
[576, 1088) 'buf' (line 2112) <== Memory access at offset 404 partially underflows this variable
[1152, 1160) 'mdlen' (line 2113)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x10004cb62c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x10004cb62c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x10004cb62c30: 00 00 00 00 f1 f1 f1 f1 04 f2 04 f2 01 f2 04 f2
0x10004cb62c40: 00 00 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00
0x10004cb62c50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x10004cb62c60: 00 00 00 00 00 00[04]f2 f2 f2 f2 f2 f2 f2 f2 f2
0x10004cb62c70: f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f8 f8 f8 f8
0x10004cb62c80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x10004cb62c90: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x10004cb62ca0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x10004cb62cb0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29144==ABORTING
|
cpp
|
581d3bec7b8c714a98744b0b5f48dd7c7c4db037
|
https://github.com/openvswitch/ovs/commit/33a3ee6b39acd9799301ec6cc0069bc9e4b4428b
|
A buffer overflow vulnerability exists in odp-util when parsing push_nsh, because the buffer size of 'struct ofpbuf b' is less than the size of 'char buf[512]'. This can cause memory overflow of ofpbuf when calling ofpbuf_put_hex.
|
arvo:10945
|
n132/arvo:10945-vul
|
/src/openvswitch
|
[
{
"end_line": 5551,
"function_name": "parse_odp_key_mask_attr",
"start_line": 5364,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Use-of-uninitialized-value
|
openvswitch
|
msan
|
INFO: Seed: 1620371529
INFO: Loaded 1 modules (38125 inline 8-bit counters): 38125 [0x1159fb8, 0x11634a5),
INFO: Loaded 1 PC tables (38125 PCs): 38125 [0xd95400,0xe2a2d0),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==29026==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x88b574 in nl_attr_get_size /src/openvswitch/lib/netlink.c:598:5
#1 0x72d783 in parse_odp_action /src/openvswitch/lib/odp-util.c:2234:16
#2 0x72c643 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2430:18
#3 0x4a269e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#4 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#5 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#6 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f93eb3a183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x420f78 in _start (/out/odp_target+0x420f78)
DEDUP_TOKEN: nl_attr_get_size--parse_odp_action--odp_actions_from_string
Uninitialized value was created by an allocation of 'mask' in the stack frame of function 'parse_odp_action'
#0 0x72c8e0 in parse_odp_action /src/openvswitch/lib/odp-util.c:2162
DEDUP_TOKEN: parse_odp_action
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/openvswitch/lib/netlink.c:598:5 in nl_attr_get_size
Unique heap origins: 39
Stack depot allocated bytes: 2752
Unique origin histories: 6
History depot allocated bytes: 144
Exiting
|
cpp
|
7587e1daa673149575149716605ef78f260d9989
|
https://github.com/openvswitch/ovs/commit/a1da3f297717c2de70dab88f7783117b78f85e89
| null |
arvo:10999
|
n132/arvo:10999-vul
|
/src/libgit2
|
[
{
"end_line": 160,
"function_name": "tag_parse",
"start_line": 68,
"target_file": "/src/libgit2/src/tag.c"
}
] |
Heap-buffer-overflow READ 2
|
libgit2
|
asan
|
INFO: Seed: 1582894454
INFO: Loaded 1 modules (27409 inline 8-bit counters): 27409 [0xe07350, 0xe0de61),
INFO: Loaded 1 PC tables (27409 PCs): 27409 [0xadbbc0,0xb46cd0),
/out/objects_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2647==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6070000000d9 at pc 0x000000483b7c bp 0x7ffe4a8eee80 sp 0x7ffe4a8ee630
READ of size 2 at 0x6070000000d9 thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x483b7b in StrstrCheck(void*, char*, char const*, char const*) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:545
#1 0x4c17e0 in __interceptor_strstr /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:562
#2 0x5fe03a in tag_parse /src/libgit2/src/tag.c:142:13
#3 0x5fcee6 in git_tag__parse_raw /src/libgit2/src/tag.c:164:9
#4 0x5d1610 in git_object__from_raw /src/libgit2/src/object.c:94:15
#5 0x5c03cb in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#6 0x55b765 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f6a7b72f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41d918 in _start (/out/objects_fuzzer+0x41d918)
DEDUP_TOKEN: StrstrCheck(void*, char*, char const*, char const*)--__interceptor_strstr--tag_parse
0x6070000000d9 is located 0 bytes to the right of 73-byte region [0x607000000090,0x6070000000d9)
allocated by thread T0 here:
#0 0x52c958 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x55b517 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:557:23
#2 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f6a7b72f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:545 in StrstrCheck(void*, char*, char const*, char const*)
Shadow bytes around the buggy address:
0x0c0e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 01 fa fa
=>0x0c0e7fff8010: fa fa 00 00 00 00 00 00 00 00 00[01]fa fa fa fa
0x0c0e7fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fd fd
0x0c0e7fff8030: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c0e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2647==ABORTING
|
cpp
|
4c738e563d0a52c7f06902a6bdac37fe3472b86b
|
https://github.com/libgit2/libgit2/commit/ee11d47e3d907b66eeff99e0ba1e1c71e05164b7
|
An out of bounds read occurs when searching for the tag message during tag parsing. The code uses `strstr(buffer, "\n\n")` to locate the separator between tag fields and the tag message, but since `strstr` does not accept a buffer length, it may read past the end of the buffer. This can result in `strstr` returning a pointer outside the buffer, causing the subsequent calculation of `buffer_end - buffer` to overflow and potentially lead to an invalid memory allocation.
|
arvo:11007
|
n132/arvo:11007-vul
|
/src/libgit2
|
[
{
"end_line": 478,
"function_name": "git_commit__parse_raw",
"start_line": 386,
"target_file": "/src/libgit2/src/commit.c"
}
] |
Heap-buffer-overflow READ 1
|
libgit2
|
asan
|
INFO: Seed: 1435506579
INFO: Loaded 1 modules (27478 inline 8-bit counters): 27478 [0xe0a7d0, 0xe11326),
INFO: Loaded 1 PC tables (27478 PCs): 27478 [0xadec00,0xb4a160),
/out/objects_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2656==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60600000035f at pc 0x000000655003 bp 0x7ffd97526460 sp 0x7ffd97526458
READ of size 1 at 0x60600000035f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x655002 in prefixcmp /src/libgit2/src/util.c:284:22
#1 0x654efd in git__prefixcmp /src/libgit2/src/util.c:304:9
#2 0x61ddbe in git_commit__parse_raw /src/libgit2/src/commit.c:423:64
#3 0x5d1440 in git_object__from_raw /src/libgit2/src/object.c:94:15
#4 0x5c03cb in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#5 0x55b765 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#6 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f429724183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41d918 in _start (/out/objects_fuzzer+0x41d918)
DEDUP_TOKEN: prefixcmp--git__prefixcmp--git_commit__parse_raw
0x60600000035f is located 0 bytes to the right of 63-byte region [0x606000000320,0x60600000035f)
allocated by thread T0 here:
#0 0x52c958 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x55b517 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:557:23
#2 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f429724183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/util.c:284:22 in prefixcmp
Shadow bytes around the buggy address:
0x0c0c7fff8010: 00 00 00 00 00 00 06 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8020: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00
0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 07
=>0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00[07]fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2656==ABORTING
|
cpp
|
11d33df802b00acf5ef1e437c12751b3e6a5d39b
|
https://github.com/libgit2/libgit2/commit/cb23c3efd22d34db279ceb39cc312473761db5ed
|
An out-of-bound read occurs when parsing truncated author fields in commit objects. The commit parser handles multiple author fields by checking if a line starts with "author " using `git__prefixcmp`. If given a non-NUL-terminated string that ends immediately after the space, the comparison may read one byte out of bounds when checking for the expected final NUL byte. This issue is present in the commit parsing logic and involves the use of `git__prefixcmp` in the detection of additional author fields.
|
arvo:11011
|
n132/arvo:11011-vul
|
/src/libarchive
|
[
{
"end_line": 1861,
"function_name": "init_unpack",
"start_line": 1837,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow WRITE 1
|
libarchive
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 109 bytes from /tmp/poc
=================================================================
==25426==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000051 at pc 0x00000059b02f bp 0x7ffe9a279bb0 sp 0x7ffe9a279ba8
WRITE of size 1 at 0x602000000051 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x59b02e in do_uncompress_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2437:55
#1 0x5987d9 in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2860:11
#2 0x598142 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3030:19
#3 0x597a91 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3102:15
#4 0x592c4d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3311:11
#5 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#6 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#7 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#8 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#9 0x7fbff454883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41e618 in _start (/out/libarchive_fuzzer+0x41e618)
DEDUP_TOKEN: do_uncompress_block--process_block--do_uncompress_file
0x602000000051 is located 0 bytes to the right of 1-byte region [0x602000000050,0x602000000051)
allocated by thread T0 here:
#0 0x4ed577 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x59858d in init_unpack /src/libarchive/libarchive/archive_read_support_format_rar5.c:1847:30
#2 0x5980d1 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3017:13
#3 0x597a91 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3102:15
#4 0x592c4d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3311:11
#5 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#6 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#7 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#8 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#9 0x7fbff454883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--init_unpack--do_uncompress_file
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:2437:55 in do_uncompress_block
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa fd fa fa fa fd fd fa fa[01]fa fa fa 01 fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25426==ABORTING
|
cpp
|
84f7fd01b68127454fcee321086b771bdc230630
|
https://github.com/libarchive/libarchive/commit/b52dd6c9e4ef7cf95c2a6ae5ab7ccac7f6d462a1
|
A vulnerability exists where the mask is not set to 0 for directories, which can lead to buffer overflows due to incorrect truncation of the window.
|
arvo:11078
|
n132/arvo:11078-vul
|
/src/librawspeed
|
[
{
"end_line": 619,
"function_name": "VC5Decompressor::parseLargeCodeblock",
"start_line": 549,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp"
}
] |
Use-of-uninitialized-value
|
librawspeed
|
msan
|
INFO: Seed: 3246793481
INFO: Loaded 1 modules (1869 inline 8-bit counters): 1869 [0xa40e50, 0xa4159d),
INFO: Loaded 1 PC tables (1869 PCs): 1869 [0xa415a0,0xa48a70),
/out/VC5DecompressorFuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
VC5DecompressorFuzzer: /src/librawspeed/src/librawspeed/common/Optional.h:45: T rawspeed::Optional<unsigned short>::getValue() const [T = unsigned short]: Assertion `hasValue()' failed.
==6712== ERROR: libFuzzer: deadly signal
#0 0x483b4c in __sanitizer_print_stack_trace /src/llvm/projects/compiler-rt/lib/msan/msan.cc:672
#1 0x610cbe in fuzzer::PrintStackTrace() /src/libfuzzer/FuzzerUtil.cpp:206:5
#2 0x571c3e in fuzzer::Fuzzer::CrashCallback() /src/libfuzzer/FuzzerLoop.cpp:237:3
#3 0x571b02 in fuzzer::Fuzzer::StaticCrashSignalCallback() /src/libfuzzer/FuzzerLoop.cpp:209:6
#4 0x498ff9 in SignalHandler(int) /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:990
#5 0x7f69bbdb538f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1138f)
#6 0x7f69bb3ed437 in gsignal (/lib/x86_64-linux-gnu/libc.so.6+0x35437)
#7 0x7f69bb3ef039 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x37039)
#8 0x7f69bb3e5be6 (/lib/x86_64-linux-gnu/libc.so.6+0x2dbe6)
#9 0x7f69bb3e5c91 in __assert_fail (/lib/x86_64-linux-gnu/libc.so.6+0x2dc91)
#10 0x50cc43 in rawspeed::VC5Decompressor::parseLargeCodeblock(rawspeed::ByteStream const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp
#11 0x5092fc in rawspeed::VC5Decompressor::parseVC5() /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:475:9
#12 0x507461 in rawspeed::VC5Decompressor::VC5Decompressor(rawspeed::ByteStream, rawspeed::RawImage const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:334:3
#13 0x4dcce3 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp:50:31
#14 0x579d3b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#15 0x532236 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#16 0x54305a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#17 0x531361 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#18 0x7f69bb3d883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x458bd8 in _start (/out/VC5DecompressorFuzzer+0x458bd8)
DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback()
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
|
cpp
|
732a81d2bbe06dfe3bd4eef836d8f874fe718978
|
https://github.com/darktable-org/rawspeed/commit/7473d21494834f72f984b0e2a06346bd68fb6e1c
|
A vulnerability exists in VC5Decompressor where Optional tags are not properly handled, leading to potential assertion failures.
|
arvo:11170
|
n132/arvo:11170-vul
|
/src/openvswitch
|
[
{
"end_line": 4843,
"function_name": "scan_vxlan_gbp",
"start_line": 4802,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Heap-buffer-overflow READ 1
|
openvswitch
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/odp_target < INPUT_FILE
or
/out/odp_target INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/odp_target [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 25 bytes from /tmp/poc
=================================================================
==29262==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000003f at pc 0x0000005aa096 bp 0x7fffd52fb530 sp 0x7fffd52fb528
READ of size 1 at 0x60300000003f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5aa095 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5451:7
#1 0x59f3c9 in parse_odp_action /src/openvswitch/lib/odp-util.c:2221:18
#2 0x59ec99 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2430:18
#3 0x52e497 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#4 0x52dd06 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#5 0x52e98e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#6 0x52eefe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#7 0x7fdac5f9283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41ee18 in _start (/out/odp_target+0x41ee18)
DEDUP_TOKEN: parse_odp_key_mask_attr--parse_odp_action--odp_actions_from_string
0x60300000003f is located 1 bytes to the left of 25-byte region [0x603000000040,0x603000000059)
allocated by thread T0 here:
#0 0x4edb4f in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x576f1b in operator new(unsigned long) (/out/odp_target+0x576f1b)
#2 0x52eefe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#3 0x7fdac5f9283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openvswitch/lib/odp-util.c:5451:7 in parse_odp_key_mask_attr
Shadow bytes around the buggy address:
0x0c067fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c067fff8000: fa fa fd fd fd fd fa[fa]00 00 00 01 fa fa fa fa
0x0c067fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29262==ABORTING
|
cpp
|
f31b8ae7a7a777dd9dc40997903a283409674eae
|
https://github.com/openvswitch/ovs/commit/2d3deb58df05c4686f19ecf16ddbd76a79b2d5a5
| null |
arvo:11173
|
n132/arvo:11173-vul
|
/src/libgit2
|
[
{
"end_line": 164,
"function_name": "git__strntol64",
"start_line": 71,
"target_file": "/src/libgit2/src/util.c"
}
] |
Heap-buffer-overflow READ 1
|
libgit2
|
asan
|
Reading 58 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/objects_fuzzer < INPUT_FILE
or
/out/objects_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/objects_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==2774==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000002fa at pc 0x000000578f92 bp 0x7fff8edfbff0 sp 0x7fff8edfbfe8
READ of size 1 at 0x6060000002fa thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x578f91 in git__strntol64 /src/libgit2/src/util.c:86:22
#1 0x60d67e in git_signature__parse /src/libgit2/src/signature.c:234:7
#2 0x56e0f7 in git_commit__parse_raw /src/libgit2/src/commit.c:419:6
#3 0x5427b1 in git_object__from_raw /src/libgit2/src/object.c:94:15
#4 0x532b07 in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#5 0x530c4e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#6 0x5311be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#7 0x7fbafd8d683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41d5c8 in _start (/out/objects_fuzzer+0x41d5c8)
DEDUP_TOKEN: git__strntol64--git_signature__parse--git_commit__parse_raw
0x6060000002fa is located 0 bytes to the right of 58-byte region [0x6060000002c0,0x6060000002fa)
allocated by thread T0 here:
#0 0x52c438 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x530b69 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:257:10
#2 0x530b69 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x530b69 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x530b69 in __vallocate /usr/local/bin/../include/c++/v1/vector:972
#5 0x530b69 in vector /usr/local/bin/../include/c++/v1/vector:1115
#6 0x530b69 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:298
#7 0x5311be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7fbafd8d683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/util.c:86:22 in git__strntol64
Shadow bytes around the buggy address:
0x0c0c7fff8000: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8010: 00 00 00 00 00 00 06 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8020: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00
=>0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00[02]
0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2774==ABORTING
|
cpp
|
b5ae83bfac53fa3a17435ebf2fc3b79db8055dae
|
https://github.com/libgit2/libgit2/commit/41863a00f0d811c659c9ba87ae2cc0c3aae5a77f
|
The git__strntol family of functions accepts and skips leading spaces, but does not honor the provided buffer's length when doing so. This can lead to out-of-bounds reads if the input is not a simple NUL-terminated string. Additionally, when leading space is trimmed, the function advances the pointer without updating the number of remaining bytes, which may also result in out-of-bounds reads.
|
arvo:11196
|
n132/arvo:11196-vul
|
/src/libarchive
|
[
{
"end_line": 2764,
"function_name": "merge_block",
"start_line": 2673,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow READ 1
|
libarchive
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 304 bytes from /tmp/poc
=================================================================
==25298==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61100000027f at pc 0x00000059bf37 bp 0x7fff9bb459e0 sp 0x7fff9bb459d8
READ of size 1 at 0x61100000027f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x59bf36 in read_bits_16 /src/libarchive/libarchive/archive_read_support_format_rar5.c:963:19
#1 0x59bb01 in decode_number /src/libarchive/libarchive/archive_read_support_format_rar5.c:1968:22
#2 0x59a915 in do_uncompress_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2416:26
#3 0x598889 in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2863:11
#4 0x5981f2 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3033:19
#5 0x597b41 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3105:15
#6 0x592cfd in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3314:11
#7 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#8 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#9 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#10 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#11 0x7f11aadbc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41e618 in _start (/out/libarchive_fuzzer+0x41e618)
DEDUP_TOKEN: read_bits_16--decode_number--do_uncompress_block
0x61100000027f is located 0 bytes to the right of 255-byte region [0x611000000180,0x61100000027f)
allocated by thread T0 here:
#0 0x4ed34f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x59968e in merge_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2682:25
#2 0x598ae2 in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2816:19
#3 0x5981f2 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3033:19
#4 0x597b41 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3105:15
#5 0x592cfd in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3314:11
#6 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#7 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#8 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f11aadbc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--merge_block--process_block
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:963:19 in read_bits_16
Shadow bytes around the buggy address:
0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c227fff8010: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c227fff8020: fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[07]
0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25298==ABORTING
|
cpp
|
c3d742c9836f352af573d485aca9d312ed1320d5
|
https://github.com/libarchive/libarchive/commit/4bc5892128a042780f167ac35aa72f63c426f3b7
| null |
arvo:11253
|
n132/arvo:11253-vul
|
/src/openvswitch
|
[
{
"end_line": 480,
"function_name": "ofpbuf_insert",
"start_line": 468,
"target_file": "/src/openvswitch/lib/ofpbuf.c"
}
] |
Heap-buffer-overflow WRITE {*}
|
openvswitch
|
asan
|
Reading 32 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/ofctl_parse_target < INPUT_FILE
or
/out/ofctl_parse_target INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/ofctl_parse_target [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==29494==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000000210 at pc 0x0000004ece61 bp 0x7ffebef414b0 sp 0x7ffebef40c60
WRITE of size 64 at 0x60b000000210 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x4ece60 in __asan_memmove /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:31
#1 0x5f8593 in ofpbuf_insert /src/openvswitch/lib/ofpbuf.c:473:9
#2 0x67d8c0 in nx_put_raw /src/openvswitch/lib/nx-match.c:1261:9
#3 0x67bdc3 in nx_put_match /src/openvswitch/lib/nx-match.c:1282:21
#4 0x5a8e34 in ofputil_encode_flow_mod /src/openvswitch/lib/ofp-flow.c:463:21
#5 0x52e00a in ofctl_parse_flows__ /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:41:15
#6 0x52dea6 in ofctl_parse_flow /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:68:9
#7 0x52dd20 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:110:5
#8 0x52e4be in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x52ea2e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f16788c783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41ee18 in _start (/out/ofctl_parse_target+0x41ee18)
DEDUP_TOKEN: __asan_memmove--ofpbuf_insert--nx_put_raw
0x60b000000210 is located 0 bytes to the right of 112-byte region [0x60b0000001a0,0x60b000000210)
allocated by thread T0 here:
#0 0x4edfbe in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:165
#1 0x61784d in xrealloc /src/openvswitch/lib/util.c:134:9
#2 0x5f79ed in ofpbuf_resize__ /src/openvswitch/lib/ofpbuf.c:244:24
#3 0x5c9127 in ofpraw_put__ /src/openvswitch/lib/ofp-msgs.c:721:5
#4 0x5c9061 in ofpraw_alloc_xid /src/openvswitch/lib/ofp-msgs.c:593:5
#5 0x5a8d79 in ofputil_encode_flow_mod /src/openvswitch/lib/ofp-flow.c:458:15
#6 0x52e00a in ofctl_parse_flows__ /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:41:15
#7 0x52dea6 in ofctl_parse_flow /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:68:9
#8 0x52dd20 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:110:5
#9 0x52e4be in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#10 0x52ea2e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#11 0x7f16788c783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--xrealloc--ofpbuf_resize__
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:31 in __asan_memmove
Shadow bytes around the buggy address:
0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00
0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c167fff8040: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29494==ABORTING
|
cpp
|
b48aa1437df1d438d39d7c798ef93e0854911022
|
https://github.com/openvswitch/ovs/commit/39976b99178eaa4862c43eaf00959f2653a01a6f
|
An arithmetic error in the ofpbuf_insert() function in ofpbuf causes the memmove byte count to be calculated incorrectly, because ofpbuf_put_uninit increases b->size by n. This results in an incorrect number of bytes being moved during buffer operations.
|
arvo:11263
|
n132/arvo:11263-vul
|
/src/harfbuzz
|
[
{
"end_line": 102,
"function_name": "test_face",
"start_line": 35,
"target_file": "/src/harfbuzz/test/api/test-ot-face.c"
}
] |
Heap-buffer-overflow READ {*}
|
harfbuzz
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/hb-shape-fuzzer < INPUT_FILE
or
/out/hb-shape-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/hb-shape-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1816 bytes from /tmp/poc
=================================================================
==21743==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61c000000798 at pc 0x0000004c1adc bp 0x7ffebcfe3270 sp 0x7ffebcfe2a20
READ of size 94 at 0x61c000000798 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4c1adb in __interceptor_memcmp.part.78 /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827
#1 0x5c8621 in OT::post::accelerator_t::cmp_gids(void const*, void const*, void*) /src/harfbuzz/src/./hb-ot-post-table.hh:214:40
#2 0x5c8dbd in sort_r_cmpswap(char*, char*, unsigned long, int (*)(void const*, void const*, void*), void*) /src/harfbuzz/src/./hb-dsalgs.hh:388:6
#3 0x5c8d1e in sort_r_simple(void*, unsigned long, unsigned long, int (*)(void const*, void const*, void*), void*) /src/harfbuzz/src/./hb-dsalgs.hh:406:30
#4 0x5c834a in OT::post::accelerator_t::get_glyph_from_name(char const*, int, unsigned int*) const /src/harfbuzz/src/./hb-ot-post-table.hh:176:2
#5 0x5b357f in hb_ot_get_glyph_from_name(hb_font_t*, void*, char const*, int, unsigned int*, void*) /src/harfbuzz/src/hb-ot-font.cc:218:25
#6 0x530798 in test_face(hb_face_t*) /src/harfbuzz/./test/fuzzing/../api/test-ot-face.c:59:3
#7 0x530461 in LLVMFuzzerTestOneInput /src/harfbuzz/./test/fuzzing/hb-shape-fuzzer.cc:56:3
#8 0x530e6e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x5313de in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f811135083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41cda8 in _start (/out/hb-shape-fuzzer+0x41cda8)
DEDUP_TOKEN: __interceptor_memcmp.part.78--OT::post::accelerator_t::cmp_gids(void const*, void const*, void*)--sort_r_cmpswap(char*, char*, unsigned long, int (*)(void const*, void const*, void*), void*)
0x61c000000798 is located 0 bytes to the right of 1816-byte region [0x61c000000080,0x61c000000798)
allocated by thread T0 here:
#0 0x52bc18 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x530d89 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:257:10
#2 0x530d89 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x530d89 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x530d89 in __vallocate /usr/local/bin/../include/c++/v1/vector:972
#5 0x530d89 in vector /usr/local/bin/../include/c++/v1/vector:1115
#6 0x530d89 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:298
#7 0x5313de in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7f811135083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827 in __interceptor_memcmp.part.78
Shadow bytes around the buggy address:
0x0c387fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c387fff80f0: 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==21743==ABORTING
|
cpp
|
252632c477b963f305116d69fcafacd8bf7b97bf
|
https://github.com/harfbuzz/harfbuzz/commit/6482fda519ca7d173e3bcb3717aa30e237f04b25
| null |
arvo:11300
|
n132/arvo:11300-vul
|
/src/yara
|
[
{
"end_line": 1359,
"function_name": "dotnet_parse_tilde_2",
"start_line": 342,
"target_file": "/src/yara/libyara/modules/dotnet.c"
}
] |
UNKNOWN READ
|
yara
|
msan
|
INFO: Seed: 2199298579
INFO: Loaded 1 modules (7698 inline 8-bit counters): 7698 [0xb2ac48, 0xb2ca5a),
INFO: Loaded 1 PC tables (7698 PCs): 7698 [0x89c9a0,0x8baac0),
/out/dotnet_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
MemorySanitizer:DEADLYSIGNAL
==37394==ERROR: MemorySanitizer: SEGV on unknown address 0x721000010000 (pc 0x00000052ff0e bp 0x7fffd7c44330 sp 0x7fffd7c43c90 T37394)
==37394==The signal is caused by a READ memory access.
#0 0x52ff0d in dotnet_parse_tilde_2 /src/yara/libyara/modules/dotnet.c:1159:11
#1 0x53907e in dotnet_parse_tilde /src/yara/libyara/modules/dotnet.c:1516:3
#2 0x539f88 in dotnet_parse_com /src/yara/libyara/modules/dotnet.c:1603:5
#3 0x53ddb2 in dotnet__load /src/yara/libyara/modules/dotnet.c:1723:9
#4 0x4bf053 in yr_modules_load /src/yara/libyara/modules.c:175:16
#5 0x5887f0 in yr_execute_code /src/yara/libyara/exec.c:973:18
#6 0x4d0816 in yr_scanner_scan_mem_blocks /src/yara/libyara/scanner.c:435:3
#7 0x4caac6 in yr_rules_scan_mem_blocks /src/yara/libyara/rules.c:217:12
#8 0x4cadcf in yr_rules_scan_mem /src/yara/libyara/rules.c:267:10
#9 0x4a2ba1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc:74:3
#10 0x62f3db in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#11 0x5e78a6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#12 0x5f86ca in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#13 0x5e69d1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#14 0x7f108c47f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41f288 in _start (/out/dotnet_fuzzer+0x41f288)
DEDUP_TOKEN: dotnet_parse_tilde_2--dotnet_parse_tilde--dotnet_parse_com
MemorySanitizer can not provide additional info.
SUMMARY: MemorySanitizer: SEGV /src/yara/libyara/modules/dotnet.c:1159:11 in dotnet_parse_tilde_2
==37394==ABORTING
|
cpp
|
ab99479c96ba9759193b3b1f42089e5fe1b647f6
|
https://github.com/VirusTotal/yara/commit/72c109ea85f1434237a292de3478f53554989453
| null |
arvo:11359
|
n132/arvo:11359-vul
|
/src/radare2
|
[
{
"end_line": 252,
"function_name": "r_core_task_decref",
"start_line": 240,
"target_file": "/src/radare2/libr/core/task.c"
}
] |
Heap-use-after-free READ 8
|
radare2
|
asan
|
INFO: Seed: 1412606771
INFO: Loaded 1 modules (150204 inline 8-bit counters): 150204 [0x2424da8, 0x2449864),
INFO: Loaded 1 PC tables (150204 PCs): 150204 [0x2449868,0x2694428),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Cannot allocate (0) 0 bytes
cannot open file malloc://0
No file to load bin from?
=================================================================
==30527==ERROR: AddressSanitizer: heap-use-after-free on address 0x60b000000270 at pc 0x0000006f00ce bp 0x7ffefaec3790 sp 0x7ffefaec3788
READ of size 8 at 0x60b000000270 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x6f00cd in r_core_task_decref /src/radare2/libr/core/task.c:250:26
#1 0x863c5c in r_list_delete /src/radare2/libr/util/list.c:101:3
#2 0x863b69 in r_list_purge /src/radare2/libr/util/list.c:68:3
#3 0x863d14 in r_list_free /src/radare2/libr/util/list.c:77:3
#4 0x656251 in r_core_fini /src/radare2/libr/core/core.c:2453:2
#5 0x656b74 in r_core_free /src/radare2/libr/core/core.c:2490:3
#6 0x5324d8 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:16:2
#7 0x1072495 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#8 0x1047cbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#9 0x1053506 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#10 0x104733c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7f37a868283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41ebe8 in _start (/out/ia_fuzz+0x41ebe8)
DEDUP_TOKEN: r_core_task_decref--r_list_delete--r_list_purge
0x60b000000270 is located 32 bytes inside of 104-byte region [0x60b000000250,0x60b0000002b8)
freed by thread T0 here:
#0 0x4ed570 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x6efff2 in r_core_task_decref /src/radare2/libr/core/task.c:248:3
#2 0x863c5c in r_list_delete /src/radare2/libr/util/list.c:101:3
#3 0x863b69 in r_list_purge /src/radare2/libr/util/list.c:68:3
#4 0x863d14 in r_list_free /src/radare2/libr/util/list.c:77:3
#5 0x656251 in r_core_fini /src/radare2/libr/core/core.c:2453:2
#6 0x656b74 in r_core_free /src/radare2/libr/core/core.c:2490:3
#7 0x5324d8 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:16:2
#8 0x1072495 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x1047cbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x1053506 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x104733c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7f37a868283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--r_core_task_decref--r_list_delete
previously allocated by thread T0 here:
#0 0x4edb67 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x6f0396 in r_core_task_new /src/radare2/libr/core/task.c:192:20
#2 0x64a16c in r_core_init /src/radare2/libr/core/core.c:2247:20
#3 0x649ad3 in r_core_new /src/radare2/libr/core/core.c:801:2
#4 0x53247c in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:8:6
#5 0x1072495 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#6 0x1047cbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x1053506 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x104733c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f37a868283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--r_core_task_new--r_core_init
SUMMARY: AddressSanitizer: heap-use-after-free /src/radare2/libr/core/task.c:250:26 in r_core_task_decref
Shadow bytes around the buggy address:
0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa fd fd
0x0c167fff8020: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa
0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c167fff8040: 00 05 fa fa fa fa fa fa fa fa fd fd fd fd[fd]fd
0x0c167fff8050: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
0x0c167fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa
0x0c167fff8070: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00
0x0c167fff8080: 00 00 00 fa fa fa fa fa fa fa fa fa 00 00 00 00
0x0c167fff8090: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==30527==ABORTING
|
cpp
|
8bc369ef3f67c3e074cccfe383922393fa11c89a
|
https://github.com/radare/radare2/commit/5783cf42c40aaed9b9180ae7069c7a60ea86dc45
| null |
arvo:11376
|
n132/arvo:11376-vul
|
/src/openthread
|
[
{
"end_line": 1597,
"function_name": "MeshForwarder::GetFramePriority",
"start_line": 1560,
"target_file": "/src/openthread/src/core/thread/mesh_forwarder.cpp"
}
] |
Heap-buffer-overflow READ 8
|
openthread
|
asan
|
Reading 13 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/radio-receive-done-fuzzer < INPUT_FILE
or
/out/radio-receive-done-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/radio-receive-done-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==16571==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000042 at pc 0x00000057232e bp 0x7fffa94e47b0 sp 0x7fffa94e47a8
READ of size 8 at 0x602000000042 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x57232d in ot::MeshForwarder::GetFramePriority(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, unsigned char&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1586:9
#1 0x571659 in ot::MeshForwarder::HandleFragment(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, otThreadLinkInfo const&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1322:9
#2 0x5712c5 in ot::MeshForwarder::HandleReceivedFrame(ot::Mac::Frame&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1248:13
#3 0x545438 in ot::Mac::Mac::HandleReceivedFrame(ot::Mac::Frame*, otError) /src/openthread/src/core/mac/mac.cpp:2028:34
#4 0x530424 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:70:5
#5 0x64d21a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#6 0x64d77e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#7 0x7fc8c71d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41ca48 in _start (/out/radio-receive-done-fuzzer+0x41ca48)
DEDUP_TOKEN: ot::MeshForwarder::GetFramePriority(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, unsigned char&)--ot::MeshForwarder::HandleFragment(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, otThreadLinkInfo const&)--ot::MeshForwarder::HandleReceivedFrame(ot::Mac::Frame&)
0x602000000042 is located 5 bytes to the right of 13-byte region [0x602000000030,0x60200000003d)
allocated by thread T0 here:
#0 0x4eb79f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x530399 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:61:34
#2 0x64d21a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#3 0x64d77e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#4 0x7fc8c71d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne(int, char**)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openthread/src/core/thread/mesh_forwarder.cpp:1586:9 in ot::MeshForwarder::GetFramePriority(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, unsigned char&)
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 00 05 fa fa 00 05[fa]fa fa fa fa fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16571==ABORTING
|
cpp
|
33b0ee93308345316ca7a8a1ddc8aa86ba42983e
|
https://github.com/openthread/openthread/commit/bf72fd8f8d4a898c019f279c8605e66fc0b42878
| null |
arvo:11382
|
n132/arvo:11382-vul
|
/src/libgit2
|
[
{
"end_line": 181,
"function_name": "git__strntol64",
"start_line": 71,
"target_file": "/src/libgit2/src/util.c"
}
] |
Heap-buffer-overflow READ 1
|
libgit2
|
asan
|
INFO: Seed: 1749770194
INFO: Loaded 1 modules (27472 inline 8-bit counters): 27472 [0xe0a4e8, 0xe11038),
INFO: Loaded 1 PC tables (27472 PCs): 27472 [0xade8a0,0xb49da0),
/out/objects_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2657==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001b1 at pc 0x0000006694c4 bp 0x7fff20fdae60 sp 0x7fff20fdae58
READ of size 1 at 0x6020000001b1 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x6694c3 in git__strntol64 /src/libgit2/src/util.c:133:7
#1 0x669e96 in git__strntol32 /src/libgit2/src/util.c:184:15
#2 0x7312a4 in parse_mode /src/libgit2/src/tree.c:367:15
#3 0x7307a6 in git_tree__parse_raw /src/libgit2/src/tree.c:397:7
#4 0x5d16e0 in git_object__from_raw /src/libgit2/src/object.c:94:15
#5 0x5c03cb in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#6 0x55b765 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f259ef6f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41d918 in _start (/out/objects_fuzzer+0x41d918)
DEDUP_TOKEN: git__strntol64--git__strntol32--parse_mode
0x6020000001b1 is located 0 bytes to the right of 1-byte region [0x6020000001b0,0x6020000001b1)
allocated by thread T0 here:
#0 0x52c958 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x55b517 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:558:23
#2 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f259ef6f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/util.c:133:7 in git__strntol64
Shadow bytes around the buggy address:
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 fa fa fa 00 fa fa fa fd fa fa fa fd fa
0x0c047fff8010: fa fa 00 00 fa fa 05 fa fa fa 00 fa fa fa 06 fa
0x0c047fff8020: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8030: fa fa 01 fa fa fa[01]fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2657==ABORTING
|
cpp
|
fd4e3b216c0881b5825c013a55b487ac2e8b8ab0
|
https://github.com/libgit2/libgit2/commit/4209a5125802e714a6342a74ff0835c5c4a2397d
|
The strntol function inappropriately handles parsing numbers with a leading plus or minus sign, resulting in potential out-of-bounds reads. When a leading sign is present, the function advances the pointer but fails to update the number of remaining bytes in the string, which can cause the parser to read beyond the buffer. Additionally, after advancing past the sign, the function does not verify if any bytes remain, leading to possible out-of-bounds access during base auto-detection. This issue is present in various components, but in all cases, the input buffers are NUL terminated, mitigating the risk.
|
arvo:11429
|
n132/arvo:11429-vul
|
/src/librawspeed
|
[
{
"end_line": 558,
"function_name": "VC5Decompressor::Wavelet::HighPassBand::decode",
"start_line": 531,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp"
}
] |
Heap-buffer-overflow WRITE 2
|
librawspeed
|
asan
|
INFO: Seed: 2623466991
INFO: Loaded 1 modules (1999 inline 8-bit counters): 1999 [0x941870, 0x94203f),
INFO: Loaded 1 PC tables (1999 PCs): 1999 [0x942040,0x949d30),
/out/VC5DecompressorFuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==6710==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61e0000022f8 at pc 0x00000058fb12 bp 0x7ffe2b295c90 sp 0x7ffe2b295c88
WRITE of size 2 at 0x61e0000022f8 thread T0
SCARINESS: 33 (2-byte-write-heap-buffer-overflow)
#0 0x58fb11 in rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:549:20
#1 0x59160f in rawspeed::VC5Decompressor::decode(unsigned int, unsigned int, unsigned int, unsigned int) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:682:31
#2 0x569749 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp:52:7
#3 0x5cd775 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#4 0x5a368d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#5 0x5aeed6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#6 0x5a2d0c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#7 0x7fba3538e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x455cf8 in _start (/out/VC5DecompressorFuzzer+0x455cf8)
DEDUP_TOKEN: rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&)--rawspeed::VC5Decompressor::decode(unsigned int, unsigned int, unsigned int, unsigned int)--LLVMFuzzerTestOneInput
0x61e0000022f8 is located 0 bytes to the right of 2680-byte region [0x61e000001880,0x61e0000022f8)
allocated by thread T0 here:
#0 0x564b68 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x595dbb in std::__1::__libcpp_allocate(unsigned long, unsigned long) /usr/local/bin/../include/c++/v1/new:257:10
#2 0x595dbb in std::__1::allocator<short>::allocate(unsigned long, void const*) /usr/local/bin/../include/c++/v1/memory:1800
#3 0x595dbb in std::__1::allocator_traits<std::__1::allocator<short> >::allocate(std::__1::allocator<short>&, unsigned long) /usr/local/bin/../include/c++/v1/memory:1549
#4 0x595dbb in std::__1::__split_buffer<short, std::__1::allocator<short>&>::__split_buffer(unsigned long, unsigned long, std::__1::allocator<short>&) /usr/local/bin/../include/c++/v1/__split_buffer:311
#5 0x595dbb in std::__1::vector<short, std::__1::allocator<short> >::__append(unsigned long) /usr/local/bin/../include/c++/v1/vector:1082
#6 0x585e79 in std::__1::vector<short, std::__1::allocator<short> >::resize(unsigned long) /usr/local/bin/../include/c++/v1/vector:2043:15
#7 0x585e79 in rawspeed::Array2DRef<short>::create(unsigned int, unsigned int) /src/librawspeed/src/librawspeed/common/Array2DRef.h:72
#8 0x58f1eb in rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:536:10
#9 0x59160f in rawspeed::VC5Decompressor::decode(unsigned int, unsigned int, unsigned int, unsigned int) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:682:31
#10 0x569749 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp:52:7
#11 0x5cd775 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#12 0x5a368d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x5aeed6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x5a2d0c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7fba3538e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--std::__1::__libcpp_allocate(unsigned long, unsigned long)--std::__1::allocator<short>::allocate(unsigned long, void const*)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:549:20 in rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&)
Shadow bytes around the buggy address:
0x0c3c7fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3c7fff8450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]
0x0c3c7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff8470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff8480: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff8490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff84a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==6710==ABORTING
|
cpp
|
021ce54ea210896d1f3de1d2c604c3472769ddf7
|
https://github.com/darktable-org/rawspeed/commit/0bcf3488a4989c2724f0c4383401b0d0dcfc3dcc
|
An off-by-one error exists in the output buffer check within the HighPassBand::decode() function of VC5Decompressor.
|
arvo:11444
|
n132/arvo:11444-vul
|
/src/imagemagick
|
[
{
"end_line": 312,
"function_name": "GetNextToken",
"start_line": 167,
"target_file": "/src/imagemagick/MagickCore/token.c"
}
] |
Use-of-uninitialized-value
|
imagemagick
|
msan
|
INFO: Seed: 1852361830
INFO: Loaded 1 modules (166115 inline 8-bit counters): 166115 [0x2be2b48, 0x2c0b42b),
INFO: Loaded 1 PC tables (166115 PCs): 166115 [0x2c0b430,0x2e94260),
/out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==159048==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0xc5a0bc in GetNextToken /src/imagemagick/MagickCore/token.c:275:7
#1 0x883f7d in GetMVGMacros /src/imagemagick/MagickCore/draw.c:2303:5
#2 0x85bf54 in RenderMVGContent /src/imagemagick/MagickCore/draw.c:2544:10
#3 0xea71bf in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10
#4 0x7f4892 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15
#5 0x71e7bc in BlobToImage /src/imagemagick/MagickCore/blob.c:473:13
#6 0x597667 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#7 0x4a61dd in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11
#8 0x4f0a0b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x4a8b36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x4b995a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x4a7c61 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7fcf5af9e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x422458 in _start (/out/encoder_mvg_fuzzer+0x422458)
DEDUP_TOKEN: GetNextToken--GetMVGMacros--RenderMVGContent
Uninitialized value was created by a heap allocation
#0 0x463160 in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:911
#1 0xa10817 in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:541:10
#2 0xc44bba in AcquireString /src/imagemagick/MagickCore/string.c:142:24
#3 0x85b703 in RenderMVGContent /src/imagemagick/MagickCore/draw.c:2492:15
#4 0xea71bf in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10
#5 0x7f4892 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15
#6 0x71e7bc in BlobToImage /src/imagemagick/MagickCore/blob.c:473:13
#7 0x597667 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#8 0x4a61dd in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11
#9 0x4f0a0b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#10 0x4a8b36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#11 0x4b995a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#12 0x4a7c61 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7fcf5af9e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_malloc--AcquireQuantumMemory--AcquireString
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/token.c:275:7 in GetNextToken
Unique heap origins: 610
Stack depot allocated bytes: 76240
Unique origin histories: 7
History depot allocated bytes: 168
Exiting
|
cpp
|
c7cdd6602365ce55a408e2d793c92a8a9e0027c0
|
https://github.com/imagemagick/imagemagick/commit/537c2ca0244889634ced3c3e0724431862d3ced5
| null |
arvo:11484
|
n132/arvo:11484-vul
|
/src/open62541
|
[
{
"end_line": 415,
"function_name": "Variant_clear",
"start_line": 403,
"target_file": "/src/open62541/src/ua_types.c"
}
] |
Heap-use-after-free READ 4
|
open62541
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_binary_decode < INPUT_FILE
or
/out/fuzz_binary_decode INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_binary_decode [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 63 bytes from /tmp/poc
=================================================================
==1192==ERROR: AddressSanitizer: heap-use-after-free on address 0x610000000350 at pc 0x00000057dfe1 bp 0x7fff13fd5ca0 sp 0x7fff13fd5c98
READ of size 4 at 0x610000000350 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x57dfe0 in Variant_clear /src/open62541/src/ua_types.c:405:11
#1 0x57f502 in clear_noInit /src/open62541/src/ua_types.c:1009:13
#2 0x57dec1 in UA_clear /src/open62541/src/ua_types.c:1023:5
#3 0x57dec1 in UA_Array_delete /src/open62541/src/ua_types.c:1090
#4 0x57dec1 in Variant_clear /src/open62541/src/ua_types.c:410
#5 0x57f502 in clear_noInit /src/open62541/src/ua_types.c:1009:13
#6 0x57b4c7 in UA_clear /src/open62541/src/ua_types.c:1023:5
#7 0x57b4c7 in UA_copy /src/open62541/src/ua_types.c:960
#8 0x57b4c7 in UA_Array_copy /src/open62541/src/ua_types.c:1074
#9 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#10 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#11 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#12 0x57b184 in UA_copy /src/open62541/src/ua_types.c:958:28
#13 0x562d70 in tortureEncoding(unsigned char const*, unsigned long, unsigned long*) /src/open62541/tests/fuzz/fuzz_binary_decode.cc:43:9
#14 0x562d70 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_decode.cc:112
#15 0x694bea in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#16 0x69514e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#17 0x7f3cd4d0b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#18 0x44f238 in _start (/out/fuzz_binary_decode+0x44f238)
DEDUP_TOKEN: Variant_clear--clear_noInit--UA_clear
0x610000000350 is located 16 bytes inside of 192-byte region [0x610000000340,0x610000000400)
freed by thread T0 here:
#0 0x51dbc0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x57df3b in UA_Array_delete /src/open62541/src/ua_types.c:1094:5
#2 0x57df3b in Variant_clear /src/open62541/src/ua_types.c:410
#3 0x580b29 in DataValue_clear /src/open62541/src/ua_types.c:800:5
#4 0x580b29 in DataValue_copy /src/open62541/src/ua_types.c:810
#5 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#6 0x57b4a9 in UA_copy /src/open62541/src/ua_types.c:958:28
#7 0x57b4a9 in UA_Array_copy /src/open62541/src/ua_types.c:1074
#8 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#9 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#10 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#11 0x57b184 in UA_copy /src/open62541/src/ua_types.c:958:28
#12 0x562d70 in tortureEncoding(unsigned char const*, unsigned long, unsigned long*) /src/open62541/tests/fuzz/fuzz_binary_decode.cc:43:9
#13 0x562d70 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_decode.cc:112
#14 0x694bea in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#15 0x69514e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#16 0x7f3cd4d0b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--UA_Array_delete--Variant_clear
previously allocated by thread T0 here:
#0 0x51e1b7 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x67b775 in UA_memoryManager_calloc /src/open62541/tests/fuzz/custom_memory_manager.c:142:18
#2 0x57b3cc in UA_Array_copy /src/open62541/src/ua_types.c:1061:12
#3 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#4 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#5 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#6 0x57b4a9 in UA_copy /src/open62541/src/ua_types.c:958:28
#7 0x57b4a9 in UA_Array_copy /src/open62541/src/ua_types.c:1074
#8 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#9 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#10 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#11 0x57b184 in UA_copy /src/open62541/src/ua_types.c:958:28
#12 0x562d70 in tortureEncoding(unsigned char const*, unsigned long, unsigned long*) /src/open62541/tests/fuzz/fuzz_binary_decode.cc:43:9
#13 0x562d70 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_decode.cc:112
#14 0x694bea in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#15 0x69514e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#16 0x7f3cd4d0b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--UA_memoryManager_calloc--UA_Array_copy
SUMMARY: AddressSanitizer: heap-use-after-free /src/open62541/src/ua_types.c:405:11 in Variant_clear
Shadow bytes around the buggy address:
0x0c207fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8020: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8040: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c207fff8060: fa fa fa fa fa fa fa fa fd fd[fd]fd fd fd fd fd
0x0c207fff8070: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c207fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c207fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c207fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c207fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==1192==ABORTING
|
cpp
|
94d61b6c13b975d711fe9027a6dd6eedbb4b6503
|
https://github.com/open62541/open62541/commit/f4f8cdc4c344ad75051f3785a53a956a644cba05
| null |
arvo:11517
|
n132/arvo:11517-vul
|
/src/aom
|
[
{
"end_line": 1478,
"function_name": "highbd_dr_prediction_z1_64xN_avx2",
"start_line": 1380,
"target_file": "/src/aom/aom_dsp/x86/intrapred_avx2.c"
}
] |
Stack-buffer-overflow READ 16
|
aom
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/av1_dec_fuzzer < INPUT_FILE
or
/out/av1_dec_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/av1_dec_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 95 bytes from /tmp/poc
=================================================================
==3891==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ff84c9993f1 at pc 0x00000079eada bp 0x7ffd3af20030 sp 0x7ffd3af20028
READ of size 16 at 0x7ff84c9993f1 thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
#0 0x79ead9 in highbd_dr_prediction_z1_64xN_avx2 /src/aom/aom_dsp/x86/intrapred_avx2.c
#1 0x79902f in av1_highbd_dr_prediction_z1_avx2 /src/aom/aom_dsp/x86/intrapred_avx2.c:1507:7
#2 0x8e2e04 in highbd_dr_predictor /src/aom/av1/common/reconintra.c:774:5
#3 0x8e2e04 in build_intra_predictors_high /src/aom/av1/common/reconintra.c:1299
#4 0x8e2e04 in av1_predict_intra_block /src/aom/av1/common/reconintra.c:1573
#5 0x8e4401 in av1_predict_intra_block_facade /src/aom/av1/common/reconintra.c:1640:3
#6 0x57aed2 in predict_and_reconstruct_intra_block /src/aom/av1/decoder/decodeframe.c:225:3
#7 0x592577 in decode_token_recon_block /src/aom/av1/decoder/decodeframe.c:1155:15
#8 0x588529 in decode_partition /src/aom/av1/decoder/decodeframe.c:1799:26
#9 0x5888e8 in decode_partition /src/aom/av1/decoder/decodeframe.c:1809:7
#10 0x595d9d in decode_tile /src/aom/av1/decoder/decodeframe.c:3102:7
#11 0x56b61c in decode_tiles /src/aom/av1/decoder/decodeframe.c:3236:7
#12 0x56b61c in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c:5566
#13 0x5d1d47 in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:351:3
#14 0x5d1d47 in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:825
#15 0x5c0239 in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:516:7
#16 0x54fd86 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:353:16
#17 0x7d33d4 in execute /src/aom/aom_util/aom_thread.c:163:27
#18 0x5437c5 in decode_one /src/aom/av1/av1_dx_iface.c:491:3
#19 0x5437c5 in decoder_decode /src/aom/av1/av1_dx_iface.c:619
#20 0x53b260 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:106:11
#21 0x539588 in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:58:9
#22 0x53731a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#23 0x53787e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#24 0x7ff84b8f783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#25 0x423828 in _start (/out/av1_dec_fuzzer+0x423828)
DEDUP_TOKEN: highbd_dr_prediction_z1_64xN_avx2--av1_highbd_dr_prediction_z1_avx2--highbd_dr_predictor
Address 0x7ff84c9993f1 is located in stack of thread T0 at offset 3057 in frame
#0 0x8dd85f in av1_predict_intra_block /src/aom/av1/common/reconintra.c:1500
DEDUP_TOKEN: av1_predict_intra_block
This frame has 5 object(s):
[32, 2210) 'buffer.i.i' (line 897)
[2352, 2672) 'left_data.i463' (line 1137)
[2736, 3056) 'above_data.i464' (line 1138) <== Memory access at offset 3057 overflows this variable
[3120, 3280) 'left_data.i' (line 1324)
[3344, 3504) 'above_data.i' (line 1325)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/aom/aom_dsp/x86/intrapred_avx2.c in highbd_dr_prediction_z1_64xN_avx2
Shadow bytes around the buggy address:
0x0fff8992b220: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fff8992b230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fff8992b240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2
0x0fff8992b250: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fff8992b260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fff8992b270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f2]f2
0x0fff8992b280: f2 f2 f2 f2 f2 f2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fff8992b290: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f2 f2
0x0fff8992b2a0: f2 f2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fff8992b2b0: f8 f8 f8 f8 f8 f8 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3
0x0fff8992b2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3891==ABORTING
|
cpp
|
f48b0d22e2c1391351cb4ba75d033db1df9ad7ce
|
https://aomedia.googlesource.com/aom/+/fe996504f76f4204074c1f8f681925852c61b777%5E%21/
| null |
arvo:11523
|
n132/arvo:11523-vul
|
/src/aom
|
[
{
"end_line": 4760,
"function_name": "show_existing_frame_reset",
"start_line": 4714,
"target_file": "/src/aom/av1/decoder/decodeframe.c"
}
] |
Heap-buffer-overflow READ {*}
|
aom
|
asan
|
INFO: Seed: 2794871271
INFO: Loaded 1 modules (28001 inline 8-bit counters): 28001 [0x103b3a8, 0x1042109),
INFO: Loaded 1 PC tables (28001 PCs): 28001 [0x1042110,0x10af720),
/out/av1_dec_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==3762==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fc894748417 at pc 0x0000004f14cd bp 0x7fff588207f0 sp 0x7fff5881ffa0
READ of size 21264 at 0x7fc894748417 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4f14cc in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x5db306 in show_existing_frame_reset /src/aom/av1/decoder/decodeframe.c:4758:63
#2 0x5db306 in read_uncompressed_header /src/aom/av1/decoder/decodeframe.c:4877
#3 0x5d948d in av1_decode_frame_headers_and_setup /src/aom/av1/decoder/decodeframe.c:5468:3
#4 0x66404e in read_frame_header_obu /src/aom/av1/decoder/obu.c:292:10
#5 0x66404e in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:769
#6 0x651d0b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:516:7
#7 0x5d4e93 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:353:16
#8 0x876851 in execute /src/aom/aom_util/aom_thread.c:163:27
#9 0x5c8881 in decode_one /src/aom/av1/av1_dx_iface.c:491:3
#10 0x5c8881 in decoder_decode /src/aom/av1/av1_dx_iface.c:619
#11 0x5bfe33 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:106:11
#12 0x5be24a in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:58:9
#13 0x562595 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#14 0x537dbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#15 0x543606 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#16 0x53743c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#17 0x7fc89731783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#18 0x423b48 in _start (/out/av1_dec_fuzzer+0x423b48)
DEDUP_TOKEN: __asan_memcpy--show_existing_frame_reset--read_uncompressed_header
0x7fc894748417 is located 0 bytes to the right of 199703-byte region [0x7fc894717800,0x7fc894748417)
allocated by thread T0 here:
#0 0x4f289f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5c6660 in aom_memalign /src/aom/aom_mem/aom_mem.c:55:22
#2 0x5c6660 in aom_malloc /src/aom/aom_mem/aom_mem.c:63
#3 0x5c6660 in aom_calloc /src/aom/aom_mem/aom_mem.c:67
#4 0x5fa700 in ensure_mv_buffer /src/aom/av1/common/onyxc_int.h:728:5
#5 0x5fa700 in resize_context_buffers /src/aom/av1/decoder/decodeframe.c:2364
#6 0x5f9677 in setup_frame_size /src/aom/av1/decoder/decodeframe.c:2423:3
#7 0x5df88a in read_uncompressed_header /src/aom/av1/decoder/decodeframe.c:5108:5
#8 0x5d948d in av1_decode_frame_headers_and_setup /src/aom/av1/decoder/decodeframe.c:5468:3
#9 0x66404e in read_frame_header_obu /src/aom/av1/decoder/obu.c:292:10
#10 0x66404e in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:769
#11 0x651d0b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:516:7
#12 0x5d4e93 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:353:16
#13 0x876851 in execute /src/aom/aom_util/aom_thread.c:163:27
#14 0x5c8881 in decode_one /src/aom/av1/av1_dx_iface.c:491:3
#15 0x5c8881 in decoder_decode /src/aom/av1/av1_dx_iface.c:619
#16 0x5bfe33 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:106:11
#17 0x5be24a in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:58:9
#18 0x562595 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#19 0x537dbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#20 0x543606 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#21 0x53743c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#22 0x7fc89731783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--aom_memalign--aom_malloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0ff9928e1030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ff9928e1080: 00 00[07]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e1090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3762==ABORTING
|
cpp
|
352c10bb5b6466e21c657c2ef5de53d793e26724
|
https://aomedia.googlesource.com/aom/+/0ad5c625be27d7a3622dae95e9afe5e66b112d46%5E%21/
|
A vulnerability exists where the frame context is not set up using next_ref_frame_map, potentially leading to incorrect reference frame handling.
|
arvo:11752
|
n132/arvo:11752-vul
|
/src/yara
|
[
{
"end_line": 522,
"function_name": "yr_re_ast_split_at_chaining_point",
"start_line": 456,
"target_file": "/src/yara/libyara/re.c"
}
] |
Heap-use-after-free READ 4
|
yara
|
asan
|
INFO: Seed: 1032320226
INFO: Loaded 1 modules (7656 inline 8-bit counters): 7656 [0x9e1b88, 0x9e3970),
INFO: Loaded 1 PC tables (7656 PCs): 7656 [0x7444a0,0x762320),
/out/rules_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==37430==ERROR: AddressSanitizer: heap-use-after-free on address 0x60700000017c at pc 0x0000005c385a bp 0x7ffea5de07a0 sp 0x7ffea5de0798
READ of size 4 at 0x60700000017c thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x5c3859 in yr_re_ast_split_at_chaining_point /src/yara/libyara/re.c:480:17
#1 0x5bcc7b in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:642:16
#2 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#3 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#4 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#5 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#6 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7fde4e69283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41d228 in _start (/out/rules_fuzzer+0x41d228)
DEDUP_TOKEN: yr_re_ast_split_at_chaining_point--yr_parser_reduce_string_declaration--yara_yyparse
0x60700000017c is located 12 bytes inside of 72-byte region [0x607000000170,0x6070000001b8)
freed by thread T0 here:
#0 0x4ebbb0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x5c373c in yr_re_ast_split_at_chaining_point /src/yara/libyara/re.c:514:7
#2 0x5bca16 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:604:14
#3 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#4 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#5 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#6 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fde4e69283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--yr_re_ast_split_at_chaining_point--yr_parser_reduce_string_declaration
previously allocated by thread T0 here:
#0 0x4ebf7f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5c04ab in yr_re_node_create /src/yara/libyara/re.c:129:32
#2 0x5de2c2 in re_yyparse /src/yara/libyara/re_grammar.y:313:29
#3 0x5d1b13 in yr_parse_re_string /src/yara/libyara/re_lexer.l:620:3
#4 0x5bc717 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:544:16
#5 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#6 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#7 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#8 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7fde4e69283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--yr_re_node_create--re_yyparse
SUMMARY: AddressSanitizer: heap-use-after-free /src/yara/libyara/re.c:480:17 in yr_re_ast_split_at_chaining_point
Shadow bytes around the buggy address:
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa fd fd fd fd fd fd fd fd fd fa fa fa
0x0c0e7fff8010: fa fa fd fd fd fd fd fd fd fd fd fa fa fa fa fa
=>0x0c0e7fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fd[fd]
0x0c0e7fff8030: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
0x0c0e7fff8040: fd fd fd fd fd fa fa fa fa fa fd fd fd fd fd fd
0x0c0e7fff8050: fd fd fd fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0e7fff8060: 00 fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==37430==ABORTING
|
cpp
|
459d5a2bae0f4c9a2921be0d21fe920258cb5d6d
|
https://github.com/VirusTotal/yara/commit/8eeed3ef5e2bbd5b927bf1b72879c1fa9ab979cb
| null |
arvo:11753
|
n132/arvo:11753-vul
|
/src/yara
|
[
{
"end_line": 522,
"function_name": "yr_re_ast_split_at_chaining_point",
"start_line": 456,
"target_file": "/src/yara/libyara/re.c"
}
] |
Heap-use-after-free READ 4
|
yara
|
asan
|
INFO: Seed: 3471148202
INFO: Loaded 1 modules (7656 inline 8-bit counters): 7656 [0x9e1b88, 0x9e3970),
INFO: Loaded 1 PC tables (7656 PCs): 7656 [0x7444a0,0x762320),
/out/rules_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==37385==ERROR: AddressSanitizer: heap-use-after-free on address 0x607000000170 at pc 0x0000005c2dd0 bp 0x7ffe1221bd10 sp 0x7ffe1221bd08
READ of size 4 at 0x607000000170 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x5c2dcf in yr_re_ast_extract_literal /src/yara/libyara/re.c:369:36
#1 0x5bd65f in _yr_parser_write_string /src/yara/libyara/parser.c:335:22
#2 0x5bca9d in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:610:14
#3 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#4 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#5 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#6 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f87007c283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41d228 in _start (/out/rules_fuzzer+0x41d228)
DEDUP_TOKEN: yr_re_ast_extract_literal--_yr_parser_write_string--yr_parser_reduce_string_declaration
0x607000000170 is located 0 bytes inside of 72-byte region [0x607000000170,0x6070000001b8)
freed by thread T0 here:
#0 0x4ebbb0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x5c373c in yr_re_ast_split_at_chaining_point /src/yara/libyara/re.c:514:7
#2 0x5bca16 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:604:14
#3 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#4 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#5 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#6 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f87007c283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--yr_re_ast_split_at_chaining_point--yr_parser_reduce_string_declaration
previously allocated by thread T0 here:
#0 0x4ebf7f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5c04ab in yr_re_node_create /src/yara/libyara/re.c:129:32
#2 0x5de2c2 in re_yyparse /src/yara/libyara/re_grammar.y:313:29
#3 0x5d1b13 in yr_parse_re_string /src/yara/libyara/re_lexer.l:620:3
#4 0x5bc717 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:544:16
#5 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#6 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#7 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#8 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7f87007c283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--yr_re_node_create--re_yyparse
SUMMARY: AddressSanitizer: heap-use-after-free /src/yara/libyara/re.c:369:36 in yr_re_ast_extract_literal
Shadow bytes around the buggy address:
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa fd fd fd fd fd fd fd fd fd fa fa fa
0x0c0e7fff8010: fa fa fd fd fd fd fd fd fd fd fd fa fa fa fa fa
=>0x0c0e7fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa[fd]fd
0x0c0e7fff8030: fd fd fd fd fd fd fd fa fa fa fa fa 00 00 00 00
0x0c0e7fff8040: 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 00 00
0x0c0e7fff8050: 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==37385==ABORTING
|
cpp
|
459d5a2bae0f4c9a2921be0d21fe920258cb5d6d
|
https://github.com/VirusTotal/yara/commit/8eeed3ef5e2bbd5b927bf1b72879c1fa9ab979cb
| null |
End of preview. Expand
in Data Studio
README.md exists but content is empty.
- Downloads last month
- 34