task_id
stringlengths 8
10
| docker_image
stringlengths 17
19
| basedir
stringclasses 157
values | target_functions
listlengths 1
3
| crash_type
stringclasses 85
values | project_name
stringclasses 157
values | sanitizer
stringclasses 3
values | sanitizer_output
stringlengths 1.13k
6.5M
| language
stringclasses 2
values | vuln_commit
stringlengths 40
40
| fix
stringlengths 69
110
| vulnerability_description
stringlengths 38
824
⌀ |
|---|---|---|---|---|---|---|---|---|---|---|---|
arvo:10222
|
n132/arvo:10222-vul
|
/src/radare2
|
[
{
"end_line": 731,
"function_name": "r_bin_mdmp_init_directory",
"start_line": 708,
"target_file": "/src/radare2/libr/bin/format/mdmp/mdmp.c"
}
] |
Heap-buffer-overflow READ 8
|
radare2
|
asan
|
INFO: Seed: 1556718792
INFO: Loaded 1 modules (157202 inline 8-bit counters): 157202 [0x25919d0, 0x25b7fe2),
INFO: Loaded 1 PC tables (157202 PCs): 157202 [0x25b7fe8,0x281e108),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 65793
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 134512692
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 19
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 134520588
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 208
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 56
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 448
[WARN] Invalid or unsupported enumeration encountered 59
[WARN] Invalid or unsupported enumeration encountered 134513120
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 95
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[WARN] Invalid or unsupported enumeration encountered 65793
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
=================================================================
==31314==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61c00001575b at pc 0x000000ff3769 bp 0x7ffc58515820 sp 0x7ffc58515818
READ of size 8 at 0x61c00001575b thread T0
SCARINESS: 33 (8-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0xff3768 in r_bin_mdmp_get_mem_info /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:35:17
#1 0xff37b2 in r_bin_mdmp_get_srwx /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:46:19
#2 0xfefb5c in sections /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:252:15
#3 0xf09294 in r_bin_object_set_items /src/radare2/libr/bin/obj.c:190:18
#4 0xf084f2 in r_bin_object_new /src/radare2/libr/bin/obj.c:95:2
#5 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#6 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#7 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#8 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#9 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#10 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#11 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#12 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#13 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#14 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#16 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f24a8eeb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#20 0x41ed58 in _start (/out/ia_fuzz+0x41ed58)
DEDUP_TOKEN: r_bin_mdmp_get_mem_info--r_bin_mdmp_get_srwx--sections
0x61c00001575b is located 34 bytes to the right of 1721-byte region [0x61c000015080,0x61c000015739)
allocated by thread T0 here:
#0 0x4eda8f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0xbbc862 in r_buf_set_bytes /src/radare2/libr/util/buf.c:350:17
#2 0xff3e3d in r_bin_mdmp_new_buf /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:889:7
#3 0xfef502 in load_bytes /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:196:13
#4 0xf085ce in r_bin_object_new /src/radare2/libr/bin/obj.c:58:16
#5 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#6 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#7 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#8 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#9 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#10 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#11 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#12 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#13 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#14 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#16 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f24a8eeb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--r_buf_set_bytes--r_bin_mdmp_new_buf
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:35:17 in r_bin_mdmp_get_mem_info
Shadow bytes around the buggy address:
0x0c387fffaa90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaaa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fffaad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c387fffaae0: 00 00 00 00 00 00 00 01 fa fa fa[fa]fa fa fa fa
0x0c387fffaaf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fffab30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31314==ABORTING
|
cpp
|
ef5c59e0d443c5af25ddfc7e5c33cc6ba1e65f6b
|
https://github.com/radare/radare2/commit/533da1306534ece22d67eaa3c32e46b717cd9199
| null |
arvo:10252
|
n132/arvo:10252-vul
|
/src/aom
|
[
{
"end_line": 769,
"function_name": "foreach_rest_unit_in_planes_mt",
"start_line": 708,
"target_file": "/src/aom/av1/common/thread_common.c"
}
] |
Heap-buffer-overflow WRITE 4
|
aom
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/av1_dec_fuzzer_threaded < INPUT_FILE
or
/out/av1_dec_fuzzer_threaded INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/av1_dec_fuzzer_threaded [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 219 bytes from /tmp/poc
Warning: Read invalid frame size (875693108)
=================================================================
==3873==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b00000041c at pc 0x0000008c9505 bp 0x7ffd81ed2cd0 sp 0x7ffd81ed2cc8
WRITE of size 4 at 0x60b00000041c thread T0
SCARINESS: 36 (4-byte-write-heap-buffer-overflow)
#0 0x8c9504 in enqueue_lr_jobs /src/aom/av1/common/thread_common.c:600:55
#1 0x8c9504 in foreach_rest_unit_in_planes_mt /src/aom/av1/common/thread_common.c:745
#2 0x8c9504 in av1_loop_restoration_filter_frame_mt /src/aom/av1/common/thread_common.c:782
#3 0x56d215 in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c
#4 0x5ccee9 in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:342:3
#5 0x5ccee9 in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:783
#6 0x5bd13b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:499:7
#7 0x54e206 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:355:16
#8 0x792be4 in execute /src/aom/aom_util/aom_thread.c:135:27
#9 0x5420cf in decode_one /src/aom/av1/av1_dx_iface.c:512:3
#10 0x5420cf in decoder_decode /src/aom/av1/av1_dx_iface.c:596
#11 0x53a683 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:111:11
#12 0x538e34 in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:56:9
#13 0x536d51 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#14 0x5372fe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#15 0x7f2fa3e7283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x4237e8 in _start (/out/av1_dec_fuzzer_threaded+0x4237e8)
DEDUP_TOKEN: enqueue_lr_jobs--foreach_rest_unit_in_planes_mt--av1_loop_restoration_filter_frame_mt
0x60b00000041c is located 1 bytes to the right of 107-byte region [0x60b0000003b0,0x60b00000041b)
allocated by thread T0 here:
#0 0x4f251f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x53fe7e in aom_memalign /src/aom/aom_mem/aom_mem.c:55:22
#2 0x53fe7e in aom_malloc /src/aom/aom_mem/aom_mem.c:63
#3 0x8c8400 in loop_restoration_alloc /src/aom/av1/common/thread_common.c:500:3
#4 0x8c8400 in foreach_rest_unit_in_planes_mt /src/aom/av1/common/thread_common.c:735
#5 0x8c8400 in av1_loop_restoration_filter_frame_mt /src/aom/av1/common/thread_common.c:782
#6 0x56d215 in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c
#7 0x5ccee9 in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:342:3
#8 0x5ccee9 in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:783
#9 0x5bd13b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:499:7
#10 0x54e206 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:355:16
#11 0x792be4 in execute /src/aom/aom_util/aom_thread.c:135:27
#12 0x5420cf in decode_one /src/aom/av1/av1_dx_iface.c:512:3
#13 0x5420cf in decoder_decode /src/aom/av1/av1_dx_iface.c:596
#14 0x53a683 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:111:11
#15 0x538e34 in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:56:9
#16 0x536d51 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#17 0x5372fe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#18 0x7f2fa3e7283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--aom_memalign--aom_malloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/aom/av1/common/thread_common.c:600:55 in enqueue_lr_jobs
Shadow bytes around the buggy address:
0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8040: 07 fa fa fa fa fa fa fa fa fa 00 00 00 00 00 00
0x0c167fff8050: 00 00 00 00 00 00 07 fa fa fa fa fa fa fa fa fa
0x0c167fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 07 fa fa fa
0x0c167fff8070: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00
=>0x0c167fff8080: 00 00 00[03]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3873==ABORTING
|
cpp
|
8ae39302e354781ba03012d4f211da97e1715f9c
|
https://aomedia.googlesource.com/aom/+/32017745b0b4cb6d69ced6250dd67d9faf6282f8%5E%21/
|
A vulnerability exists in the loop restoration multi-threading code where, when luma loop restoration is disabled, the initialization of cur_sb_col in lr_sync does not occur correctly.
|
arvo:10486
|
n132/arvo:10486-vul
|
/src/libssh
|
[
{
"end_line": 1300,
"function_name": "ssh_buffer_unpack_va",
"start_line": 1083,
"target_file": "/src/libssh/src/buffer.c"
}
] |
Stack-buffer-overflow READ 8
|
libssh
|
asan
|
INFO: Seed: 1418098331
INFO: Loaded 1 modules (6761 inline 8-bit counters): 6761 [0xb64588, 0xb65ff1),
INFO: Loaded 1 PC tables (6761 PCs): 6761 [0x89f0a0,0x8b9730),
/out/libssh_server_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==4310==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f067c7bc9b0 at pc 0x00000062949b bp 0x7ffd62deeff0 sp 0x7ffd62deefe8
READ of size 8 at 0x7f067c7bc9b0 thread T0
SCARINESS: 38 (8-byte-read-stack-buffer-overflow)
#0 0x62949a in ssh_buffer_unpack_va /src/libssh/src/buffer.c:1274:17
#1 0x6299a7 in _ssh_buffer_unpack /src/libssh/src/buffer.c:1329:10
#2 0x5cee28 in ssh_packet_userauth_request /src/libssh/src/messages.c:780:10
#3 0x5dd744 in ssh_packet_process /src/libssh/src/packet.c:462:5
#4 0x5dd0d2 in ssh_packet_socket_callback /src/libssh/src/packet.c:349:13
#5 0x5f093d in ssh_socket_pollcallback /src/libssh/src/socket.c:298:25
#6 0x63b97d in ssh_poll_ctx_dopoll /src/libssh/src/poll.c:630:27
#7 0x5ef2a7 in ssh_handle_packets /src/libssh/src/session.c:627:10
#8 0x5eed82 in ssh_handle_packets_termination /src/libssh/src/session.c:689:15
#9 0x60f9e2 in ssh_handle_key_exchange /src/libssh/src/server.c:648:10
#10 0x530b27 in LLVMFuzzerTestOneInput /src/libssh/tests/fuzz/ssh_server_fuzzer.cpp:83:9
#11 0x55b338 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#12 0x53180a in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x53d083 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x530e8c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7f067b75e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x41d728 in _start (/out/libssh_server_fuzzer+0x41d728)
DEDUP_TOKEN: ssh_buffer_unpack_va--_ssh_buffer_unpack--ssh_packet_userauth_request
Address 0x7f067c7bc9b0 is located in stack of thread T0 at offset 176 in frame
#0 0x5ce6df in ssh_packet_userauth_request /src/libssh/src/messages.c:696
DEDUP_TOKEN: ssh_packet_userauth_request
This frame has 6 object(s):
[32, 40) 'service' (line 698)
[64, 72) 'method' (line 699)
[96, 97) 'tmp107' (line 733)
[112, 120) 'algo' (line 774)
[144, 152) 'pubkey_blob' (line 775)
[176, 177) 'has_sign' (line 776) <== Memory access at offset 176 partially overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/libssh/src/buffer.c:1274:17 in ssh_buffer_unpack_va
Shadow bytes around the buggy address:
0x0fe14f8ef8e0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef8f0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef900: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef910: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe14f8ef920: f1 f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 f8 f2 00 f2
=>0x0fe14f8ef930: f2 f2 00 f2 f2 f2[01]f3 00 00 00 00 00 00 00 00
0x0fe14f8ef940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe14f8ef980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==4310==ABORTING
|
cpp
|
5123f7955b67341e946987642354c0b123f5e1ff
|
https://git.libssh.org/projects/libssh.git07f7fa7806e94ccaa271c185213afed80e13a77d
|
An invalid memory access occurs in the function ssh_buffer_unpack() in the buffer component.
|
arvo:10487
|
n132/arvo:10487-vul
|
/src/radare2
|
[
{
"end_line": 731,
"function_name": "r_bin_mdmp_init_directory",
"start_line": 708,
"target_file": "/src/radare2/libr/bin/format/mdmp/mdmp.c"
}
] |
Heap-buffer-overflow READ 1
|
radare2
|
asan
|
INFO: Seed: 2320425810
INFO: Loaded 1 modules (157202 inline 8-bit counters): 157202 [0x25919d0, 0x25b7fe2),
INFO: Loaded 1 PC tables (157202 PCs): 157202 [0x25b7fe8,0x281e108),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
[ERROR] Size Mismatch - Stream data is larger than file size!
=================================================================
==31314==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x616000005c90 at pc 0x000000ba73b6 bp 0x7fff96a0be60 sp 0x7fff96a0be58
READ of size 1 at 0x616000005c90 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xba73b5 in r_str_utf16_to_utf8 /src/radare2/libr/util/str.c:2169:8
#1 0xff017f in sections /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:288:3
#2 0xf09294 in r_bin_object_set_items /src/radare2/libr/bin/obj.c:190:18
#3 0xf084f2 in r_bin_object_new /src/radare2/libr/bin/obj.c:95:2
#4 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#5 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#6 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#7 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#8 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#9 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#10 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#11 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#12 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#13 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#14 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#15 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#16 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#17 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#18 0x7f602634d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x41ed58 in _start (/out/ia_fuzz+0x41ed58)
DEDUP_TOKEN: r_str_utf16_to_utf8--sections--r_bin_object_set_items
0x616000005c90 is located 0 bytes to the right of 528-byte region [0x616000005a80,0x616000005c90)
allocated by thread T0 here:
#0 0x4eda8f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0xbbc862 in r_buf_set_bytes /src/radare2/libr/util/buf.c:350:17
#2 0xff3e3d in r_bin_mdmp_new_buf /src/radare2/libr/..//libr/bin/p/../format/mdmp/mdmp.c:889:7
#3 0xfef502 in load_bytes /src/radare2/libr/..//libr/bin/p/bin_mdmp.c:196:13
#4 0xf085ce in r_bin_object_new /src/radare2/libr/bin/obj.c:58:16
#5 0xf03152 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:515:6
#6 0xee85dd in r_bin_load_io2 /src/radare2/libr/bin/bin.c:485:13
#7 0xee7fc1 in r_bin_load_io /src/radare2/libr/bin/bin.c:42:12
#8 0x636845 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:305:6
#9 0x5938b2 in cmd_open /src/radare2/libr/core/./cmd_open.c:1350:3
#10 0x6e73a6 in r_cmd_call /src/radare2/libr/core/cmd_api.c:239:10
#11 0x5bccaf in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2960:12
#12 0x56835b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:1966:9
#13 0x5616a2 in r_core_cmd /src/radare2/libr/core/cmd.c:3679:9
#14 0x531fb3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x111f752 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:575:15
#16 0x10f7aaa in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x1103175 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x10e704c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f602634d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--r_buf_set_bytes--r_bin_mdmp_new_buf
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/util/str.c:2169:8 in r_str_utf16_to_utf8
Shadow bytes around the buggy address:
0x0c2c7fff8b40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c2c7fff8b90: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8ba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c2c7fff8bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c2c7fff8be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31314==ABORTING
|
cpp
|
ef5c59e0d443c5af25ddfc7e5c33cc6ba1e65f6b
|
https://github.com/radare/radare2/commit/533da1306534ece22d67eaa3c32e46b717cd9199
| null |
arvo:10604
|
n132/arvo:10604-vul
|
/src/open62541
|
[
{
"end_line": 63,
"function_name": "removeSecureChannel",
"start_line": 48,
"target_file": "/src/open62541/src/server/ua_securechannel_manager.c"
},
{
"end_line": 794,
"function_name": "UA_Server_processBinaryMessage",
"start_line": 757,
"target_file": "/src/open62541/src/server/ua_server_binary.c"
}
] |
Use-of-uninitialized-value
|
open62541
|
msan
|
INFO: Seed: 1432192114
INFO: Loaded 1 modules (7027 inline 8-bit counters): 7027 [0xbfa488, 0xbfbffb),
INFO: Loaded 1 PC tables (7027 PCs): 7027 [0xbfc000,0xc17730),
/out/fuzz_binary_message: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==994==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x53224b in UA_WorkQueue_manuallyProcessDelayed /src/open62541/src/ua_workqueue.c:252:9
#1 0x53224b in UA_WorkQueue_cleanup /src/open62541/src/ua_workqueue.c:61
#2 0x5526d3 in UA_Server_delete /src/open62541/src/server/ua_server.c:218:5
#3 0x4dff3f in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:37:5
#4 0x6bd136 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#5 0x675ee6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#6 0x686c5a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#7 0x675011 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#8 0x7fe37bb6e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x45c808 in _start (/out/fuzz_binary_message+0x45c808)
DEDUP_TOKEN: UA_WorkQueue_manuallyProcessDelayed--UA_WorkQueue_cleanup--UA_Server_delete
Uninitialized value was created by a heap deallocation
#0 0x49b63c in cfree /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:228
#1 0x532189 in UA_WorkQueue_manuallyProcessDelayed /src/open62541/src/ua_workqueue.c:255:9
#2 0x532189 in UA_WorkQueue_cleanup /src/open62541/src/ua_workqueue.c:61
#3 0x55503f in UA_Server_run_shutdown /src/open62541/src/server/ua_server.c:553:5
#4 0x4dff27 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:36:5
#5 0x6bd136 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#6 0x675ee6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x686c5a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x675011 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7fe37bb6e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: cfree--UA_WorkQueue_manuallyProcessDelayed--UA_WorkQueue_cleanup
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/open62541/src/ua_workqueue.c:252:9 in UA_WorkQueue_manuallyProcessDelayed
Unique heap origins: 3113
Stack depot allocated bytes: 423728
Unique origin histories: 1482
History depot allocated bytes: 35568
Exiting
|
cpp
|
454b81b3ae282d93c2cbfad3530568a0ff358dd9
|
https://github.com/open62541/open62541/commit/27dc05196fc43036a2efcea060ae3711b3209cf2
| null |
arvo:10628
|
n132/arvo:10628-vul
|
/src/botan
|
[
{
"end_line": 79,
"function_name": "ref_oneandzero_unpad",
"start_line": 54,
"target_file": "/src/botan/src/fuzzer/mode_padding.cpp"
}
] |
Heap-buffer-overflow READ 1
|
botan
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/mode_padding < INPUT_FILE
or
/out/mode_padding INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/mode_padding [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 3 bytes from /tmp/poc
=================================================================
==2100==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000000f at pc 0x0000005307db bp 0x7ffd192130c0 sp 0x7ffd192130b8
READ of size 1 at 0x60200000000f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5307da in ref_oneandzero_unpad(unsigned char const*, unsigned long) /src/botan/./src/fuzzer/mode_padding.cpp:63:10
#1 0x52ff08 in fuzz(unsigned char const*, unsigned long) /src/botan/./src/fuzzer/mode_padding.cpp:139:34
#2 0x52fd74 in LLVMFuzzerTestOneInput /src/botan/./src/fuzzer/fuzzers.h:39:7
#3 0x55bb11 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#4 0x55c0be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#5 0x7f08c977683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41cab8 in _start (/out/mode_padding+0x41cab8)
DEDUP_TOKEN: ref_oneandzero_unpad(unsigned char const*, unsigned long)--fuzz(unsigned char const*, unsigned long)--LLVMFuzzerTestOneInput
0x60200000000f is located 1 bytes to the left of 3-byte region [0x602000000010,0x602000000013)
allocated by thread T0 here:
#0 0x52b838 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x55ba18 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x55ba18 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x55ba18 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x55ba18 in __vallocate /usr/local/bin/../include/c++/v1/vector:972
#5 0x55ba18 in vector /usr/local/bin/../include/c++/v1/vector:1115
#6 0x55ba18 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:298
#7 0x55c0be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7f08c977683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/botan/./src/fuzzer/mode_padding.cpp:63:10 in ref_oneandzero_unpad(unsigned char const*, unsigned long)
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa[fa]03 fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2100==ABORTING
|
cpp
|
97c7a8bf1d8af210b300b4d88a488b1c4cdaaa97
|
https://github.com/randombit/botan/commit/b859e175a0f2357dcfe2211ca487a7bde0e971b1
|
A crash occurs in the reference version of 1and0 padding in the mode padding fuzzer when processing an all-zero input.
|
arvo:1065
|
n132/arvo:1065-vul
|
/src/file
|
[
{
"end_line": 515,
"function_name": "file_regexec",
"start_line": 507,
"target_file": "/src/file/src/funcs.c"
}
] |
Use-of-uninitialized-value
|
file
|
msan
|
INFO: Seed: 1089329789
INFO: Loaded 1 modules (3771 guards): [0xa2f9a0, 0xa3348c),
/out/magic_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==10654==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x590726 in match /src/file/src/softmagic.c:365:9
#1 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#2 0x594274 in mget /src/file/src/softmagic.c:1560:8
#3 0x58ed22 in match /src/file/src/softmagic.c:295:12
#4 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#5 0x580180 in file_buffer /src/file/src/funcs.c:254:7
#6 0x54a767 in magic_buffer /src/file/src/magic.c:547:6
#7 0x498bf1 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#8 0x4d77a9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:451:13
#9 0x4d83e2 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:408:3
#10 0x49a69e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#11 0x4a8edd in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:620:9
#12 0x4997e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7fc67ce1b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41f238 in _start (/out/magic_fuzzer+0x41f238)
DEDUP_TOKEN: match--file_softmagic--mget
Uninitialized value was stored to memory at
#0 0x5983ba in magiccheck /src/file/src/softmagic.c:1904:23
#1 0x58eef2 in match /src/file/src/softmagic.c:312:24
#2 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#3 0x594274 in mget /src/file/src/softmagic.c:1560:8
#4 0x58ed22 in match /src/file/src/softmagic.c:295:12
#5 0x58d2d3 in file_softmagic /src/file/src/softmagic.c:108:13
#6 0x580180 in file_buffer /src/file/src/funcs.c:254:7
#7 0x54a767 in magic_buffer /src/file/src/magic.c:547:6
#8 0x498bf1 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#9 0x4d77a9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:451:13
#10 0x4d83e2 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:408:3
#11 0x49a69e in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#12 0x4a8edd in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:620:9
#13 0x4997e1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#14 0x7fc67ce1b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: magiccheck--match--file_softmagic
Uninitialized value was created by an allocation of 'pmatch' in the stack frame of function 'magiccheck'
#0 0x5953c0 in magiccheck /src/file/src/softmagic.c:1706
DEDUP_TOKEN: magiccheck
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/file/src/softmagic.c:365:9 in match
Unique heap origins: 97
Stack depot allocated bytes: 6504
Unique origin histories: 11
History depot allocated bytes: 264
Exiting
|
cpp
|
9b193be08bf7ecd374cd799844032671e869a1bf
|
https://github.com/file/file/commit/393dafa41b26a7d8ed593912e0ec1f1e7bd4e406
|
A bug in glibc/regex/msan causes regexec to return 0 but not initialize pmatch.
|
arvo:10811
|
n132/arvo:10811-vul
|
/src/wireshark
|
[
{
"end_line": 12041,
"function_name": "next_he_scidx",
"start_line": 11910,
"target_file": "/src/wireshark/epan/dissectors/packet-ieee80211.c"
}
] |
Global-buffer-overflow READ 4
|
wireshark
|
asan
|
oss-fuzzshark: disabling: ip
oss-fuzzshark: disabling: udplite
oss-fuzzshark: disabling: ospf
oss-fuzzshark: disabling: bgp
oss-fuzzshark: disabling: dhcp
oss-fuzzshark: disabling: json
oss-fuzzshark: disabling: snort
oss-fuzzshark: configured for dissector: udp in table: ip.proto
INFO: Seed: 1770710604
INFO: Loaded 1 modules (328153 inline 8-bit counters): 328153 [0xd1b2740, 0xd202919),
INFO: Loaded 1 PC tables (328153 PCs): 328153 [0xd202920,0xd7046b0),
/out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==9936==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000036cb668 at pc 0x000001168a15 bp 0x7ffc447f3030 sp 0x7ffc447f3028
READ of size 4 at 0x0000036cb668 thread T0
SCARINESS: 17 (4-byte-read-global-buffer-overflow)
#0 0x1168a14 in next_he_scidx /src/wireshark/epan/dissectors/packet-ieee80211.c
#1 0x1168a14 in dissect_compressed_beamforming_and_cqi /src/wireshark/epan/dissectors/packet-ieee80211.c:12178
#2 0x1168a14 in add_ff_action_he /src/wireshark/epan/dissectors/packet-ieee80211.c:12312
#3 0x1168a14 in add_ff_action /src/wireshark/epan/dissectors/packet-ieee80211.c:12569
#4 0x115a44b in dissect_ieee80211_mgt /src/wireshark/epan/dissectors/packet-ieee80211.c:22014:17
#5 0x115a44b in dissect_ieee80211_common /src/wireshark/epan/dissectors/packet-ieee80211.c:24528
#6 0x1137e7a in dissect_ieee80211_withoutfcs /src/wireshark/epan/dissectors/packet-ieee80211.c:24733:3
#7 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#8 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#9 0x68ee2b in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#10 0x68ee2b in call_dissector_with_data /src/wireshark/epan/packet.c:3154
#11 0x1355dad in dissect_lwapp /src/wireshark/epan/dissectors/packet-lwapp.c:450:9
#12 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#13 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#14 0x692886 in dissector_try_uint_new /src/wireshark/epan/packet.c:1383:8
#15 0x692886 in dissector_try_uint /src/wireshark/epan/packet.c:1407
#16 0x1afa875 in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:671:7
#17 0x1aff3f4 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5
#18 0x1afc99d in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3
#19 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#20 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#21 0x69ac42 in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#22 0x69ac42 in call_all_postdissectors /src/wireshark/epan/packet.c:3516
#23 0xf541cc in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5
#24 0x692343 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#25 0x692343 in call_dissector_work /src/wireshark/epan/packet.c:791
#26 0x68ee2b in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#27 0x68ee2b in call_dissector_with_data /src/wireshark/epan/packet.c:3154
#28 0x68e5eb in dissect_record /src/wireshark/epan/packet.c:580:3
#29 0x682bd3 in epan_dissect_run /src/wireshark/epan/epan.c:534:2
#30 0x538195 in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:360:2
#31 0x25dbe85 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#32 0x25b21bd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#33 0x25bda06 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#34 0x25b183c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#35 0x7fa8268fd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#36 0x424d18 in _start (/out/fuzzshark_ip_proto-udp+0x424d18)
DEDUP_TOKEN: next_he_scidx--dissect_compressed_beamforming_and_cqi--add_ff_action_he
0x0000036cb668 is located 0 bytes to the right of global variable 'scidx_80MHz_Ng4' defined in '/src/wireshark/epan/dissectors/packet-ieee80211.c:11812:37' (0x36cb540) of size 296
SUMMARY: AddressSanitizer: global-buffer-overflow /src/wireshark/epan/dissectors/packet-ieee80211.c in next_he_scidx
Shadow bytes around the buggy address:
0x0000806d1670: 00 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x0000806d1680: 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9
0x0000806d1690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000806d16a0: 00 00 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x0000806d16b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0000806d16c0: 00 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9
0x0000806d16d0: f9 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x0000806d16e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0000806d16f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9
0x0000806d1700: f9 f9 f9 f9 f9 f9 f9 f9 00 02 f9 f9 f9 f9 f9 f9
0x0000806d1710: 00 05 f9 f9 f9 f9 f9 f9 00 05 f9 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==9936==ABORTING
|
cpp
|
74903893d8be058bb51268d2b5e748e3ea2d9053
|
https://github.com/wireshark/wireshark/commit/ff73c307fae57fdb12e2fbbca87b9810d8b9cd27
| null |
arvo:10816
|
n132/arvo:10816-vul
|
/src/wireshark
|
[
{
"end_line": 12041,
"function_name": "next_he_scidx",
"start_line": 11910,
"target_file": "/src/wireshark/epan/dissectors/packet-ieee80211.c"
}
] |
Index-out-of-bounds
|
wireshark
|
ubsan
|
oss-fuzzshark: disabling: ip
oss-fuzzshark: disabling: udplite
oss-fuzzshark: disabling: ospf
oss-fuzzshark: disabling: bgp
oss-fuzzshark: disabling: dhcp
oss-fuzzshark: disabling: json
oss-fuzzshark: disabling: snort
oss-fuzzshark: configured for dissector: udp in table: ip.proto
INFO: Seed: 295136063
INFO: Loaded 1 modules (399298 inline 8-bit counters): 399298 [0x46ff280, 0x4760a42),
INFO: Loaded 1 PC tables (399298 PCs): 399298 [0x4760a48,0x4d78668),
/out/fuzzshark_ip_proto-udp: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
/src/wireshark/epan/dissectors/packet-ieee80211.c:11917:20: runtime error: index 64 out of bounds for type 'const struct scidx_start_end [9]'
#0 0xd21f74 in next_he_scidx /src/wireshark/epan/dissectors/packet-ieee80211.c:11917:50
#1 0xd21f74 in dissect_compressed_beamforming_and_cqi /src/wireshark/epan/dissectors/packet-ieee80211.c:12178
#2 0xd21f74 in add_ff_action_he /src/wireshark/epan/dissectors/packet-ieee80211.c:12312
#3 0xd21f74 in add_ff_action /src/wireshark/epan/dissectors/packet-ieee80211.c:12569
#4 0xcf870b in dissect_data_encap /src/wireshark/epan/dissectors/packet-ieee80211.c:25383:15
#5 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#6 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#7 0x4c7cd5 in dissector_try_uint_new /src/wireshark/epan/packet.c:1383:8
#8 0x4c7cd5 in dissector_try_uint /src/wireshark/epan/packet.c:1407
#9 0xb459bd in dissect_geneve /src/wireshark/epan/dissectors/packet-geneve.c:264:10
#10 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#11 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#12 0x4c7cd5 in dissector_try_uint_new /src/wireshark/epan/packet.c:1383:8
#13 0x4c7cd5 in dissector_try_uint /src/wireshark/epan/packet.c:1407
#14 0x1401add in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:666:7
#15 0x1404080 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1127:5
#16 0x140294d in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1133:3
#17 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#18 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#19 0x4cc663 in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#20 0x4cc663 in call_all_postdissectors /src/wireshark/epan/packet.c:3516
#21 0xb36c6c in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:681:5
#22 0x4c7a75 in call_dissector_through_handle /src/wireshark/epan/packet.c:706:9
#23 0x4c7a75 in call_dissector_work /src/wireshark/epan/packet.c:791
#24 0x4c5e07 in call_dissector_only /src/wireshark/epan/packet.c:3141:8
#25 0x4c5e07 in call_dissector_with_data /src/wireshark/epan/packet.c:3154
#26 0x4c5c28 in dissect_record /src/wireshark/epan/packet.c:580:3
#27 0x4c07f3 in epan_dissect_run /src/wireshark/epan/epan.c:534:2
#28 0x43980d in LLVMFuzzerTestOneInput /src/wireshark/fuzz/fuzzshark.c:360:2
#29 0x1a75918 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#30 0x1a6627d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#31 0x1a6a1ab in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#32 0x1a65f68 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#33 0x7f258555783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#34 0x40e7d8 in _start (/out/fuzzshark_ip_proto-udp+0x40e7d8)
DEDUP_TOKEN: next_he_scidx--dissect_compressed_beamforming_and_cqi--add_ff_action_he
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior /src/wireshark/epan/dissectors/packet-ieee80211.c:11917:20 in
|
cpp
|
74903893d8be058bb51268d2b5e748e3ea2d9053
|
https://github.com/wireshark/wireshark/commit/ff73c307fae57fdb12e2fbbca87b9810d8b9cd27
| null |
arvo:10841
|
n132/arvo:10841-vul
|
/src/librawspeed
|
[
{
"end_line": 54,
"function_name": "PhaseOneDecompressor::PhaseOneDecompressor",
"start_line": 38,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp"
}
] |
Use-of-uninitialized-value
|
librawspeed
|
msan
|
INFO: Seed: 3104927159
INFO: Loaded 1 modules (1387 inline 8-bit counters): 1387 [0xa20870, 0xa20ddb),
INFO: Loaded 1 PC tables (1387 PCs): 1387 [0xa20de0,0xa26490),
/out/PhaseOneDecompressorFuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Uninitialized bytes in __msan_check_mem_is_initialized at offset 0 inside [0x7030000000d0, 4)
==6653==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x4e446d in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long) /src/librawspeed/src/external/MemorySanitizer.h:56:3
#1 0x4e446d in rawspeed::RawImageData::checkRowIsInitialized(int) /src/librawspeed/src/librawspeed/common/RawImage.cpp:179
#2 0x4e446d in rawspeed::RawImageData::checkMemIsInitialized() /src/librawspeed/src/librawspeed/common/RawImage.cpp:185
#3 0x4dc1da in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:60:11
#4 0x55e26b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#5 0x516fe6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#6 0x527e0a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#7 0x516111 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#8 0x7f467b2ed83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x457978 in _start (/out/PhaseOneDecompressorFuzzer+0x457978)
DEDUP_TOKEN: rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long)--rawspeed::RawImageData::checkRowIsInitialized(int)--rawspeed::RawImageData::checkMemIsInitialized()
Uninitialized value was created by a heap allocation
#0 0x4a47e4 in __interceptor_posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:169
#1 0x504f0e in rawspeed::alignedMalloc(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.cpp:62:12
#2 0x4e19a4 in unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:60:31
#3 0x4e19a4 in unsigned char* rawspeed::alignedMallocArray<unsigned char, 16ul, false>(unsigned long, unsigned long) /src/librawspeed/src/librawspeed/common/Memory.h:78
#4 0x4e19a4 in rawspeed::RawImageData::createData() /src/librawspeed/src/librawspeed/common/RawImage.cpp:106
#5 0x4dc197 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:57:11
#6 0x55e26b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x516fe6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x527e0a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x516111 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f467b2ed83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_posix_memalign--rawspeed::alignedMalloc(unsigned long, unsigned long)--unsigned char* rawspeed::alignedMalloc<unsigned char, 16ul>(unsigned long)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/librawspeed/src/external/MemorySanitizer.h:56:3 in rawspeed::MSan::CheckMemIsInitialized(void const volatile*, unsigned long)
Exiting
|
cpp
|
fb1a40c2d9585e9af75ea8a17ad78b10564991bf
|
https://github.com/darktable-org/rawspeed/commit/27808d5a8dc8d13c64e88c0a819f5cd29b274979
|
The PhaseOneDecompressor does not validate the 'strips' vector (the rows it specifies), assuming it is always correct as in the proper IIQDecoder. This allows incorrect 'strips' to be processed, resulting in broken images.
|
arvo:10850
|
n132/arvo:10850-vul
|
/src/openvswitch
|
[
{
"end_line": 5551,
"function_name": "parse_odp_key_mask_attr",
"start_line": 5364,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Heap-buffer-overflow READ 1
|
openvswitch
|
asan
|
INFO: Seed: 1676868116
INFO: Loaded 1 modules (38168 inline 8-bit counters): 38168 [0xea6f20, 0xeb0438),
INFO: Loaded 1 PC tables (38168 PCs): 38168 [0xa7a868,0xb0f9e8),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==29017==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000000180 at pc 0x000000655604 bp 0x7fff8d8237e0 sp 0x7fff8d8237d8
READ of size 1 at 0x606000000180 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x655603 in format_generic_odp_key /src/openvswitch/lib/odp-util.c:2528:39
#1 0x636d74 in check_attr_len /src/openvswitch/lib/odp-util.c:3271:13
#2 0x64810a in format_odp_key_attr /src/openvswitch/lib/odp-util.c:4055:9
#3 0x63235f in format_odp_action /src/openvswitch/lib/odp-util.c:1116:9
#4 0x631d35 in format_odp_actions /src/openvswitch/lib/odp-util.c:1197:13
#5 0x52e73e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#6 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#7 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#8 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#9 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#10 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7f3b1644583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41f118 in _start (/out/odp_target+0x41f118)
DEDUP_TOKEN: format_generic_odp_key--check_attr_len--format_odp_key_attr
0x606000000180 is located 0 bytes to the right of 64-byte region [0x606000000140,0x606000000180)
allocated by thread T0 here:
#0 0x4ee2be in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:165
#1 0x67a1b3 in xrealloc /src/openvswitch/lib/util.c:134:9
#2 0x663dd9 in ofpbuf_resize__ /src/openvswitch/lib/ofpbuf.c:244:24
#3 0x6643ff in ofpbuf_put_uninit /src/openvswitch/lib/ofpbuf.c:365:5
#4 0x6e5414 in nl_msg_put_uninit /src/openvswitch/lib/netlink.c:179:15
#5 0x6e56c5 in nl_msg_put_unspec_uninit /src/openvswitch/lib/netlink.c:217:26
#6 0x6e70ef in nl_msg_start_nested /src/openvswitch/lib/netlink.c:491:5
#7 0x6333df in parse_odp_action /src/openvswitch/lib/odp-util.c:2220:21
#8 0x632cb7 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2430:18
#9 0x52e6c3 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#10 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#11 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#12 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7f3b1644583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--xrealloc--ofpbuf_resize__
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openvswitch/lib/odp-util.c:2528:39 in format_generic_odp_key
Shadow bytes around the buggy address:
0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff8000: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8010: 00 00 00 00 00 00 02 fa fa fa fa fa fd fd fd fd
0x0c0c7fff8020: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c0c7fff8030:[fa]fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29017==ABORTING
|
cpp
|
7587e1daa673149575149716605ef78f260d9989
|
https://github.com/openvswitch/ovs/commit/a1da3f297717c2de70dab88f7783117b78f85e89
| null |
arvo:10863
|
n132/arvo:10863-vul
|
/src/openvswitch
|
[
{
"end_line": 2141,
"function_name": "parse_odp_push_nsh_action",
"start_line": 2031,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Use-of-uninitialized-value
|
openvswitch
|
msan
|
INFO: Seed: 2546583034
INFO: Loaded 1 modules (38478 inline 8-bit counters): 38478 [0x11682f8, 0x1171946),
INFO: Loaded 1 PC tables (38478 PCs): 38478 [0xda1870,0xe37d50),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==29384==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x728992 in ds_put_hex /src/openvswitch/lib/dynamic-string.c:373:17
#1 0x75ce35 in format_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:377:9
#2 0x72ae47 in format_odp_action /src/openvswitch/lib/odp-util.c:1178:9
#3 0x729ef7 in format_odp_actions /src/openvswitch/lib/odp-util.c:1204:13
#4 0x4a2797 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#5 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#6 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fef7384483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x420f78 in _start (/out/odp_target+0x420f78)
DEDUP_TOKEN: ds_put_hex--format_odp_push_nsh_action--format_odp_action
Uninitialized value was stored to memory at
#0 0x4613bd in __msan_memcpy.part.51 /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1488
#1 0x72f8d5 in odp_nsh_hdr_from_attr /src/openvswitch/lib/odp-util.c:2618:13
#2 0x72ae23 in format_odp_action /src/openvswitch/lib/odp-util.c:1177:9
#3 0x729ef7 in format_odp_actions /src/openvswitch/lib/odp-util.c:1204:13
#4 0x4a2797 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#5 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#6 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fef7384483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy.part.51--odp_nsh_hdr_from_attr--format_odp_action
Uninitialized value was stored to memory at
#0 0x4613bd in __msan_memcpy.part.51 /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1488
#1 0x88a1d8 in nullable_memcpy /src/openvswitch/./lib/util.h:173:9
#2 0x76e0f4 in nsh_key_to_attr /src/openvswitch/lib/odp-util.c:2018:17
#3 0x769408 in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2136:9
#4 0x72e79f in parse_odp_action /src/openvswitch/lib/odp-util.c:2363:26
#5 0x72c643 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2444:18
#6 0x4a269e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#7 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#8 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#9 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7fef7384483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy.part.51--nullable_memcpy--nsh_key_to_attr
Uninitialized value was created by an allocation of 'metadata' in the stack frame of function 'parse_odp_push_nsh_action'
#0 0x768240 in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2033
DEDUP_TOKEN: parse_odp_push_nsh_action
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/openvswitch/lib/dynamic-string.c:373:17 in ds_put_hex
Unique heap origins: 51
Stack depot allocated bytes: 4424
Unique origin histories: 9
History depot allocated bytes: 216
Exiting
|
cpp
|
c3a08624975cf42489e8e1710babccc8d0569c85
|
https://github.com/openvswitch/ovs/commit/2e38f13d70a9c049497a8cab681fe7b1f443c8b1
|
A vulnerability exists in odp-util within the parse_odp_push_nsh_action function, where 'struct ofpbuf b' is expected to always point to metadata so that metadata can be filled with values through ofpbuf operations such as ofpbuf_put_hex and ofpbuf_push_zeros. However, the use of ofpbuf_push_zeros may change the data pointer of 'struct ofpbuf b', resulting in metadata not containing the expected values.
|
arvo:10864
|
n132/arvo:10864-vul
|
/src/wpantund
|
[
{
"end_line": 929,
"function_name": "NCPInstanceBase::on_mesh_prefix_was_removed",
"start_line": 888,
"target_file": "/src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp"
}
] |
Heap-use-after-free READ 4
|
wpantund
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/wpantund-fuzz < INPUT_FILE
or
/out/wpantund-fuzz INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/wpantund-fuzz [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 38 bytes from /tmp/poc
=================================================================
==11332==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600002739c at pc 0x00000060a74f bp 0x7ffe29242850 sp 0x7ffe29242848
READ of size 4 at 0x60600002739c thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x60a74e in TunnelIPv6Interface::remove_address(in6_addr const*, int) /src/wpantund/src/wpantund/../util/TunnelIPv6Interface.cpp:451:2
#1 0x5d3ff2 in nl::wpantund::NCPInstanceBase::unicast_address_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:623:24
#2 0x5d53b8 in nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:923:5
#3 0x646b6f in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is_ON_MESH_NETS(unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3683:4
#4 0x64b3f6 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4265:3
#5 0x654804 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4741:5
#6 0x6754c5 in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:333:4
#7 0x5e24a1 in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#8 0x658113 in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:5178:19
#9 0x536b12 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:545:17
#10 0x535749 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#11 0x537276 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#12 0x6d5bbe in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#13 0x6d612e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#14 0x7f385d87883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41d838 in _start (/out/wpantund-fuzz+0x41d838)
DEDUP_TOKEN: TunnelIPv6Interface::remove_address(in6_addr const*, int)--nl::wpantund::NCPInstanceBase::unicast_address_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&)--nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>)
0x60600002739c is located 28 bytes inside of 64-byte region [0x606000027380,0x6060000273c0)
freed by thread T0 here:
#0 0x52d3b0 in operator delete(void*) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:167
#1 0x5d9964 in __libcpp_deallocate /usr/local/bin/../include/c++/v1/new:273:10
#2 0x5d9964 in deallocate /usr/local/bin/../include/c++/v1/memory:1803
#3 0x5d9964 in deallocate /usr/local/bin/../include/c++/v1/memory:1557
#4 0x5d9964 in std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::erase(std::__1::__tree_const_iterator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*>*, long>) /usr/local/bin/../include/c++/v1/__tree:2521
#5 0x5dbe72 in unsigned long std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::__erase_unique<in6_addr>(in6_addr const&) /usr/local/bin/../include/c++/v1/__tree:2542:5
#6 0x5d3f7a in erase /usr/local/bin/../include/c++/v1/map:1269:25
#7 0x5d3f7a in nl::wpantund::NCPInstanceBase::unicast_address_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:620
#8 0x5d53b8 in nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_removed(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:923:5
#9 0x646b6f in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is_ON_MESH_NETS(unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3683:4
#10 0x64b3f6 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4265:3
#11 0x654804 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4741:5
#12 0x6754c5 in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:333:4
#13 0x5e24a1 in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#14 0x658113 in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:5178:19
#15 0x536b12 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:545:17
#16 0x535749 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#17 0x537276 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#18 0x6d5bbe in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#19 0x6d612e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#20 0x7f385d87883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator delete(void*)--__libcpp_deallocate--deallocate
previously allocated by thread T0 here:
#0 0x52c5b8 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x5dbbc7 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:253:10
#2 0x5dbbc7 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x5dbbc7 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x5dbbc7 in std::__1::unique_ptr<std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*>, std::__1::__tree_node_destructor<std::__1::allocator<std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*> > > > std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::__construct_node<std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>, std::__1::tuple<> >(std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>&&, std::__1::tuple<>&&) /usr/local/bin/../include/c++/v1/__tree:2221
#5 0x5db8e1 in std::__1::pair<std::__1::__tree_iterator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__tree_node<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, void*>*, long>, bool> std::__1::__tree<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::__map_value_compare<in6_addr, std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry>, std::__1::less<in6_addr>, true>, std::__1::allocator<std::__1::__value_type<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::__emplace_unique_key_args<in6_addr, std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>, std::__1::tuple<> >(in6_addr const&, std::__1::piecewise_construct_t const&, std::__1::tuple<in6_addr const&>&&, std::__1::tuple<>&&) /usr/local/bin/../include/c++/v1/__tree:2167:29
#6 0x5d3cfd in std::__1::map<in6_addr, nl::wpantund::NCPInstanceBase::UnicastAddressEntry, std::__1::less<in6_addr>, std::__1::allocator<std::__1::pair<in6_addr const, nl::wpantund::NCPInstanceBase::UnicastAddressEntry> > >::operator[](in6_addr const&) /usr/local/bin/../include/c++/v1/map:1420:20
#7 0x5d3917 in nl::wpantund::NCPInstanceBase::unicast_address_was_added(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned int, unsigned int) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:591:3
#8 0x5d4b75 in nl::wpantund::NCPInstanceBase::on_mesh_prefix_was_added(nl::wpantund::NCPInstanceBase::Origin, in6_addr const&, unsigned char, unsigned char, bool, unsigned short, boost::function<void (int)>) /src/wpantund/src/wpantund/NCPInstanceBase-Addresses.cpp:884:3
#9 0x646869 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is_ON_MESH_NETS(unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:3671:4
#10 0x64b3f6 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_value_is(spinel_prop_key_t, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4265:3
#11 0x654804 in nl::wpantund::SpinelNCPInstance::handle_ncp_spinel_callback(unsigned int, unsigned char const*, unsigned int) /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:4741:5
#12 0x6754c5 in nl::wpantund::SpinelNCPInstance::ncp_to_driver_pump() /src/wpantund/src/ncp-spinel/SpinelNCPInstance-DataPump.cpp:333:4
#13 0x5e24a1 in nl::wpantund::NCPInstanceBase::process() /src/wpantund/src/wpantund/NCPInstanceBase-AsyncIO.cpp:244:3
#14 0x658113 in nl::wpantund::SpinelNCPInstance::process() /src/wpantund/src/ncp-spinel/SpinelNCPInstance.cpp:5178:19
#15 0x536b12 in MainLoop::process() /src/wpantund/src/wpantund/./wpantund.cpp:545:17
#16 0x535749 in NCPInputFuzzTarget(unsigned char const*, unsigned long) /src/wpantund/src/wpantund/wpantund-fuzz.cpp:199:13
#17 0x537276 in LLVMFuzzerTestOneInput /src/wpantund/src/wpantund/wpantund-fuzz.cpp:275:10
#18 0x6d5bbe in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#19 0x6d612e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#20 0x7f385d87883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-use-after-free /src/wpantund/src/wpantund/../util/TunnelIPv6Interface.cpp:451:2 in TunnelIPv6Interface::remove_address(in6_addr const*, int)
Shadow bytes around the buggy address:
0x0c0c7fffce20: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fffce30: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa fa fa
0x0c0c7fffce40: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00
0x0c0c7fffce50: 00 00 00 fa fa fa fa fa fd fd fd fd fd fd fd fa
0x0c0c7fffce60: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
=>0x0c0c7fffce70: fd fd fd[fd]fd fd fd fd fa fa fa fa 00 00 00 00
0x0c0c7fffce80: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 fa
0x0c0c7fffce90: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
0x0c0c7fffcea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffceb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fffcec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==11332==ABORTING
|
cpp
|
8a8c7f7621dea86aa3136444561facf141e65512
|
https://github.com/openthread/wpantund/commit/bd1361434619a52b296e6a94c4188aae1a693179
|
A "use after delete" vulnerability exists in the on_mesh_prefix_was_removed() function.
|
arvo:10865
|
n132/arvo:10865-vul
|
/src/openvswitch
|
[
{
"end_line": 2141,
"function_name": "parse_odp_push_nsh_action",
"start_line": 2031,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Stack-buffer-overflow READ {*}
|
openvswitch
|
asan
|
INFO: Seed: 1915738978
INFO: Loaded 1 modules (38220 inline 8-bit counters): 38220 [0xea8240, 0xeb178c),
INFO: Loaded 1 PC tables (38220 PCs): 38220 [0xa7b928,0xb10de8),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==29144==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffe65b56334 at pc 0x0000004eca7d bp 0x7ffe65b56020 sp 0x7ffe65b557d0
READ of size 252 at 0x7ffe65b56334 thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
#0 0x4eca7c in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x6e5d4d in nullable_memcpy /src/openvswitch/./lib/util.h:173:9
#2 0x652b8f in nsh_key_to_attr /src/openvswitch/lib/odp-util.c
#3 0x64fec2 in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2136:9
#4 0x633c3a in parse_odp_action /src/openvswitch/lib/odp-util.c:2359:26
#5 0x632cc7 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2440:18
#6 0x52e6c3 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#7 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#8 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#9 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7f16b992c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41f118 in _start (/out/odp_target+0x41f118)
DEDUP_TOKEN: __asan_memcpy--nullable_memcpy--nsh_key_to_attr
Address 0x7ffe65b56334 is located in stack of thread T0 at offset 404 in frame
#0 0x64f43f in parse_odp_push_nsh_action /src/openvswitch/lib/odp-util.c:2033
DEDUP_TOKEN: parse_odp_push_nsh_action
This frame has 9 object(s):
[32, 36) 'n' (line 2034)
[48, 52) 'spi' (line 2036)
[64, 65) 'si' (line 2037)
[80, 84) 'cd' (line 2038)
[96, 120) 'nsh' (line 2039)
[160, 404) 'metadata' (line 2040)
[480, 544) 'b' (line 2111) <== Memory access at offset 404 partially underflows this variable
[576, 1088) 'buf' (line 2112) <== Memory access at offset 404 partially underflows this variable
[1152, 1160) 'mdlen' (line 2113)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x10004cb62c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x10004cb62c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x10004cb62c30: 00 00 00 00 f1 f1 f1 f1 04 f2 04 f2 01 f2 04 f2
0x10004cb62c40: 00 00 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00
0x10004cb62c50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x10004cb62c60: 00 00 00 00 00 00[04]f2 f2 f2 f2 f2 f2 f2 f2 f2
0x10004cb62c70: f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f8 f8 f8 f8
0x10004cb62c80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x10004cb62c90: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x10004cb62ca0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x10004cb62cb0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29144==ABORTING
|
cpp
|
581d3bec7b8c714a98744b0b5f48dd7c7c4db037
|
https://github.com/openvswitch/ovs/commit/33a3ee6b39acd9799301ec6cc0069bc9e4b4428b
|
A buffer overflow vulnerability exists in odp-util when parsing push_nsh, because the buffer size of 'struct ofpbuf b' is less than the size of 'char buf[512]'. This can cause memory overflow of ofpbuf when calling ofpbuf_put_hex.
|
arvo:10945
|
n132/arvo:10945-vul
|
/src/openvswitch
|
[
{
"end_line": 5551,
"function_name": "parse_odp_key_mask_attr",
"start_line": 5364,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Use-of-uninitialized-value
|
openvswitch
|
msan
|
INFO: Seed: 1620371529
INFO: Loaded 1 modules (38125 inline 8-bit counters): 38125 [0x1159fb8, 0x11634a5),
INFO: Loaded 1 PC tables (38125 PCs): 38125 [0xd95400,0xe2a2d0),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==29026==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x88b574 in nl_attr_get_size /src/openvswitch/lib/netlink.c:598:5
#1 0x72d783 in parse_odp_action /src/openvswitch/lib/odp-util.c:2234:16
#2 0x72c643 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2430:18
#3 0x4a269e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#4 0x4a1cc3 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#5 0x4eaacb in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#6 0x4a3816 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x4b463a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x4a2941 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f93eb3a183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x420f78 in _start (/out/odp_target+0x420f78)
DEDUP_TOKEN: nl_attr_get_size--parse_odp_action--odp_actions_from_string
Uninitialized value was created by an allocation of 'mask' in the stack frame of function 'parse_odp_action'
#0 0x72c8e0 in parse_odp_action /src/openvswitch/lib/odp-util.c:2162
DEDUP_TOKEN: parse_odp_action
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/openvswitch/lib/netlink.c:598:5 in nl_attr_get_size
Unique heap origins: 39
Stack depot allocated bytes: 2752
Unique origin histories: 6
History depot allocated bytes: 144
Exiting
|
cpp
|
7587e1daa673149575149716605ef78f260d9989
|
https://github.com/openvswitch/ovs/commit/a1da3f297717c2de70dab88f7783117b78f85e89
| null |
arvo:10999
|
n132/arvo:10999-vul
|
/src/libgit2
|
[
{
"end_line": 160,
"function_name": "tag_parse",
"start_line": 68,
"target_file": "/src/libgit2/src/tag.c"
}
] |
Heap-buffer-overflow READ 2
|
libgit2
|
asan
|
INFO: Seed: 1582894454
INFO: Loaded 1 modules (27409 inline 8-bit counters): 27409 [0xe07350, 0xe0de61),
INFO: Loaded 1 PC tables (27409 PCs): 27409 [0xadbbc0,0xb46cd0),
/out/objects_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2647==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6070000000d9 at pc 0x000000483b7c bp 0x7ffe4a8eee80 sp 0x7ffe4a8ee630
READ of size 2 at 0x6070000000d9 thread T0
SCARINESS: 14 (2-byte-read-heap-buffer-overflow)
#0 0x483b7b in StrstrCheck(void*, char*, char const*, char const*) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:545
#1 0x4c17e0 in __interceptor_strstr /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:562
#2 0x5fe03a in tag_parse /src/libgit2/src/tag.c:142:13
#3 0x5fcee6 in git_tag__parse_raw /src/libgit2/src/tag.c:164:9
#4 0x5d1610 in git_object__from_raw /src/libgit2/src/object.c:94:15
#5 0x5c03cb in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#6 0x55b765 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#7 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f6a7b72f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41d918 in _start (/out/objects_fuzzer+0x41d918)
DEDUP_TOKEN: StrstrCheck(void*, char*, char const*, char const*)--__interceptor_strstr--tag_parse
0x6070000000d9 is located 0 bytes to the right of 73-byte region [0x607000000090,0x6070000000d9)
allocated by thread T0 here:
#0 0x52c958 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x55b517 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:557:23
#2 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f6a7b72f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:545 in StrstrCheck(void*, char*, char const*, char const*)
Shadow bytes around the buggy address:
0x0c0e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 01 fa fa
=>0x0c0e7fff8010: fa fa 00 00 00 00 00 00 00 00 00[01]fa fa fa fa
0x0c0e7fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fd fd
0x0c0e7fff8030: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
0x0c0e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2647==ABORTING
|
cpp
|
4c738e563d0a52c7f06902a6bdac37fe3472b86b
|
https://github.com/libgit2/libgit2/commit/ee11d47e3d907b66eeff99e0ba1e1c71e05164b7
|
An out of bounds read occurs when searching for the tag message during tag parsing. The code uses `strstr(buffer, "\n\n")` to locate the separator between tag fields and the tag message, but since `strstr` does not accept a buffer length, it may read past the end of the buffer. This can result in `strstr` returning a pointer outside the buffer, causing the subsequent calculation of `buffer_end - buffer` to overflow and potentially lead to an invalid memory allocation.
|
arvo:11007
|
n132/arvo:11007-vul
|
/src/libgit2
|
[
{
"end_line": 478,
"function_name": "git_commit__parse_raw",
"start_line": 386,
"target_file": "/src/libgit2/src/commit.c"
}
] |
Heap-buffer-overflow READ 1
|
libgit2
|
asan
|
INFO: Seed: 1435506579
INFO: Loaded 1 modules (27478 inline 8-bit counters): 27478 [0xe0a7d0, 0xe11326),
INFO: Loaded 1 PC tables (27478 PCs): 27478 [0xadec00,0xb4a160),
/out/objects_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2656==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60600000035f at pc 0x000000655003 bp 0x7ffd97526460 sp 0x7ffd97526458
READ of size 1 at 0x60600000035f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x655002 in prefixcmp /src/libgit2/src/util.c:284:22
#1 0x654efd in git__prefixcmp /src/libgit2/src/util.c:304:9
#2 0x61ddbe in git_commit__parse_raw /src/libgit2/src/commit.c:423:64
#3 0x5d1440 in git_object__from_raw /src/libgit2/src/object.c:94:15
#4 0x5c03cb in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#5 0x55b765 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#6 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f429724183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41d918 in _start (/out/objects_fuzzer+0x41d918)
DEDUP_TOKEN: prefixcmp--git__prefixcmp--git_commit__parse_raw
0x60600000035f is located 0 bytes to the right of 63-byte region [0x606000000320,0x60600000035f)
allocated by thread T0 here:
#0 0x52c958 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x55b517 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:557:23
#2 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f429724183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/util.c:284:22 in prefixcmp
Shadow bytes around the buggy address:
0x0c0c7fff8010: 00 00 00 00 00 00 06 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8020: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00
0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 07
=>0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00[07]fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2656==ABORTING
|
cpp
|
11d33df802b00acf5ef1e437c12751b3e6a5d39b
|
https://github.com/libgit2/libgit2/commit/cb23c3efd22d34db279ceb39cc312473761db5ed
|
An out-of-bound read occurs when parsing truncated author fields in commit objects. The commit parser handles multiple author fields by checking if a line starts with "author " using `git__prefixcmp`. If given a non-NUL-terminated string that ends immediately after the space, the comparison may read one byte out of bounds when checking for the expected final NUL byte. This issue is present in the commit parsing logic and involves the use of `git__prefixcmp` in the detection of additional author fields.
|
arvo:11011
|
n132/arvo:11011-vul
|
/src/libarchive
|
[
{
"end_line": 1861,
"function_name": "init_unpack",
"start_line": 1837,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow WRITE 1
|
libarchive
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 109 bytes from /tmp/poc
=================================================================
==25426==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000051 at pc 0x00000059b02f bp 0x7ffe9a279bb0 sp 0x7ffe9a279ba8
WRITE of size 1 at 0x602000000051 thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0x59b02e in do_uncompress_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2437:55
#1 0x5987d9 in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2860:11
#2 0x598142 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3030:19
#3 0x597a91 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3102:15
#4 0x592c4d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3311:11
#5 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#6 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#7 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#8 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#9 0x7fbff454883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41e618 in _start (/out/libarchive_fuzzer+0x41e618)
DEDUP_TOKEN: do_uncompress_block--process_block--do_uncompress_file
0x602000000051 is located 0 bytes to the right of 1-byte region [0x602000000050,0x602000000051)
allocated by thread T0 here:
#0 0x4ed577 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x59858d in init_unpack /src/libarchive/libarchive/archive_read_support_format_rar5.c:1847:30
#2 0x5980d1 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3017:13
#3 0x597a91 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3102:15
#4 0x592c4d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3311:11
#5 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#6 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#7 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#8 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#9 0x7fbff454883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--init_unpack--do_uncompress_file
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:2437:55 in do_uncompress_block
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa fd fa fa fa fd fd fa fa[01]fa fa fa 01 fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25426==ABORTING
|
cpp
|
84f7fd01b68127454fcee321086b771bdc230630
|
https://github.com/libarchive/libarchive/commit/b52dd6c9e4ef7cf95c2a6ae5ab7ccac7f6d462a1
|
A vulnerability exists where the mask is not set to 0 for directories, which can lead to buffer overflows due to incorrect truncation of the window.
|
arvo:11078
|
n132/arvo:11078-vul
|
/src/librawspeed
|
[
{
"end_line": 619,
"function_name": "VC5Decompressor::parseLargeCodeblock",
"start_line": 549,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp"
}
] |
Use-of-uninitialized-value
|
librawspeed
|
msan
|
INFO: Seed: 3246793481
INFO: Loaded 1 modules (1869 inline 8-bit counters): 1869 [0xa40e50, 0xa4159d),
INFO: Loaded 1 PC tables (1869 PCs): 1869 [0xa415a0,0xa48a70),
/out/VC5DecompressorFuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
VC5DecompressorFuzzer: /src/librawspeed/src/librawspeed/common/Optional.h:45: T rawspeed::Optional<unsigned short>::getValue() const [T = unsigned short]: Assertion `hasValue()' failed.
==6712== ERROR: libFuzzer: deadly signal
#0 0x483b4c in __sanitizer_print_stack_trace /src/llvm/projects/compiler-rt/lib/msan/msan.cc:672
#1 0x610cbe in fuzzer::PrintStackTrace() /src/libfuzzer/FuzzerUtil.cpp:206:5
#2 0x571c3e in fuzzer::Fuzzer::CrashCallback() /src/libfuzzer/FuzzerLoop.cpp:237:3
#3 0x571b02 in fuzzer::Fuzzer::StaticCrashSignalCallback() /src/libfuzzer/FuzzerLoop.cpp:209:6
#4 0x498ff9 in SignalHandler(int) /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:990
#5 0x7f69bbdb538f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1138f)
#6 0x7f69bb3ed437 in gsignal (/lib/x86_64-linux-gnu/libc.so.6+0x35437)
#7 0x7f69bb3ef039 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x37039)
#8 0x7f69bb3e5be6 (/lib/x86_64-linux-gnu/libc.so.6+0x2dbe6)
#9 0x7f69bb3e5c91 in __assert_fail (/lib/x86_64-linux-gnu/libc.so.6+0x2dc91)
#10 0x50cc43 in rawspeed::VC5Decompressor::parseLargeCodeblock(rawspeed::ByteStream const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp
#11 0x5092fc in rawspeed::VC5Decompressor::parseVC5() /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:475:9
#12 0x507461 in rawspeed::VC5Decompressor::VC5Decompressor(rawspeed::ByteStream, rawspeed::RawImage const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:334:3
#13 0x4dcce3 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp:50:31
#14 0x579d3b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#15 0x532236 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#16 0x54305a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#17 0x531361 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#18 0x7f69bb3d883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x458bd8 in _start (/out/VC5DecompressorFuzzer+0x458bd8)
DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback()
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
|
cpp
|
732a81d2bbe06dfe3bd4eef836d8f874fe718978
|
https://github.com/darktable-org/rawspeed/commit/7473d21494834f72f984b0e2a06346bd68fb6e1c
|
A vulnerability exists in VC5Decompressor where Optional tags are not properly handled, leading to potential assertion failures.
|
arvo:11170
|
n132/arvo:11170-vul
|
/src/openvswitch
|
[
{
"end_line": 4843,
"function_name": "scan_vxlan_gbp",
"start_line": 4802,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Heap-buffer-overflow READ 1
|
openvswitch
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/odp_target < INPUT_FILE
or
/out/odp_target INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/odp_target [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 25 bytes from /tmp/poc
=================================================================
==29262==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000003f at pc 0x0000005aa096 bp 0x7fffd52fb530 sp 0x7fffd52fb528
READ of size 1 at 0x60300000003f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5aa095 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5451:7
#1 0x59f3c9 in parse_odp_action /src/openvswitch/lib/odp-util.c:2221:18
#2 0x59ec99 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2430:18
#3 0x52e497 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#4 0x52dd06 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#5 0x52e98e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#6 0x52eefe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#7 0x7fdac5f9283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41ee18 in _start (/out/odp_target+0x41ee18)
DEDUP_TOKEN: parse_odp_key_mask_attr--parse_odp_action--odp_actions_from_string
0x60300000003f is located 1 bytes to the left of 25-byte region [0x603000000040,0x603000000059)
allocated by thread T0 here:
#0 0x4edb4f in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x576f1b in operator new(unsigned long) (/out/odp_target+0x576f1b)
#2 0x52eefe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#3 0x7fdac5f9283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openvswitch/lib/odp-util.c:5451:7 in parse_odp_key_mask_attr
Shadow bytes around the buggy address:
0x0c067fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c067fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c067fff8000: fa fa fd fd fd fd fa[fa]00 00 00 01 fa fa fa fa
0x0c067fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c067fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29262==ABORTING
|
cpp
|
f31b8ae7a7a777dd9dc40997903a283409674eae
|
https://github.com/openvswitch/ovs/commit/2d3deb58df05c4686f19ecf16ddbd76a79b2d5a5
| null |
arvo:11173
|
n132/arvo:11173-vul
|
/src/libgit2
|
[
{
"end_line": 164,
"function_name": "git__strntol64",
"start_line": 71,
"target_file": "/src/libgit2/src/util.c"
}
] |
Heap-buffer-overflow READ 1
|
libgit2
|
asan
|
Reading 58 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/objects_fuzzer < INPUT_FILE
or
/out/objects_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/objects_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==2774==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000002fa at pc 0x000000578f92 bp 0x7fff8edfbff0 sp 0x7fff8edfbfe8
READ of size 1 at 0x6060000002fa thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x578f91 in git__strntol64 /src/libgit2/src/util.c:86:22
#1 0x60d67e in git_signature__parse /src/libgit2/src/signature.c:234:7
#2 0x56e0f7 in git_commit__parse_raw /src/libgit2/src/commit.c:419:6
#3 0x5427b1 in git_object__from_raw /src/libgit2/src/object.c:94:15
#4 0x532b07 in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#5 0x530c4e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#6 0x5311be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#7 0x7fbafd8d683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41d5c8 in _start (/out/objects_fuzzer+0x41d5c8)
DEDUP_TOKEN: git__strntol64--git_signature__parse--git_commit__parse_raw
0x6060000002fa is located 0 bytes to the right of 58-byte region [0x6060000002c0,0x6060000002fa)
allocated by thread T0 here:
#0 0x52c438 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x530b69 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:257:10
#2 0x530b69 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x530b69 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x530b69 in __vallocate /usr/local/bin/../include/c++/v1/vector:972
#5 0x530b69 in vector /usr/local/bin/../include/c++/v1/vector:1115
#6 0x530b69 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:298
#7 0x5311be in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7fbafd8d683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/util.c:86:22 in git__strntol64
Shadow bytes around the buggy address:
0x0c0c7fff8000: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8010: 00 00 00 00 00 00 06 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8020: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff8040: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00
=>0x0c0c7fff8050: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00[02]
0x0c0c7fff8060: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2774==ABORTING
|
cpp
|
b5ae83bfac53fa3a17435ebf2fc3b79db8055dae
|
https://github.com/libgit2/libgit2/commit/41863a00f0d811c659c9ba87ae2cc0c3aae5a77f
|
The git__strntol family of functions accepts and skips leading spaces, but does not honor the provided buffer's length when doing so. This can lead to out-of-bounds reads if the input is not a simple NUL-terminated string. Additionally, when leading space is trimmed, the function advances the pointer without updating the number of remaining bytes, which may also result in out-of-bounds reads.
|
arvo:11196
|
n132/arvo:11196-vul
|
/src/libarchive
|
[
{
"end_line": 2764,
"function_name": "merge_block",
"start_line": 2673,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow READ 1
|
libarchive
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 304 bytes from /tmp/poc
=================================================================
==25298==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61100000027f at pc 0x00000059bf37 bp 0x7fff9bb459e0 sp 0x7fff9bb459d8
READ of size 1 at 0x61100000027f thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x59bf36 in read_bits_16 /src/libarchive/libarchive/archive_read_support_format_rar5.c:963:19
#1 0x59bb01 in decode_number /src/libarchive/libarchive/archive_read_support_format_rar5.c:1968:22
#2 0x59a915 in do_uncompress_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2416:26
#3 0x598889 in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2863:11
#4 0x5981f2 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3033:19
#5 0x597b41 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3105:15
#6 0x592cfd in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3314:11
#7 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#8 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#9 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#10 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#11 0x7f11aadbc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41e618 in _start (/out/libarchive_fuzzer+0x41e618)
DEDUP_TOKEN: read_bits_16--decode_number--do_uncompress_block
0x61100000027f is located 0 bytes to the right of 255-byte region [0x611000000180,0x61100000027f)
allocated by thread T0 here:
#0 0x4ed34f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x59968e in merge_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2682:25
#2 0x598ae2 in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2816:19
#3 0x5981f2 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3033:19
#4 0x597b41 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3105:15
#5 0x592cfd in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3314:11
#6 0x536ef1 in archive_read_data /src/libarchive/libarchive/archive_read.c:842:8
#7 0x531adb in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#8 0x53282e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x532d9e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f11aadbc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--merge_block--process_block
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:963:19 in read_bits_16
Shadow bytes around the buggy address:
0x0c227fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c227fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c227fff8010: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c227fff8020: fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c227fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[07]
0x0c227fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c227fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25298==ABORTING
|
cpp
|
c3d742c9836f352af573d485aca9d312ed1320d5
|
https://github.com/libarchive/libarchive/commit/4bc5892128a042780f167ac35aa72f63c426f3b7
| null |
arvo:11253
|
n132/arvo:11253-vul
|
/src/openvswitch
|
[
{
"end_line": 480,
"function_name": "ofpbuf_insert",
"start_line": 468,
"target_file": "/src/openvswitch/lib/ofpbuf.c"
}
] |
Heap-buffer-overflow WRITE {*}
|
openvswitch
|
asan
|
Reading 32 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/ofctl_parse_target < INPUT_FILE
or
/out/ofctl_parse_target INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/ofctl_parse_target [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==29494==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60b000000210 at pc 0x0000004ece61 bp 0x7ffebef414b0 sp 0x7ffebef40c60
WRITE of size 64 at 0x60b000000210 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x4ece60 in __asan_memmove /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:31
#1 0x5f8593 in ofpbuf_insert /src/openvswitch/lib/ofpbuf.c:473:9
#2 0x67d8c0 in nx_put_raw /src/openvswitch/lib/nx-match.c:1261:9
#3 0x67bdc3 in nx_put_match /src/openvswitch/lib/nx-match.c:1282:21
#4 0x5a8e34 in ofputil_encode_flow_mod /src/openvswitch/lib/ofp-flow.c:463:21
#5 0x52e00a in ofctl_parse_flows__ /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:41:15
#6 0x52dea6 in ofctl_parse_flow /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:68:9
#7 0x52dd20 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:110:5
#8 0x52e4be in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x52ea2e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f16788c783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41ee18 in _start (/out/ofctl_parse_target+0x41ee18)
DEDUP_TOKEN: __asan_memmove--ofpbuf_insert--nx_put_raw
0x60b000000210 is located 0 bytes to the right of 112-byte region [0x60b0000001a0,0x60b000000210)
allocated by thread T0 here:
#0 0x4edfbe in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:165
#1 0x61784d in xrealloc /src/openvswitch/lib/util.c:134:9
#2 0x5f79ed in ofpbuf_resize__ /src/openvswitch/lib/ofpbuf.c:244:24
#3 0x5c9127 in ofpraw_put__ /src/openvswitch/lib/ofp-msgs.c:721:5
#4 0x5c9061 in ofpraw_alloc_xid /src/openvswitch/lib/ofp-msgs.c:593:5
#5 0x5a8d79 in ofputil_encode_flow_mod /src/openvswitch/lib/ofp-flow.c:458:15
#6 0x52e00a in ofctl_parse_flows__ /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:41:15
#7 0x52dea6 in ofctl_parse_flow /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:68:9
#8 0x52dd20 in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/ofctl_parse_target.c:110:5
#9 0x52e4be in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#10 0x52ea2e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#11 0x7f16788c783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--xrealloc--ofpbuf_resize__
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:31 in __asan_memmove
Shadow bytes around the buggy address:
0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa 00 00
0x0c167fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c167fff8040: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c167fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29494==ABORTING
|
cpp
|
b48aa1437df1d438d39d7c798ef93e0854911022
|
https://github.com/openvswitch/ovs/commit/39976b99178eaa4862c43eaf00959f2653a01a6f
|
An arithmetic error in the ofpbuf_insert() function in ofpbuf causes the memmove byte count to be calculated incorrectly, because ofpbuf_put_uninit increases b->size by n. This results in an incorrect number of bytes being moved during buffer operations.
|
arvo:11263
|
n132/arvo:11263-vul
|
/src/harfbuzz
|
[
{
"end_line": 102,
"function_name": "test_face",
"start_line": 35,
"target_file": "/src/harfbuzz/test/api/test-ot-face.c"
}
] |
Heap-buffer-overflow READ {*}
|
harfbuzz
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/hb-shape-fuzzer < INPUT_FILE
or
/out/hb-shape-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/hb-shape-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 1816 bytes from /tmp/poc
=================================================================
==21743==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61c000000798 at pc 0x0000004c1adc bp 0x7ffebcfe3270 sp 0x7ffebcfe2a20
READ of size 94 at 0x61c000000798 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4c1adb in __interceptor_memcmp.part.78 /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827
#1 0x5c8621 in OT::post::accelerator_t::cmp_gids(void const*, void const*, void*) /src/harfbuzz/src/./hb-ot-post-table.hh:214:40
#2 0x5c8dbd in sort_r_cmpswap(char*, char*, unsigned long, int (*)(void const*, void const*, void*), void*) /src/harfbuzz/src/./hb-dsalgs.hh:388:6
#3 0x5c8d1e in sort_r_simple(void*, unsigned long, unsigned long, int (*)(void const*, void const*, void*), void*) /src/harfbuzz/src/./hb-dsalgs.hh:406:30
#4 0x5c834a in OT::post::accelerator_t::get_glyph_from_name(char const*, int, unsigned int*) const /src/harfbuzz/src/./hb-ot-post-table.hh:176:2
#5 0x5b357f in hb_ot_get_glyph_from_name(hb_font_t*, void*, char const*, int, unsigned int*, void*) /src/harfbuzz/src/hb-ot-font.cc:218:25
#6 0x530798 in test_face(hb_face_t*) /src/harfbuzz/./test/fuzzing/../api/test-ot-face.c:59:3
#7 0x530461 in LLVMFuzzerTestOneInput /src/harfbuzz/./test/fuzzing/hb-shape-fuzzer.cc:56:3
#8 0x530e6e in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x5313de in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f811135083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41cda8 in _start (/out/hb-shape-fuzzer+0x41cda8)
DEDUP_TOKEN: __interceptor_memcmp.part.78--OT::post::accelerator_t::cmp_gids(void const*, void const*, void*)--sort_r_cmpswap(char*, char*, unsigned long, int (*)(void const*, void const*, void*), void*)
0x61c000000798 is located 0 bytes to the right of 1816-byte region [0x61c000000080,0x61c000000798)
allocated by thread T0 here:
#0 0x52bc18 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x530d89 in __libcpp_allocate /usr/local/bin/../include/c++/v1/new:257:10
#2 0x530d89 in allocate /usr/local/bin/../include/c++/v1/memory:1800
#3 0x530d89 in allocate /usr/local/bin/../include/c++/v1/memory:1549
#4 0x530d89 in __vallocate /usr/local/bin/../include/c++/v1/vector:972
#5 0x530d89 in vector /usr/local/bin/../include/c++/v1/vector:1115
#6 0x530d89 in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:298
#7 0x5313de in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7f811135083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:827 in __interceptor_memcmp.part.78
Shadow bytes around the buggy address:
0x0c387fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c387fff80e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c387fff80f0: 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c387fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==21743==ABORTING
|
cpp
|
252632c477b963f305116d69fcafacd8bf7b97bf
|
https://github.com/harfbuzz/harfbuzz/commit/6482fda519ca7d173e3bcb3717aa30e237f04b25
| null |
arvo:11300
|
n132/arvo:11300-vul
|
/src/yara
|
[
{
"end_line": 1359,
"function_name": "dotnet_parse_tilde_2",
"start_line": 342,
"target_file": "/src/yara/libyara/modules/dotnet.c"
}
] |
UNKNOWN READ
|
yara
|
msan
|
INFO: Seed: 2199298579
INFO: Loaded 1 modules (7698 inline 8-bit counters): 7698 [0xb2ac48, 0xb2ca5a),
INFO: Loaded 1 PC tables (7698 PCs): 7698 [0x89c9a0,0x8baac0),
/out/dotnet_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
MemorySanitizer:DEADLYSIGNAL
==37394==ERROR: MemorySanitizer: SEGV on unknown address 0x721000010000 (pc 0x00000052ff0e bp 0x7fffd7c44330 sp 0x7fffd7c43c90 T37394)
==37394==The signal is caused by a READ memory access.
#0 0x52ff0d in dotnet_parse_tilde_2 /src/yara/libyara/modules/dotnet.c:1159:11
#1 0x53907e in dotnet_parse_tilde /src/yara/libyara/modules/dotnet.c:1516:3
#2 0x539f88 in dotnet_parse_com /src/yara/libyara/modules/dotnet.c:1603:5
#3 0x53ddb2 in dotnet__load /src/yara/libyara/modules/dotnet.c:1723:9
#4 0x4bf053 in yr_modules_load /src/yara/libyara/modules.c:175:16
#5 0x5887f0 in yr_execute_code /src/yara/libyara/exec.c:973:18
#6 0x4d0816 in yr_scanner_scan_mem_blocks /src/yara/libyara/scanner.c:435:3
#7 0x4caac6 in yr_rules_scan_mem_blocks /src/yara/libyara/rules.c:217:12
#8 0x4cadcf in yr_rules_scan_mem /src/yara/libyara/rules.c:267:10
#9 0x4a2ba1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc:74:3
#10 0x62f3db in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#11 0x5e78a6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#12 0x5f86ca in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#13 0x5e69d1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#14 0x7f108c47f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41f288 in _start (/out/dotnet_fuzzer+0x41f288)
DEDUP_TOKEN: dotnet_parse_tilde_2--dotnet_parse_tilde--dotnet_parse_com
MemorySanitizer can not provide additional info.
SUMMARY: MemorySanitizer: SEGV /src/yara/libyara/modules/dotnet.c:1159:11 in dotnet_parse_tilde_2
==37394==ABORTING
|
cpp
|
ab99479c96ba9759193b3b1f42089e5fe1b647f6
|
https://github.com/VirusTotal/yara/commit/72c109ea85f1434237a292de3478f53554989453
| null |
arvo:11359
|
n132/arvo:11359-vul
|
/src/radare2
|
[
{
"end_line": 252,
"function_name": "r_core_task_decref",
"start_line": 240,
"target_file": "/src/radare2/libr/core/task.c"
}
] |
Heap-use-after-free READ 8
|
radare2
|
asan
|
INFO: Seed: 1412606771
INFO: Loaded 1 modules (150204 inline 8-bit counters): 150204 [0x2424da8, 0x2449864),
INFO: Loaded 1 PC tables (150204 PCs): 150204 [0x2449868,0x2694428),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Cannot allocate (0) 0 bytes
cannot open file malloc://0
No file to load bin from?
=================================================================
==30527==ERROR: AddressSanitizer: heap-use-after-free on address 0x60b000000270 at pc 0x0000006f00ce bp 0x7ffefaec3790 sp 0x7ffefaec3788
READ of size 8 at 0x60b000000270 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x6f00cd in r_core_task_decref /src/radare2/libr/core/task.c:250:26
#1 0x863c5c in r_list_delete /src/radare2/libr/util/list.c:101:3
#2 0x863b69 in r_list_purge /src/radare2/libr/util/list.c:68:3
#3 0x863d14 in r_list_free /src/radare2/libr/util/list.c:77:3
#4 0x656251 in r_core_fini /src/radare2/libr/core/core.c:2453:2
#5 0x656b74 in r_core_free /src/radare2/libr/core/core.c:2490:3
#6 0x5324d8 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:16:2
#7 0x1072495 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#8 0x1047cbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#9 0x1053506 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#10 0x104733c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7f37a868283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41ebe8 in _start (/out/ia_fuzz+0x41ebe8)
DEDUP_TOKEN: r_core_task_decref--r_list_delete--r_list_purge
0x60b000000270 is located 32 bytes inside of 104-byte region [0x60b000000250,0x60b0000002b8)
freed by thread T0 here:
#0 0x4ed570 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x6efff2 in r_core_task_decref /src/radare2/libr/core/task.c:248:3
#2 0x863c5c in r_list_delete /src/radare2/libr/util/list.c:101:3
#3 0x863b69 in r_list_purge /src/radare2/libr/util/list.c:68:3
#4 0x863d14 in r_list_free /src/radare2/libr/util/list.c:77:3
#5 0x656251 in r_core_fini /src/radare2/libr/core/core.c:2453:2
#6 0x656b74 in r_core_free /src/radare2/libr/core/core.c:2490:3
#7 0x5324d8 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:16:2
#8 0x1072495 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x1047cbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x1053506 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x104733c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7f37a868283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--r_core_task_decref--r_list_delete
previously allocated by thread T0 here:
#0 0x4edb67 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x6f0396 in r_core_task_new /src/radare2/libr/core/task.c:192:20
#2 0x64a16c in r_core_init /src/radare2/libr/core/core.c:2247:20
#3 0x649ad3 in r_core_new /src/radare2/libr/core/core.c:801:2
#4 0x53247c in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:8:6
#5 0x1072495 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#6 0x1047cbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x1053506 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x104733c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f37a868283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--r_core_task_new--r_core_init
SUMMARY: AddressSanitizer: heap-use-after-free /src/radare2/libr/core/task.c:250:26 in r_core_task_decref
Shadow bytes around the buggy address:
0x0c167fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c167fff8000: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
0x0c167fff8010: fd fd fd fd fd fa fa fa fa fa fa fa fa fa fd fd
0x0c167fff8020: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa
0x0c167fff8030: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c167fff8040: 00 05 fa fa fa fa fa fa fa fa fd fd fd fd[fd]fd
0x0c167fff8050: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
0x0c167fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa
0x0c167fff8070: fa fa fa fa fa fa 00 00 00 00 00 00 00 00 00 00
0x0c167fff8080: 00 00 00 fa fa fa fa fa fa fa fa fa 00 00 00 00
0x0c167fff8090: 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==30527==ABORTING
|
cpp
|
8bc369ef3f67c3e074cccfe383922393fa11c89a
|
https://github.com/radare/radare2/commit/5783cf42c40aaed9b9180ae7069c7a60ea86dc45
| null |
arvo:11376
|
n132/arvo:11376-vul
|
/src/openthread
|
[
{
"end_line": 1597,
"function_name": "MeshForwarder::GetFramePriority",
"start_line": 1560,
"target_file": "/src/openthread/src/core/thread/mesh_forwarder.cpp"
}
] |
Heap-buffer-overflow READ 8
|
openthread
|
asan
|
Reading 13 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/radio-receive-done-fuzzer < INPUT_FILE
or
/out/radio-receive-done-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/radio-receive-done-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==16571==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000042 at pc 0x00000057232e bp 0x7fffa94e47b0 sp 0x7fffa94e47a8
READ of size 8 at 0x602000000042 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x57232d in ot::MeshForwarder::GetFramePriority(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, unsigned char&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1586:9
#1 0x571659 in ot::MeshForwarder::HandleFragment(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, otThreadLinkInfo const&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1322:9
#2 0x5712c5 in ot::MeshForwarder::HandleReceivedFrame(ot::Mac::Frame&) /src/openthread/src/core/thread/mesh_forwarder.cpp:1248:13
#3 0x545438 in ot::Mac::Mac::HandleReceivedFrame(ot::Mac::Frame*, otError) /src/openthread/src/core/mac/mac.cpp:2028:34
#4 0x530424 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:70:5
#5 0x64d21a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#6 0x64d77e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#7 0x7fc8c71d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41ca48 in _start (/out/radio-receive-done-fuzzer+0x41ca48)
DEDUP_TOKEN: ot::MeshForwarder::GetFramePriority(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, unsigned char&)--ot::MeshForwarder::HandleFragment(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, otThreadLinkInfo const&)--ot::MeshForwarder::HandleReceivedFrame(ot::Mac::Frame&)
0x602000000042 is located 5 bytes to the right of 13-byte region [0x602000000030,0x60200000003d)
allocated by thread T0 here:
#0 0x4eb79f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x530399 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:61:34
#2 0x64d21a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#3 0x64d77e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#4 0x7fc8c71d583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--ExecuteFilesOnyByOne(int, char**)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openthread/src/core/thread/mesh_forwarder.cpp:1586:9 in ot::MeshForwarder::GetFramePriority(unsigned char*, unsigned char, ot::Mac::Address const&, ot::Mac::Address const&, unsigned char&)
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 00 05 fa fa 00 05[fa]fa fa fa fa fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==16571==ABORTING
|
cpp
|
33b0ee93308345316ca7a8a1ddc8aa86ba42983e
|
https://github.com/openthread/openthread/commit/bf72fd8f8d4a898c019f279c8605e66fc0b42878
| null |
arvo:11382
|
n132/arvo:11382-vul
|
/src/libgit2
|
[
{
"end_line": 181,
"function_name": "git__strntol64",
"start_line": 71,
"target_file": "/src/libgit2/src/util.c"
}
] |
Heap-buffer-overflow READ 1
|
libgit2
|
asan
|
INFO: Seed: 1749770194
INFO: Loaded 1 modules (27472 inline 8-bit counters): 27472 [0xe0a4e8, 0xe11038),
INFO: Loaded 1 PC tables (27472 PCs): 27472 [0xade8a0,0xb49da0),
/out/objects_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==2657==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001b1 at pc 0x0000006694c4 bp 0x7fff20fdae60 sp 0x7fff20fdae58
READ of size 1 at 0x6020000001b1 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x6694c3 in git__strntol64 /src/libgit2/src/util.c:133:7
#1 0x669e96 in git__strntol32 /src/libgit2/src/util.c:184:15
#2 0x7312a4 in parse_mode /src/libgit2/src/tree.c:367:15
#3 0x7307a6 in git_tree__parse_raw /src/libgit2/src/tree.c:397:7
#4 0x5d16e0 in git_object__from_raw /src/libgit2/src/object.c:94:15
#5 0x5c03cb in LLVMFuzzerTestOneInput /src/libgit2/build/../fuzzers/objects_fuzzer.c:40:7
#6 0x55b765 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f259ef6f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41d918 in _start (/out/objects_fuzzer+0x41d918)
DEDUP_TOKEN: git__strntol64--git__strntol32--parse_mode
0x6020000001b1 is located 0 bytes to the right of 1-byte region [0x6020000001b0,0x6020000001b1)
allocated by thread T0 here:
#0 0x52c958 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x55b517 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:558:23
#2 0x53166d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x53ceb6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x530cec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f259ef6f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libgit2/src/util.c:133:7 in git__strntol64
Shadow bytes around the buggy address:
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 fa fa fa 00 fa fa fa fd fa fa fa fd fa
0x0c047fff8010: fa fa 00 00 fa fa 05 fa fa fa 00 fa fa fa 06 fa
0x0c047fff8020: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8030: fa fa 01 fa fa fa[01]fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==2657==ABORTING
|
cpp
|
fd4e3b216c0881b5825c013a55b487ac2e8b8ab0
|
https://github.com/libgit2/libgit2/commit/4209a5125802e714a6342a74ff0835c5c4a2397d
|
The strntol function inappropriately handles parsing numbers with a leading plus or minus sign, resulting in potential out-of-bounds reads. When a leading sign is present, the function advances the pointer but fails to update the number of remaining bytes in the string, which can cause the parser to read beyond the buffer. Additionally, after advancing past the sign, the function does not verify if any bytes remain, leading to possible out-of-bounds access during base auto-detection. This issue is present in various components, but in all cases, the input buffers are NUL terminated, mitigating the risk.
|
arvo:11429
|
n132/arvo:11429-vul
|
/src/librawspeed
|
[
{
"end_line": 558,
"function_name": "VC5Decompressor::Wavelet::HighPassBand::decode",
"start_line": 531,
"target_file": "/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp"
}
] |
Heap-buffer-overflow WRITE 2
|
librawspeed
|
asan
|
INFO: Seed: 2623466991
INFO: Loaded 1 modules (1999 inline 8-bit counters): 1999 [0x941870, 0x94203f),
INFO: Loaded 1 PC tables (1999 PCs): 1999 [0x942040,0x949d30),
/out/VC5DecompressorFuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==6710==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61e0000022f8 at pc 0x00000058fb12 bp 0x7ffe2b295c90 sp 0x7ffe2b295c88
WRITE of size 2 at 0x61e0000022f8 thread T0
SCARINESS: 33 (2-byte-write-heap-buffer-overflow)
#0 0x58fb11 in rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:549:20
#1 0x59160f in rawspeed::VC5Decompressor::decode(unsigned int, unsigned int, unsigned int, unsigned int) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:682:31
#2 0x569749 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp:52:7
#3 0x5cd775 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#4 0x5a368d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#5 0x5aeed6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#6 0x5a2d0c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#7 0x7fba3538e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x455cf8 in _start (/out/VC5DecompressorFuzzer+0x455cf8)
DEDUP_TOKEN: rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&)--rawspeed::VC5Decompressor::decode(unsigned int, unsigned int, unsigned int, unsigned int)--LLVMFuzzerTestOneInput
0x61e0000022f8 is located 0 bytes to the right of 2680-byte region [0x61e000001880,0x61e0000022f8)
allocated by thread T0 here:
#0 0x564b68 in operator new(unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:106
#1 0x595dbb in std::__1::__libcpp_allocate(unsigned long, unsigned long) /usr/local/bin/../include/c++/v1/new:257:10
#2 0x595dbb in std::__1::allocator<short>::allocate(unsigned long, void const*) /usr/local/bin/../include/c++/v1/memory:1800
#3 0x595dbb in std::__1::allocator_traits<std::__1::allocator<short> >::allocate(std::__1::allocator<short>&, unsigned long) /usr/local/bin/../include/c++/v1/memory:1549
#4 0x595dbb in std::__1::__split_buffer<short, std::__1::allocator<short>&>::__split_buffer(unsigned long, unsigned long, std::__1::allocator<short>&) /usr/local/bin/../include/c++/v1/__split_buffer:311
#5 0x595dbb in std::__1::vector<short, std::__1::allocator<short> >::__append(unsigned long) /usr/local/bin/../include/c++/v1/vector:1082
#6 0x585e79 in std::__1::vector<short, std::__1::allocator<short> >::resize(unsigned long) /usr/local/bin/../include/c++/v1/vector:2043:15
#7 0x585e79 in rawspeed::Array2DRef<short>::create(unsigned int, unsigned int) /src/librawspeed/src/librawspeed/common/Array2DRef.h:72
#8 0x58f1eb in rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:536:10
#9 0x59160f in rawspeed::VC5Decompressor::decode(unsigned int, unsigned int, unsigned int, unsigned int) /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:682:31
#10 0x569749 in LLVMFuzzerTestOneInput /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp:52:7
#11 0x5cd775 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#12 0x5a368d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x5aeed6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x5a2d0c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7fba3538e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new(unsigned long)--std::__1::__libcpp_allocate(unsigned long, unsigned long)--std::__1::allocator<short>::allocate(unsigned long, void const*)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:549:20 in rawspeed::VC5Decompressor::Wavelet::HighPassBand::decode(rawspeed::VC5Decompressor::Wavelet const&)
Shadow bytes around the buggy address:
0x0c3c7fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c3c7fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3c7fff8450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]
0x0c3c7fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff8470: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff8480: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff8490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c3c7fff84a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==6710==ABORTING
|
cpp
|
021ce54ea210896d1f3de1d2c604c3472769ddf7
|
https://github.com/darktable-org/rawspeed/commit/0bcf3488a4989c2724f0c4383401b0d0dcfc3dcc
|
An off-by-one error exists in the output buffer check within the HighPassBand::decode() function of VC5Decompressor.
|
arvo:11444
|
n132/arvo:11444-vul
|
/src/imagemagick
|
[
{
"end_line": 312,
"function_name": "GetNextToken",
"start_line": 167,
"target_file": "/src/imagemagick/MagickCore/token.c"
}
] |
Use-of-uninitialized-value
|
imagemagick
|
msan
|
INFO: Seed: 1852361830
INFO: Loaded 1 modules (166115 inline 8-bit counters): 166115 [0x2be2b48, 0x2c0b42b),
INFO: Loaded 1 PC tables (166115 PCs): 166115 [0x2c0b430,0x2e94260),
/out/encoder_mvg_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==159048==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0xc5a0bc in GetNextToken /src/imagemagick/MagickCore/token.c:275:7
#1 0x883f7d in GetMVGMacros /src/imagemagick/MagickCore/draw.c:2303:5
#2 0x85bf54 in RenderMVGContent /src/imagemagick/MagickCore/draw.c:2544:10
#3 0xea71bf in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10
#4 0x7f4892 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15
#5 0x71e7bc in BlobToImage /src/imagemagick/MagickCore/blob.c:473:13
#6 0x597667 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#7 0x4a61dd in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11
#8 0x4f0a0b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x4a8b36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x4b995a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x4a7c61 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7fcf5af9e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x422458 in _start (/out/encoder_mvg_fuzzer+0x422458)
DEDUP_TOKEN: GetNextToken--GetMVGMacros--RenderMVGContent
Uninitialized value was created by a heap allocation
#0 0x463160 in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:911
#1 0xa10817 in AcquireQuantumMemory /src/imagemagick/MagickCore/memory.c:541:10
#2 0xc44bba in AcquireString /src/imagemagick/MagickCore/string.c:142:24
#3 0x85b703 in RenderMVGContent /src/imagemagick/MagickCore/draw.c:2492:15
#4 0xea71bf in ReadMVGImage /src/imagemagick/coders/mvg.c:239:10
#5 0x7f4892 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15
#6 0x71e7bc in BlobToImage /src/imagemagick/MagickCore/blob.c:473:13
#7 0x597667 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#8 0x4a61dd in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11
#9 0x4f0a0b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#10 0x4a8b36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#11 0x4b995a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#12 0x4a7c61 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7fcf5af9e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_malloc--AcquireQuantumMemory--AcquireString
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/MagickCore/token.c:275:7 in GetNextToken
Unique heap origins: 610
Stack depot allocated bytes: 76240
Unique origin histories: 7
History depot allocated bytes: 168
Exiting
|
cpp
|
c7cdd6602365ce55a408e2d793c92a8a9e0027c0
|
https://github.com/imagemagick/imagemagick/commit/537c2ca0244889634ced3c3e0724431862d3ced5
| null |
arvo:11484
|
n132/arvo:11484-vul
|
/src/open62541
|
[
{
"end_line": 415,
"function_name": "Variant_clear",
"start_line": 403,
"target_file": "/src/open62541/src/ua_types.c"
}
] |
Heap-use-after-free READ 4
|
open62541
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_binary_decode < INPUT_FILE
or
/out/fuzz_binary_decode INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_binary_decode [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 63 bytes from /tmp/poc
=================================================================
==1192==ERROR: AddressSanitizer: heap-use-after-free on address 0x610000000350 at pc 0x00000057dfe1 bp 0x7fff13fd5ca0 sp 0x7fff13fd5c98
READ of size 4 at 0x610000000350 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x57dfe0 in Variant_clear /src/open62541/src/ua_types.c:405:11
#1 0x57f502 in clear_noInit /src/open62541/src/ua_types.c:1009:13
#2 0x57dec1 in UA_clear /src/open62541/src/ua_types.c:1023:5
#3 0x57dec1 in UA_Array_delete /src/open62541/src/ua_types.c:1090
#4 0x57dec1 in Variant_clear /src/open62541/src/ua_types.c:410
#5 0x57f502 in clear_noInit /src/open62541/src/ua_types.c:1009:13
#6 0x57b4c7 in UA_clear /src/open62541/src/ua_types.c:1023:5
#7 0x57b4c7 in UA_copy /src/open62541/src/ua_types.c:960
#8 0x57b4c7 in UA_Array_copy /src/open62541/src/ua_types.c:1074
#9 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#10 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#11 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#12 0x57b184 in UA_copy /src/open62541/src/ua_types.c:958:28
#13 0x562d70 in tortureEncoding(unsigned char const*, unsigned long, unsigned long*) /src/open62541/tests/fuzz/fuzz_binary_decode.cc:43:9
#14 0x562d70 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_decode.cc:112
#15 0x694bea in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#16 0x69514e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#17 0x7f3cd4d0b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#18 0x44f238 in _start (/out/fuzz_binary_decode+0x44f238)
DEDUP_TOKEN: Variant_clear--clear_noInit--UA_clear
0x610000000350 is located 16 bytes inside of 192-byte region [0x610000000340,0x610000000400)
freed by thread T0 here:
#0 0x51dbc0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x57df3b in UA_Array_delete /src/open62541/src/ua_types.c:1094:5
#2 0x57df3b in Variant_clear /src/open62541/src/ua_types.c:410
#3 0x580b29 in DataValue_clear /src/open62541/src/ua_types.c:800:5
#4 0x580b29 in DataValue_copy /src/open62541/src/ua_types.c:810
#5 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#6 0x57b4a9 in UA_copy /src/open62541/src/ua_types.c:958:28
#7 0x57b4a9 in UA_Array_copy /src/open62541/src/ua_types.c:1074
#8 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#9 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#10 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#11 0x57b184 in UA_copy /src/open62541/src/ua_types.c:958:28
#12 0x562d70 in tortureEncoding(unsigned char const*, unsigned long, unsigned long*) /src/open62541/tests/fuzz/fuzz_binary_decode.cc:43:9
#13 0x562d70 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_decode.cc:112
#14 0x694bea in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#15 0x69514e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#16 0x7f3cd4d0b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--UA_Array_delete--Variant_clear
previously allocated by thread T0 here:
#0 0x51e1b7 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x67b775 in UA_memoryManager_calloc /src/open62541/tests/fuzz/custom_memory_manager.c:142:18
#2 0x57b3cc in UA_Array_copy /src/open62541/src/ua_types.c:1061:12
#3 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#4 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#5 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#6 0x57b4a9 in UA_copy /src/open62541/src/ua_types.c:958:28
#7 0x57b4a9 in UA_Array_copy /src/open62541/src/ua_types.c:1074
#8 0x580b09 in Variant_copy /src/open62541/src/ua_types.c:421:28
#9 0x580b09 in DataValue_copy /src/open62541/src/ua_types.c:808
#10 0x57ef07 in copy_noInit /src/open62541/src/ua_types.c:933:23
#11 0x57b184 in UA_copy /src/open62541/src/ua_types.c:958:28
#12 0x562d70 in tortureEncoding(unsigned char const*, unsigned long, unsigned long*) /src/open62541/tests/fuzz/fuzz_binary_decode.cc:43:9
#13 0x562d70 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_decode.cc:112
#14 0x694bea in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#15 0x69514e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#16 0x7f3cd4d0b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--UA_memoryManager_calloc--UA_Array_copy
SUMMARY: AddressSanitizer: heap-use-after-free /src/open62541/src/ua_types.c:405:11 in Variant_clear
Shadow bytes around the buggy address:
0x0c207fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8020: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c207fff8040: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c207fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c207fff8060: fa fa fa fa fa fa fa fa fd fd[fd]fd fd fd fd fd
0x0c207fff8070: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c207fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c207fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c207fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c207fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==1192==ABORTING
|
cpp
|
94d61b6c13b975d711fe9027a6dd6eedbb4b6503
|
https://github.com/open62541/open62541/commit/f4f8cdc4c344ad75051f3785a53a956a644cba05
| null |
arvo:11517
|
n132/arvo:11517-vul
|
/src/aom
|
[
{
"end_line": 1478,
"function_name": "highbd_dr_prediction_z1_64xN_avx2",
"start_line": 1380,
"target_file": "/src/aom/aom_dsp/x86/intrapred_avx2.c"
}
] |
Stack-buffer-overflow READ 16
|
aom
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/av1_dec_fuzzer < INPUT_FILE
or
/out/av1_dec_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/av1_dec_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 95 bytes from /tmp/poc
=================================================================
==3891==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ff84c9993f1 at pc 0x00000079eada bp 0x7ffd3af20030 sp 0x7ffd3af20028
READ of size 16 at 0x7ff84c9993f1 thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
#0 0x79ead9 in highbd_dr_prediction_z1_64xN_avx2 /src/aom/aom_dsp/x86/intrapred_avx2.c
#1 0x79902f in av1_highbd_dr_prediction_z1_avx2 /src/aom/aom_dsp/x86/intrapred_avx2.c:1507:7
#2 0x8e2e04 in highbd_dr_predictor /src/aom/av1/common/reconintra.c:774:5
#3 0x8e2e04 in build_intra_predictors_high /src/aom/av1/common/reconintra.c:1299
#4 0x8e2e04 in av1_predict_intra_block /src/aom/av1/common/reconintra.c:1573
#5 0x8e4401 in av1_predict_intra_block_facade /src/aom/av1/common/reconintra.c:1640:3
#6 0x57aed2 in predict_and_reconstruct_intra_block /src/aom/av1/decoder/decodeframe.c:225:3
#7 0x592577 in decode_token_recon_block /src/aom/av1/decoder/decodeframe.c:1155:15
#8 0x588529 in decode_partition /src/aom/av1/decoder/decodeframe.c:1799:26
#9 0x5888e8 in decode_partition /src/aom/av1/decoder/decodeframe.c:1809:7
#10 0x595d9d in decode_tile /src/aom/av1/decoder/decodeframe.c:3102:7
#11 0x56b61c in decode_tiles /src/aom/av1/decoder/decodeframe.c:3236:7
#12 0x56b61c in av1_decode_tg_tiles_and_wrapup /src/aom/av1/decoder/decodeframe.c:5566
#13 0x5d1d47 in read_one_tile_group_obu /src/aom/av1/decoder/obu.c:351:3
#14 0x5d1d47 in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:825
#15 0x5c0239 in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:516:7
#16 0x54fd86 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:353:16
#17 0x7d33d4 in execute /src/aom/aom_util/aom_thread.c:163:27
#18 0x5437c5 in decode_one /src/aom/av1/av1_dx_iface.c:491:3
#19 0x5437c5 in decoder_decode /src/aom/av1/av1_dx_iface.c:619
#20 0x53b260 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:106:11
#21 0x539588 in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:58:9
#22 0x53731a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#23 0x53787e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#24 0x7ff84b8f783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#25 0x423828 in _start (/out/av1_dec_fuzzer+0x423828)
DEDUP_TOKEN: highbd_dr_prediction_z1_64xN_avx2--av1_highbd_dr_prediction_z1_avx2--highbd_dr_predictor
Address 0x7ff84c9993f1 is located in stack of thread T0 at offset 3057 in frame
#0 0x8dd85f in av1_predict_intra_block /src/aom/av1/common/reconintra.c:1500
DEDUP_TOKEN: av1_predict_intra_block
This frame has 5 object(s):
[32, 2210) 'buffer.i.i' (line 897)
[2352, 2672) 'left_data.i463' (line 1137)
[2736, 3056) 'above_data.i464' (line 1138) <== Memory access at offset 3057 overflows this variable
[3120, 3280) 'left_data.i' (line 1324)
[3344, 3504) 'above_data.i' (line 1325)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/aom/aom_dsp/x86/intrapred_avx2.c in highbd_dr_prediction_z1_64xN_avx2
Shadow bytes around the buggy address:
0x0fff8992b220: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fff8992b230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fff8992b240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2
0x0fff8992b250: f2 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 00
0x0fff8992b260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fff8992b270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00[f2]f2
0x0fff8992b280: f2 f2 f2 f2 f2 f2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fff8992b290: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f2 f2 f2 f2 f2 f2
0x0fff8992b2a0: f2 f2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
0x0fff8992b2b0: f8 f8 f8 f8 f8 f8 f3 f3 f3 f3 f3 f3 f3 f3 f3 f3
0x0fff8992b2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3891==ABORTING
|
cpp
|
f48b0d22e2c1391351cb4ba75d033db1df9ad7ce
|
https://aomedia.googlesource.com/aom/+/fe996504f76f4204074c1f8f681925852c61b777%5E%21/
| null |
arvo:11523
|
n132/arvo:11523-vul
|
/src/aom
|
[
{
"end_line": 4760,
"function_name": "show_existing_frame_reset",
"start_line": 4714,
"target_file": "/src/aom/av1/decoder/decodeframe.c"
}
] |
Heap-buffer-overflow READ {*}
|
aom
|
asan
|
INFO: Seed: 2794871271
INFO: Loaded 1 modules (28001 inline 8-bit counters): 28001 [0x103b3a8, 0x1042109),
INFO: Loaded 1 PC tables (28001 PCs): 28001 [0x1042110,0x10af720),
/out/av1_dec_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==3762==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fc894748417 at pc 0x0000004f14cd bp 0x7fff588207f0 sp 0x7fff5881ffa0
READ of size 21264 at 0x7fc894748417 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4f14cc in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x5db306 in show_existing_frame_reset /src/aom/av1/decoder/decodeframe.c:4758:63
#2 0x5db306 in read_uncompressed_header /src/aom/av1/decoder/decodeframe.c:4877
#3 0x5d948d in av1_decode_frame_headers_and_setup /src/aom/av1/decoder/decodeframe.c:5468:3
#4 0x66404e in read_frame_header_obu /src/aom/av1/decoder/obu.c:292:10
#5 0x66404e in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:769
#6 0x651d0b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:516:7
#7 0x5d4e93 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:353:16
#8 0x876851 in execute /src/aom/aom_util/aom_thread.c:163:27
#9 0x5c8881 in decode_one /src/aom/av1/av1_dx_iface.c:491:3
#10 0x5c8881 in decoder_decode /src/aom/av1/av1_dx_iface.c:619
#11 0x5bfe33 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:106:11
#12 0x5be24a in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:58:9
#13 0x562595 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#14 0x537dbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#15 0x543606 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#16 0x53743c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#17 0x7fc89731783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#18 0x423b48 in _start (/out/av1_dec_fuzzer+0x423b48)
DEDUP_TOKEN: __asan_memcpy--show_existing_frame_reset--read_uncompressed_header
0x7fc894748417 is located 0 bytes to the right of 199703-byte region [0x7fc894717800,0x7fc894748417)
allocated by thread T0 here:
#0 0x4f289f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5c6660 in aom_memalign /src/aom/aom_mem/aom_mem.c:55:22
#2 0x5c6660 in aom_malloc /src/aom/aom_mem/aom_mem.c:63
#3 0x5c6660 in aom_calloc /src/aom/aom_mem/aom_mem.c:67
#4 0x5fa700 in ensure_mv_buffer /src/aom/av1/common/onyxc_int.h:728:5
#5 0x5fa700 in resize_context_buffers /src/aom/av1/decoder/decodeframe.c:2364
#6 0x5f9677 in setup_frame_size /src/aom/av1/decoder/decodeframe.c:2423:3
#7 0x5df88a in read_uncompressed_header /src/aom/av1/decoder/decodeframe.c:5108:5
#8 0x5d948d in av1_decode_frame_headers_and_setup /src/aom/av1/decoder/decodeframe.c:5468:3
#9 0x66404e in read_frame_header_obu /src/aom/av1/decoder/obu.c:292:10
#10 0x66404e in aom_decode_frame_from_obus /src/aom/av1/decoder/obu.c:769
#11 0x651d0b in av1_receive_compressed_data /src/aom/av1/decoder/decoder.c:516:7
#12 0x5d4e93 in frame_worker_hook /src/aom/av1/av1_dx_iface.c:353:16
#13 0x876851 in execute /src/aom/aom_util/aom_thread.c:163:27
#14 0x5c8881 in decode_one /src/aom/av1/av1_dx_iface.c:491:3
#15 0x5c8881 in decoder_decode /src/aom/av1/av1_dx_iface.c:619
#16 0x5bfe33 in aom_codec_decode /src/aom/aom/src/aom_decoder.c:106:11
#17 0x5be24a in LLVMFuzzerTestOneInput /src/av1_dec_fuzzer.cc:58:9
#18 0x562595 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#19 0x537dbd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#20 0x543606 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#21 0x53743c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#22 0x7fc89731783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--aom_memalign--aom_malloc
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0ff9928e1030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff9928e1070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ff9928e1080: 00 00[07]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e1090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0ff9928e10d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==3762==ABORTING
|
cpp
|
352c10bb5b6466e21c657c2ef5de53d793e26724
|
https://aomedia.googlesource.com/aom/+/0ad5c625be27d7a3622dae95e9afe5e66b112d46%5E%21/
|
A vulnerability exists where the frame context is not set up using next_ref_frame_map, potentially leading to incorrect reference frame handling.
|
arvo:11752
|
n132/arvo:11752-vul
|
/src/yara
|
[
{
"end_line": 522,
"function_name": "yr_re_ast_split_at_chaining_point",
"start_line": 456,
"target_file": "/src/yara/libyara/re.c"
}
] |
Heap-use-after-free READ 4
|
yara
|
asan
|
INFO: Seed: 1032320226
INFO: Loaded 1 modules (7656 inline 8-bit counters): 7656 [0x9e1b88, 0x9e3970),
INFO: Loaded 1 PC tables (7656 PCs): 7656 [0x7444a0,0x762320),
/out/rules_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==37430==ERROR: AddressSanitizer: heap-use-after-free on address 0x60700000017c at pc 0x0000005c385a bp 0x7ffea5de07a0 sp 0x7ffea5de0798
READ of size 4 at 0x60700000017c thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x5c3859 in yr_re_ast_split_at_chaining_point /src/yara/libyara/re.c:480:17
#1 0x5bcc7b in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:642:16
#2 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#3 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#4 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#5 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#6 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#7 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#8 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7fde4e69283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41d228 in _start (/out/rules_fuzzer+0x41d228)
DEDUP_TOKEN: yr_re_ast_split_at_chaining_point--yr_parser_reduce_string_declaration--yara_yyparse
0x60700000017c is located 12 bytes inside of 72-byte region [0x607000000170,0x6070000001b8)
freed by thread T0 here:
#0 0x4ebbb0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x5c373c in yr_re_ast_split_at_chaining_point /src/yara/libyara/re.c:514:7
#2 0x5bca16 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:604:14
#3 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#4 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#5 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#6 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fde4e69283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--yr_re_ast_split_at_chaining_point--yr_parser_reduce_string_declaration
previously allocated by thread T0 here:
#0 0x4ebf7f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5c04ab in yr_re_node_create /src/yara/libyara/re.c:129:32
#2 0x5de2c2 in re_yyparse /src/yara/libyara/re_grammar.y:313:29
#3 0x5d1b13 in yr_parse_re_string /src/yara/libyara/re_lexer.l:620:3
#4 0x5bc717 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:544:16
#5 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#6 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#7 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#8 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7fde4e69283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--yr_re_node_create--re_yyparse
SUMMARY: AddressSanitizer: heap-use-after-free /src/yara/libyara/re.c:480:17 in yr_re_ast_split_at_chaining_point
Shadow bytes around the buggy address:
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa fd fd fd fd fd fd fd fd fd fa fa fa
0x0c0e7fff8010: fa fa fd fd fd fd fd fd fd fd fd fa fa fa fa fa
=>0x0c0e7fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fd[fd]
0x0c0e7fff8030: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
0x0c0e7fff8040: fd fd fd fd fd fa fa fa fa fa fd fd fd fd fd fd
0x0c0e7fff8050: fd fd fd fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0e7fff8060: 00 fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==37430==ABORTING
|
cpp
|
459d5a2bae0f4c9a2921be0d21fe920258cb5d6d
|
https://github.com/VirusTotal/yara/commit/8eeed3ef5e2bbd5b927bf1b72879c1fa9ab979cb
| null |
arvo:11753
|
n132/arvo:11753-vul
|
/src/yara
|
[
{
"end_line": 522,
"function_name": "yr_re_ast_split_at_chaining_point",
"start_line": 456,
"target_file": "/src/yara/libyara/re.c"
}
] |
Heap-use-after-free READ 4
|
yara
|
asan
|
INFO: Seed: 3471148202
INFO: Loaded 1 modules (7656 inline 8-bit counters): 7656 [0x9e1b88, 0x9e3970),
INFO: Loaded 1 PC tables (7656 PCs): 7656 [0x7444a0,0x762320),
/out/rules_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==37385==ERROR: AddressSanitizer: heap-use-after-free on address 0x607000000170 at pc 0x0000005c2dd0 bp 0x7ffe1221bd10 sp 0x7ffe1221bd08
READ of size 4 at 0x607000000170 thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x5c2dcf in yr_re_ast_extract_literal /src/yara/libyara/re.c:369:36
#1 0x5bd65f in _yr_parser_write_string /src/yara/libyara/parser.c:335:22
#2 0x5bca9d in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:610:14
#3 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#4 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#5 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#6 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f87007c283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41d228 in _start (/out/rules_fuzzer+0x41d228)
DEDUP_TOKEN: yr_re_ast_extract_literal--_yr_parser_write_string--yr_parser_reduce_string_declaration
0x607000000170 is located 0 bytes inside of 72-byte region [0x607000000170,0x6070000001b8)
freed by thread T0 here:
#0 0x4ebbb0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x5c373c in yr_re_ast_split_at_chaining_point /src/yara/libyara/re.c:514:7
#2 0x5bca16 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:604:14
#3 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#4 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#5 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#6 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#7 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#9 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7f87007c283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--yr_re_ast_split_at_chaining_point--yr_parser_reduce_string_declaration
previously allocated by thread T0 here:
#0 0x4ebf7f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5c04ab in yr_re_node_create /src/yara/libyara/re.c:129:32
#2 0x5de2c2 in re_yyparse /src/yara/libyara/re_grammar.y:313:29
#3 0x5d1b13 in yr_parse_re_string /src/yara/libyara/re_lexer.l:620:3
#4 0x5bc717 in yr_parser_reduce_string_declaration /src/yara/libyara/parser.c:544:16
#5 0x5920e8 in yara_yyparse /src/yara/libyara/grammar.y:563:22
#6 0x53fe10 in yr_lex_parse_rules_string /src/yara/libyara/lexer.l:864:3
#7 0x530be1 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/rules_fuzzer.cc:63:7
#8 0x60f085 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#9 0x5e48ad in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#10 0x5f00f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#11 0x5e3f2c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#12 0x7f87007c283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--yr_re_node_create--re_yyparse
SUMMARY: AddressSanitizer: heap-use-after-free /src/yara/libyara/re.c:369:36 in yr_re_ast_extract_literal
Shadow bytes around the buggy address:
0x0c0e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0e7fff8000: fa fa fa fa fd fd fd fd fd fd fd fd fd fa fa fa
0x0c0e7fff8010: fa fa fd fd fd fd fd fd fd fd fd fa fa fa fa fa
=>0x0c0e7fff8020: fd fd fd fd fd fd fd fd fd fa fa fa fa fa[fd]fd
0x0c0e7fff8030: fd fd fd fd fd fd fd fa fa fa fa fa 00 00 00 00
0x0c0e7fff8040: 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 00 00
0x0c0e7fff8050: 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==37385==ABORTING
|
cpp
|
459d5a2bae0f4c9a2921be0d21fe920258cb5d6d
|
https://github.com/VirusTotal/yara/commit/8eeed3ef5e2bbd5b927bf1b72879c1fa9ab979cb
| null |
arvo:11945
|
n132/arvo:11945-vul
|
/src/yara
|
[
{
"end_line": 251,
"function_name": "dotnet_parse_us",
"start_line": 200,
"target_file": "/src/yara/libyara/modules/dotnet.c"
}
] |
Heap-buffer-overflow READ 1
|
yara
|
asan
|
INFO: Seed: 680739600
INFO: Loaded 1 modules (7670 inline 8-bit counters): 7670 [0x9e8628, 0x9ea41e),
INFO: Loaded 1 PC tables (7670 PCs): 7670 [0x74bdc0,0x769d20),
/out/dotnet_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==37397==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000000e80 at pc 0x000000579c74 bp 0x7fff9583d710 sp 0x7fff9583d708
READ of size 1 at 0x619000000e80 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x579c73 in dotnet_parse_us /src/yara/libyara/modules/dotnet.c:213:51
#1 0x581978 in dotnet_parse_com /src/yara/libyara/modules/dotnet.c:1599:5
#2 0x5831d5 in dotnet__load /src/yara/libyara/modules/dotnet.c:1716:9
#3 0x541088 in yr_modules_load /src/yara/libyara/modules.c:175:16
#4 0x5ad792 in yr_execute_code /src/yara/libyara/exec.c:962:18
#5 0x54afce in yr_scanner_scan_mem_blocks /src/yara/libyara/scanner.c:435:3
#6 0x547903 in yr_rules_scan_mem_blocks /src/yara/libyara/rules.c:217:12
#7 0x547b62 in yr_rules_scan_mem /src/yara/libyara/rules.c:267:10
#8 0x5307b2 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc:74:3
#9 0x60e715 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#10 0x5e461d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#11 0x5efe66 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#12 0x5e3c9c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7ff33ee7883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41d228 in _start (/out/dotnet_fuzzer+0x41d228)
DEDUP_TOKEN: dotnet_parse_us--dotnet_parse_com--dotnet__load
0x619000000e80 is located 0 bytes to the right of 1024-byte region [0x619000000a80,0x619000000e80)
allocated by thread T0 here:
#0 0x52c268 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x60e4c7 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:558:23
#2 0x5e461d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x5efe66 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x5e3c9c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7ff33ee7883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/yara/libyara/modules/dotnet.c:213:51 in dotnet_parse_us
Shadow bytes around the buggy address:
0x0c327fff8180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff81a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff81b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff81c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff81d0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff81f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==37397==ABORTING
|
cpp
|
a0ef13b26b9aa84af0754ac3fae140794ecc0876
|
https://github.com/VirusTotal/yara/commit/7493247020e24407f120b6b29f6dd43c883e2f21
|
A buffer overflow exists in the dotnet module.
|
arvo:12173
|
n132/arvo:12173-vul
|
/src/curl
|
[
{
"end_line": 806,
"function_name": "Curl_disconnect",
"start_line": 752,
"target_file": "/src/curl/lib/url.c"
}
] |
UNKNOWN READ
|
curl
|
asan
|
INFO: Seed: 1785420652
INFO: Loaded 1 modules (64063 inline 8-bit counters): 64063 [0x1118720, 0x112815f),
INFO: Loaded 1 PC tables (64063 PCs): 64063 [0x1128160,0x1222550),
/out/curl_fuzzer_ftp: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==77835==ERROR: AddressSanitizer: SEGV on unknown address 0x0000000015b0 (pc 0x000000642e19 bp 0x7ffca11cd370 sp 0x7ffca11cd350 T0)
==77835==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x642e18 in ftp_disconnect /src/curl/lib/ftp.c:4073:20
#1 0x5b3c99 in Curl_disconnect /src/curl/lib/url.c:786:5
#2 0x5bed66 in ConnectionExists /src/curl/lib/url.c:1134:15
#3 0x5b81d1 in create_conn /src/curl/lib/url.c:3881:13
#4 0x5b682f in Curl_connect /src/curl/lib/url.c:4148:12
#5 0x549249 in multi_runsingle /src/curl/lib/multi.c:1457:16
#6 0x548353 in curl_multi_perform /src/curl/lib/multi.c:2212:14
#7 0x5332be in fuzz_handle_transfer(fuzz_data*) /src/curl_fuzzer/curl_fuzzer.cc:383:5
#8 0x53248b in LLVMFuzzerTestOneInput /src/curl_fuzzer/curl_fuzzer.cc:93:3
#9 0xb24455 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#10 0xaf9d46 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#11 0xb05606 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#12 0xaf93bc in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7f9adc5ea83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41dd28 in _start (/out/curl_fuzzer_ftp+0x41dd28)
DEDUP_TOKEN: ftp_disconnect--Curl_disconnect--ConnectionExists
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/curl/lib/ftp.c:4073:20 in ftp_disconnect
==77835==ABORTING
|
cpp
|
e9ababd4f5aff042dd3b5a4f9568f22e6604d115
|
https://github.com/curl/curl/commit/f3ce38739fa49008e36959aa8189c01ab1bad5b5
|
The vulnerability occurs because conn->data is not explicitly set to point to the current transfer when invoking the protocol-specific disconnect function in the disconnect process. This can cause the disconnect function to not work correctly.
|
arvo:12255
|
n132/arvo:12255-vul
|
/src/openvswitch
|
[
{
"end_line": 5619,
"function_name": "parse_odp_key_mask_attr",
"start_line": 5420,
"target_file": "/src/openvswitch/lib/odp-util.c"
}
] |
Heap-buffer-overflow READ 1
|
openvswitch
|
asan
|
INFO: Seed: 3789077833
INFO: Loaded 1 modules (38573 inline 8-bit counters): 38573 [0xeb5ec0, 0xebf56d),
INFO: Loaded 1 PC tables (38573 PCs): 38573 [0xa84d88,0xb1b858),
/out/odp_target: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==29371==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x63100030882c at pc 0x000000655b44 bp 0x7ffc18ebcee0 sp 0x7ffc18ebced8
READ of size 1 at 0x63100030882c thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x655b43 in format_generic_odp_key /src/openvswitch/lib/odp-util.c:2542:39
#1 0x636e34 in check_attr_len /src/openvswitch/lib/odp-util.c:3285:13
#2 0x64852a in format_odp_key_attr /src/openvswitch/lib/odp-util.c:4069:9
#3 0x632370 in format_odp_action /src/openvswitch/lib/odp-util.c:1123:9
#4 0x631d35 in format_odp_actions /src/openvswitch/lib/odp-util.c:1204:13
#5 0x52e73e in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:114:5
#6 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#7 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#8 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#9 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#10 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7f3d5028b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41f118 in _start (/out/odp_target+0x41f118)
DEDUP_TOKEN: format_generic_odp_key--check_attr_len--format_odp_key_attr
0x63100030882c is located 0 bytes to the right of 65580-byte region [0x6310002f8800,0x63100030882c)
allocated by thread T0 here:
#0 0x4ee2be in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:165
#1 0x67aaf3 in xrealloc /src/openvswitch/lib/util.c:134:9
#2 0x6646b9 in ofpbuf_resize__ /src/openvswitch/lib/ofpbuf.c:244:24
#3 0x664cdf in ofpbuf_put_uninit /src/openvswitch/lib/ofpbuf.c:365:5
#4 0x6e5f14 in nl_msg_put_uninit /src/openvswitch/lib/netlink.c:179:15
#5 0x6e61c5 in nl_msg_put_unspec_uninit /src/openvswitch/lib/netlink.c:217:26
#6 0x6e630f in nl_msg_put_unspec /src/openvswitch/lib/netlink.c:245:11
#7 0x63ee98 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5545:7
#8 0x63f451 in parse_odp_key_mask_attr /src/openvswitch/lib/odp-util.c:5597:22
#9 0x63347f in parse_odp_action /src/openvswitch/lib/odp-util.c:2231:18
#10 0x632cc7 in odp_actions_from_string /src/openvswitch/lib/odp-util.c:2444:18
#11 0x52e6c3 in parse_actions /src/openvswitch/tests/oss-fuzz/odp_target.c:106:13
#12 0x52df3b in LLVMFuzzerTestOneInput /src/openvswitch/tests/oss-fuzz/odp_target.c:145:5
#13 0x558f55 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:570:15
#14 0x52f28d in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#15 0x53aad6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#16 0x52e90c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#17 0x7f3d5028b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--xrealloc--ofpbuf_resize__
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/openvswitch/lib/odp-util.c:2542:39 in format_generic_odp_key
Shadow bytes around the buggy address:
0x0c62800590b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800590c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800590d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800590e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c62800590f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c6280059100: 00 00 00 00 00[04]fa fa fa fa fa fa fa fa fa fa
0x0c6280059110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280059120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280059130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280059140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c6280059150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==29371==ABORTING
|
cpp
|
1f886f070f7fd0ada801f92b7ba6832d1b3f4314
|
https://github.com/openvswitch/ovs/commit/401eacfb22fc4a3bd5df5752ee77adf598864955
|
A vulnerability exists in odp-util where parsing of odp actions does not stop if nlattr is overflowed. The function `encap = nl_msg_start_nested(key, OVS_KEY_ATTR_ENCAP)` ensures that key->size is at least as large as (encap + NLA_HDRLEN), making the subsequent `if` statement safe, but without proper checks, an overflow in nlattr can lead to unsafe parsing behavior.
|
arvo:1236
|
n132/arvo:1236-vul
|
/src/wireshark
|
[
{
"end_line": 3915,
"function_name": "OALMarshal_UncompressValue",
"start_line": 3872,
"target_file": "/src/wireshark/epan/dissectors/packet-dof.c"
}
] |
Heap-buffer-overflow READ 1
|
wireshark
|
asan
|
oss-fuzz configured for dissector: ip
INFO: Seed: 1145313904
INFO: Loaded 1 modules (279650 guards): [0xc40da50, 0xc51ebd8),
/out/fuzzshark_ip: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==100011==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60600005b5b9 at pc 0x000000e06488 bp 0x7ffcd6858610 sp 0x7ffcd6858608
READ of size 1 at 0x60600005b5b9 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xe06487 in OALMarshal_UncompressValue /src/wireshark/epan/dissectors/packet-dof.c:3899:32
#1 0xe054f0 in DOFObjectID_Create_Unmarshal /src/wireshark/epan/dissectors/packet-dof.c:4077:26
#2 0xe04e2d in dof_oid_create_standard_string /src/wireshark/epan/dissectors/packet-dof.c:4338:11
#3 0xe049be in dissect_2009_11_type_4 /src/wireshark/epan/dissectors/packet-dof.c:3101:50
#4 0xe04895 in dof_dissect_pdu /src/wireshark/epan/dissectors/packet-dof.c:12646:16
#5 0xe03d16 in dof_dissect_pdu_as_field /src/wireshark/epan/dissectors/packet-dof.c:12640:20
#6 0xe225c5 in oap_1_tree_add_cmdcontrol /src/wireshark/epan/dissectors/packet-dof.c:1505:22
#7 0xe20c4a in dissect_oap /src/wireshark/epan/dissectors/packet-dof.c:8339:22
#8 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#9 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#10 0x5ade93 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8
#11 0xe1ab8a in dissect_app_common /src/wireshark/epan/dissectors/packet-dof.c:5379:13
#12 0xe18910 in dissect_dpp_2 /src/wireshark/epan/dissectors/packet-dof.c:7346:27
#13 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#14 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#15 0x5ade93 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8
#16 0xe09281 in dof_dissect_dpp_common /src/wireshark/epan/dissectors/packet-dof.c:5464:13
#17 0xe15fa6 in dissect_dnp_1 /src/wireshark/epan/dissectors/packet-dof.c:6652:23
#18 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#19 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#20 0x5ade93 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8
#21 0xe08ca1 in dof_dissect_dnp_common /src/wireshark/epan/dissectors/packet-dof.c:5502:9
#22 0xe086f4 in dissect_dof_common /src/wireshark/epan/dissectors/packet-dof.c:5601:5
#23 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#24 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#25 0x5ade93 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8
#26 0x5ae418 in dissector_try_uint /src/wireshark/epan/packet.c:1353:9
#27 0x1e0403b in decode_udp_ports /src/wireshark/epan/dissectors/packet-udp.c:678:7
#28 0x1e08ec4 in dissect /src/wireshark/epan/dissectors/packet-udp.c:1131:5
#29 0x1e060ef in dissect_udp /src/wireshark/epan/dissectors/packet-udp.c:1137:3
#30 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#31 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#32 0x5ade93 in dissector_try_uint_new /src/wireshark/epan/packet.c:1329:8
#33 0x11a877d in ip_try_dissect /src/wireshark/epan/dissectors/packet-ip.c:1854:7
#34 0x11de8d3 in ipv6_dissect_next /src/wireshark/epan/dissectors/packet-ipv6.c:2414:9
#35 0x11df957 in dissect_ipv6 /src/wireshark/epan/dissectors/packet-ipv6.c:2362:5
#36 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#37 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#38 0x5ab9aa in call_dissector_with_data /src/wireshark/epan/packet.c:3005:8
#39 0x11a8ed3 in dissect_ip /src/wireshark/epan/dissectors/packet-ip.c:2343:5
#40 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#41 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#42 0x5b40ec in call_all_postdissectors /src/wireshark/epan/packet.c:3339:3
#43 0xf16558 in dissect_frame /src/wireshark/epan/dissectors/packet-frame.c:623:5
#44 0x5b5372 in call_dissector_through_handle /src/wireshark/epan/packet.c:684:8
#45 0x5ae1d2 in call_dissector_work /src/wireshark/epan/packet.c:759:9
#46 0x5ab9aa in call_dissector_with_data /src/wireshark/epan/packet.c:3005:8
#47 0x5ab165 in dissect_record /src/wireshark/epan/packet.c:567:3
#48 0x5a0265 in epan_dissect_run /src/wireshark/epan/epan.c:461:2
#49 0x517ea1 in LLVMFuzzerTestOneInput /src/wireshark/tools/oss-fuzzshark.c:296:2
#50 0x541189 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:451:13
#51 0x54195a in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:408:3
#52 0x5192a6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#53 0x5244e1 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9
#54 0x5188d8 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#55 0x7f450965183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#56 0x41eea8 in _start (/out/fuzzshark_ip+0x41eea8)
DEDUP_TOKEN: OALMarshal_UncompressValue--DOFObjectID_Create_Unmarshal--dof_oid_create_standard_string
0x60600005b5b9 is located 0 bytes to the right of 57-byte region [0x60600005b580,0x60600005b5b9)
allocated by thread T0 here:
#0 0x513ab0 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:84
#1 0x540fd1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:442:23
#2 0x54195a in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:408:3
#3 0x5192a6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#4 0x5244e1 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9
#5 0x5188d8 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#6 0x7f450965183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/wireshark/epan/dissectors/packet-dof.c:3899:32 in OALMarshal_UncompressValue
Shadow bytes around the buggy address:
0x0c0c80003660: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c80003670: fa fa fa fa 00 00 00 00 00 00 00 00 fa fa fa fa
0x0c0c80003680: 00 00 00 00 00 00 00 00 fa fa fa fa 00 00 00 00
0x0c0c80003690: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c800036a0: fa fa fa fa 00 00 00 00 00 00 00 01 fa fa fa fa
=>0x0c0c800036b0: 00 00 00 00 00 00 00[01]fa fa fa fa 00 00 00 00
0x0c0c800036c0: 00 00 00 00 fa fa fa fa 00 00 00 00 00 00 00 00
0x0c0c800036d0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c800036e0: 00 00 00 00 00 00 04 fa fa fa fa fa 00 00 00 00
0x0c0c800036f0: 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c80003700: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==100011==ABORTING
|
cpp
|
f42b2a531e0c9cafe7d694cb1109dd53c33fdd40
|
https://github.com/wireshark/wireshark/commit/6fdf8eb5a92d51617203be1a712c15585b156497
|
A buffer overflow (read) vulnerability exists in the DOF code due to missing sanity checks on the buffer length parsed from data. The code does not verify the buffer size before reading a value, which can lead to out-of-bounds memory access.
|
arvo:12419
|
n132/arvo:12419-vul
|
/src/libxml2
|
[
{
"end_line": 279,
"function_name": "xmlTextReaderRemoveID",
"start_line": 255,
"target_file": "/src/libxml2/xmlreader.c"
}
] |
Heap-double-free
|
libxml2
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libxml2_xml_reader_for_file_fuzzer < INPUT_FILE
or
/out/libxml2_xml_reader_for_file_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libxml2_xml_reader_for_file_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 40 bytes from /tmp/poc
=================================================================
==16833==ERROR: AddressSanitizer: attempting double-free on 0x6020000001d0 in thread T0:
SCARINESS: 42 (double-free)
#0 0x4ec4c0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x5d6668 in xmlFreeID /src/libxml2/xmlreader.c:242:2
#2 0x5617fc in xmlHashFree /src/libxml2/hash.c:339:7
#3 0x5c8ec7 in xmlTextReaderFreeDoc /src/libxml2/xmlreader.c:531:27
#4 0x5c8be1 in xmlFreeTextReader /src/libxml2/xmlreader.c:2278:3
#5 0x5317f4 in LLVMFuzzerTestOneInput /src/libxml2_xml_reader_for_file_fuzzer.cc:49:3
#6 0x53360a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#7 0x533b6e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7f6710a6883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41d218 in _start (/out/libxml2_xml_reader_for_file_fuzzer+0x41d218)
DEDUP_TOKEN: __interceptor_free--xmlFreeID--xmlHashFree
0x6020000001d0 is located 0 bytes inside of 3-byte region [0x6020000001d0,0x6020000001d3)
freed by thread T0 here:
#0 0x4ec4c0 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124
#1 0x5d5613 in xmlTextReaderFreeProp /src/libxml2/xmlreader.c:310:5
#2 0x5d61cf in xmlTextReaderFreePropList /src/libxml2/xmlreader.c:334:9
#3 0x5c3c0b in xmlTextReaderFreeNode /src/libxml2/xmlreader.c:463:2
#4 0x5c1b62 in xmlTextReaderRead /src/libxml2/xmlreader.c:1484:6
#5 0x5317c1 in LLVMFuzzerTestOneInput /src/libxml2_xml_reader_for_file_fuzzer.cc:44:10
#6 0x53360a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#7 0x533b6e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#8 0x7f6710a6883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--xmlTextReaderFreeProp--xmlTextReaderFreePropList
previously allocated by thread T0 here:
#0 0x4ec88f in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x58eb26 in xmlStrndup /src/libxml2/xmlstring.c:45:23
#2 0x543dab in xmlNewPropInternal /src/libxml2/tree.c:1878:25
#3 0x613f01 in xmlSAX2AttributeNs /src/libxml2/SAX2.c:2031:12
#4 0x6133c8 in xmlSAX2StartElementNs /src/libxml2/SAX2.c
#5 0x5c7c72 in xmlTextReaderStartElementNs /src/libxml2/xmlreader.c:738:2
#6 0x67deb5 in xmlParseStartTag2 /src/libxml2/parser.c
#7 0x68851e in xmlParseTryOrFinish /src/libxml2/parser.c:11342:14
#8 0x685668 in xmlParseChunk /src/libxml2/parser.c:12244:13
#9 0x5c2df0 in xmlTextReaderPushData /src/libxml2/xmlreader.c:888:12
#10 0x5bfbf1 in xmlTextReaderRead /src/libxml2/xmlreader.c:1318:12
#11 0x5317c1 in LLVMFuzzerTestOneInput /src/libxml2_xml_reader_for_file_fuzzer.cc:44:10
#12 0x53360a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#13 0x533b6e in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#14 0x7f6710a6883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--xmlStrndup--xmlNewPropInternal
SUMMARY: AddressSanitizer: double-free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:124 in __interceptor_free
==16833==ABORTING
|
cpp
|
619534ef2ed501e5206915064a5bc36153a897f7
|
https://gitlab.gnome.org/GNOME/libxml2/-/commit/26828cb3a1294e09e42064f4769d4b3c0a8623b3
|
A double-free vulnerability exists in the xmlFreeID function in xmlreader.c due to changes introduced in a recent commit intended to fix a memory leak.
|
arvo:12420
|
n132/arvo:12420-vul
|
/src/libidn2
|
[
{
"end_line": 635,
"function_name": "idn2_to_ascii_4i",
"start_line": 580,
"target_file": "/src/libidn2/lib/lookup.c"
}
] |
Heap-buffer-overflow WRITE {*}
|
libidn2
|
asan
|
INFO: Seed: 3255613944
INFO: Loaded 1 modules (1555 inline 8-bit counters): 1555 [0x932328, 0x93293b),
INFO: Loaded 1 PC tables (1555 PCs): 1555 [0x6cd940,0x6d3a70),
/out/libidn2_to_ascii_8z_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==94061==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000001e0 at pc 0x000000451b75 bp 0x7fff1c0245d0 sp 0x7fff1c023d80
WRITE of size 66 at 0x6060000001e0 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x451b74 in __interceptor_strcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cc:433
#1 0x533c1f in idn2_to_ascii_4i /src/libidn2/lib/lookup.c:621:2
#2 0x531622 in LLVMFuzzerTestOneInput /src/libidn2/fuzz/libidn2_to_ascii_8z_fuzzer.c:73:4
#3 0x574255 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#4 0x549b46 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#5 0x555406 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#6 0x5491bc in main /src/libfuzzer/FuzzerMain.cpp:20:10
#7 0x7fe7dfe7283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41cf48 in _start (/out/libidn2_to_ascii_8z_fuzzer+0x41cf48)
DEDUP_TOKEN: __interceptor_strcpy--idn2_to_ascii_4i--LLVMFuzzerTestOneInput
0x6060000001e0 is located 0 bytes to the right of 64-byte region [0x6060000001a0,0x6060000001e0)
allocated by thread T0 here:
#0 0x4ec5bf in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x5315ae in LLVMFuzzerTestOneInput /src/libidn2/fuzz/libidn2_to_ascii_8z_fuzzer.c:67:25
#2 0x574255 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#3 0x549b46 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#4 0x555406 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#5 0x5491bc in main /src/libfuzzer/FuzzerMain.cpp:20:10
#6 0x7fe7dfe7283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors.cc:433 in __interceptor_strcpy
Shadow bytes around the buggy address:
0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff8000: fa fa fa fa 00 00 00 00 00 00 04 fa fa fa fa fa
0x0c0c7fff8010: 00 00 00 00 00 00 04 fa fa fa fa fa 00 00 00 00
0x0c0c7fff8020: 00 00 05 fa fa fa fa fa 00 00 00 00 00 00 00 fa
=>0x0c0c7fff8030: fa fa fa fa 00 00 00 00 00 00 00 00[fa]fa fa fa
0x0c0c7fff8040: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
0x0c0c7fff8050: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
0x0c0c7fff8060: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
0x0c0c7fff8070: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
0x0c0c7fff8080: fd fd fd fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==94061==ABORTING
|
cpp
|
0965b23044e5b55a3beb01d6a6c62eb2b9a7b0c9
|
https://gitlab.com/libidn/libidn2/-/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c
|
A vulnerability exists in the idn2_to_ascii_4i() function where the output length is not restricted to 63 characters.
|
arvo:12536
|
n132/arvo:12536-vul
|
/src/openthread
|
[
{
"end_line": 339,
"function_name": "Message::ParseHeader",
"start_line": 316,
"target_file": "/src/openthread/src/core/coap/coap_message.cpp"
}
] |
Index-out-of-bounds
|
openthread
|
ubsan
|
INFO: Seed: 2432220643
INFO: Loaded 1 modules (19595 inline 8-bit counters): 19595 [0x8b7848, 0x8bc4d3),
INFO: Loaded 1 PC tables (19595 PCs): 19595 [0x5e5440,0x631cf0),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
coap/coap_message.cpp:320:5: runtime error: index 96 out of bounds for type 'uint8_t [48]'
#0 0x4b67f5 in ot::Coap::Message::ParseHeader() /src/openthread/src/core/coap/coap_message.cpp:320:5
#1 0x4b4713 in ot::Coap::CoapBase::Receive(ot::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:497:17
#2 0x46473d in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:379:5
#3 0x459fd5 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:914:9
#4 0x45bafe in ot::Ip6::Ip6::SendRaw(ot::Message&, signed char) /src/openthread/src/core/net/ip6.cpp:814:13
#5 0x431a90 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:70:13
#6 0x522d78 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:533:15
#7 0x513732 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#8 0x5171bb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:709:9
#9 0x5134b8 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#10 0x7fe90739283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x405ec8 in _start (/out/ip6-send-fuzzer+0x405ec8)
DEDUP_TOKEN: ot::Coap::Message::ParseHeader()--ot::Coap::CoapBase::Receive(ot::Message&, ot::Ip6::MessageInfo const&)--ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&)
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior coap/coap_message.cpp:320:5 in
|
cpp
|
28582ef03817a5627af3f41142b8d1be2981216f
|
https://github.com/openthread/openthread/commit/b268171278682083d290e01f0df4eba12cc4fc95
| null |
arvo:12595
|
n132/arvo:12595-vul
|
/src/readstat
|
[
{
"end_line": 286,
"function_name": "sav_read_variable_missing_values",
"start_line": 247,
"target_file": "/src/readstat/src/spss/readstat_sav_read.c"
}
] |
Bad-free
|
readstat
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_format_sav < INPUT_FILE
or
/out/fuzz_format_sav INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_format_sav [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 683 bytes from /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==43578==ERROR: AddressSanitizer: SEGV on unknown address 0x000000202010 (pc 0x000000428391 bp 0x7ffdd881c840 sp 0x7ffdd881c7d0 T0)
==43578==The signal is caused by a WRITE memory access.
SCARINESS: 30 (wild-addr-write)
#0 0x428390 in bool __sanitizer::atomic_compare_exchange_strong<__sanitizer::atomic_uint8_t>(__sanitizer::atomic_uint8_t volatile*, __sanitizer::atomic_uint8_t::Type*, __sanitizer::atomic_uint8_t::Type, __sanitizer::memory_order) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_atomic_clang.h:81
#1 0x428390 in __asan::Allocator::AtomicallySetQuarantineFlagIfAllocated(__asan::AsanChunk*, void*, __sanitizer::BufferedStackTrace*) /src/llvm/projects/compiler-rt/lib/asan/asan_allocator.cc:554
#2 0x428390 in __asan::Allocator::Deallocate(void*, unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType) /src/llvm/projects/compiler-rt/lib/asan/asan_allocator.cc:631
#3 0x428390 in __asan::asan_free(void*, __sanitizer::BufferedStackTrace*, __asan::AllocType) /src/llvm/projects/compiler-rt/lib/asan/asan_allocator.cc:867
#4 0x4ef4ab in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:129
#5 0x540969 in spss_varinfo_free /src/readstat/src/spss/readstat_spss.c:79:13
#6 0x53af59 in sav_read_variable_record /src/readstat/src/spss/readstat_sav_read.c:369:9
#7 0x53797d in sav_parse_records_pass2 /src/readstat/src/spss/readstat_sav_read.c:1222:31
#8 0x5367b3 in readstat_parse_sav /src/readstat/src/spss/readstat_sav_read.c:1456:19
#9 0x535326 in LLVMFuzzerTestOneInput /src/readstat/src/fuzz/fuzz_format_sav.c:17:5
#10 0x55083a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:300:5
#11 0x550d9e in main /src/libfuzzer/afl/afl_driver.cpp:338:12
#12 0x7f34f86ec83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41d078 in _start (/out/fuzz_format_sav+0x41d078)
DEDUP_TOKEN: bool __sanitizer::atomic_compare_exchange_strong<__sanitizer::atomic_uint8_t>(__sanitizer::atomic_uint8_t volatile*, __sanitizer::atomic_uint8_t::Type*, __sanitizer::atomic_uint8_t::Type, __sanitizer::memory_order)--__asan::Allocator::AtomicallySetQuarantineFlagIfAllocated(__asan::AsanChunk*, void*, __sanitizer::BufferedStackTrace*)--__asan::Allocator::Deallocate(void*, unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_atomic_clang.h:81 in bool __sanitizer::atomic_compare_exchange_strong<__sanitizer::atomic_uint8_t>(__sanitizer::atomic_uint8_t volatile*, __sanitizer::atomic_uint8_t::Type*, __sanitizer::atomic_uint8_t::Type, __sanitizer::memory_order)
==43578==ABORTING
|
cpp
|
7cfc52111e68e682db4cb59ac16b724780e0596a
|
https://github.com/WizardMac/ReadStat/commit/14265e717e48fc877697a27f1bee232116ce21e5
| null |
arvo:12631
|
n132/arvo:12631-vul
|
/src/openthread
|
[
{
"end_line": 213,
"function_name": "Uart::ReceiveTask",
"start_line": 143,
"target_file": "/src/openthread/src/cli/cli_uart.cpp"
}
] |
Index-out-of-bounds
|
openthread
|
ubsan
|
INFO: Seed: 3421409168
INFO: Loaded 1 modules (22293 inline 8-bit counters): 22293 [0x8f8108, 0x8fd81d),
INFO: Loaded 1 PC tables (22293 PCs): 22293 [0x60fec0,0x667010),
/out/cli-uart-received-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
cli_uart.cpp:177:17: runtime error: index 512 out of bounds for type 'char [512]'
#0 0x433b71 in ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short) /src/openthread/src/cli/cli_uart.cpp:177:38
#1 0x4321a2 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/cli_uart_received.cpp:66:5
#2 0x548f38 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:532:15
#3 0x5398f2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:284:6
#4 0x53d37b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#5 0x539678 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#6 0x7fcbe113b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#7 0x405fa8 in _start (/out/cli-uart-received-fuzzer+0x405fa8)
DEDUP_TOKEN: ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short)--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior cli_uart.cpp:177:17 in
|
cpp
|
aa5673cd48b9cc3b626fc40aa6fb380cf3e62393
|
https://github.com/openthread/openthread/commit/4ca58d440d83124f47ee28d7a84084543ff80a9d
| null |
arvo:12642
|
n132/arvo:12642-vul
|
/src/openthread
|
[
{
"end_line": 1674,
"function_name": "Interpreter::ProcessService",
"start_line": 1624,
"target_file": "/src/openthread/src/cli/cli.cpp"
}
] |
Stack-buffer-overflow WRITE {*}
|
openthread
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/cli-uart-received-fuzzer < INPUT_FILE
or
/out/cli-uart-received-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/cli-uart-received-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 270 bytes from /tmp/poc
=================================================================
==17313==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f456de22e24 at pc 0x0000004ee395 bp 0x7ffe611f8d30 sp 0x7ffe611f84e0
WRITE of size 253 at 0x7f456de22e24 thread T0
SCARINESS: 60 (multi-byte-write-stack-buffer-overflow)
#0 0x4ee394 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x543b57 in ot::Cli::Interpreter::ProcessService(int, char**) /src/openthread/src/cli/cli.cpp:1644:9
#2 0x54bee2 in ot::Cli::Interpreter::ProcessLine(char*, unsigned short, ot::Cli::Server&) /src/openthread/src/cli/cli.cpp:3783:13
#3 0x535e38 in ot::Cli::Uart::ProcessCommand() /src/openthread/src/cli/cli_uart.cpp:231:22
#4 0x535aab in ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short) /src/openthread/src/cli/cli_uart.cpp:150:17
#5 0x534e90 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/cli_uart_received.cpp:66:5
#6 0x6783aa in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:300:5
#7 0x67890e in main /src/libfuzzer/afl/afl_driver.cpp:338:12
#8 0x7f456cda583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41ce78 in _start (/out/cli-uart-received-fuzzer+0x41ce78)
DEDUP_TOKEN: __asan_memcpy--ot::Cli::Interpreter::ProcessService(int, char**)--ot::Cli::Interpreter::ProcessLine(char*, unsigned short, ot::Cli::Server&)
Address 0x7f456de22e24 is located in stack of thread T0 at offset 548 in frame
#0 0x54379f in ot::Cli::Interpreter::ProcessService(int, char**) /src/openthread/src/cli/cli.cpp:1625
DEDUP_TOKEN: ot::Cli::Interpreter::ProcessService(int, char**)
This frame has 3 object(s):
[32, 548) 'cfg' (line 1632)
[688, 696) 'enterpriseNumber' (line 1633) <== Memory access at offset 548 partially underflows this variable
[720, 728) 'enterpriseNumber46' (line 1650) <== Memory access at offset 548 partially underflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0fe92dbbc570: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe92dbbc580: f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe92dbbc590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe92dbbc5a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe92dbbc5b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe92dbbc5c0: 00 00 00 00[04]f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
0x0fe92dbbc5d0: f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f8 f3 f3 f3 f3 f3
0x0fe92dbbc5e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe92dbbc5f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe92dbbc600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe92dbbc610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17313==ABORTING
|
cpp
|
993f537a03273e69ade90a38a653e367cb1a6c30
|
https://github.com/openthread/openthread/commit/249bc598748ad08a98b08995698669613594e54b
| null |
arvo:12662
|
n132/arvo:12662-vul
|
/src/readstat
|
[
{
"end_line": 842,
"function_name": "sas7bdat_parse_page_pass2",
"start_line": 747,
"target_file": "/src/readstat/src/sas/readstat_sas7bdat_read.c"
}
] |
Heap-buffer-overflow READ 8
|
readstat
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/fuzz_format_sas7bdat < INPUT_FILE
or
/out/fuzz_format_sas7bdat INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/fuzz_format_sas7bdat [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 8192 bytes from /tmp/poc
=================================================================
==43578==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000000480 at pc 0x00000053ee23 bp 0x7ffe4537a870 sp 0x7ffe4537a868
READ of size 8 at 0x619000000480 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x53ee22 in sas_read8 /src/readstat/src/sas/readstat_sas.c:86:5
#1 0x53a9bd in sas7bdat_parse_page_pass2 /src/readstat/src/sas/readstat_sas7bdat_read.c:744:26
#2 0x537fc1 in sas7bdat_parse_all_pages_pass2 /src/readstat/src/sas/readstat_sas7bdat_read.c:969:23
#3 0x536aec in readstat_parse_sas7bdat /src/readstat/src/sas/readstat_sas7bdat_read.c:1081:19
#4 0x535246 in LLVMFuzzerTestOneInput /src/readstat/src/fuzz/fuzz_format_sas7bdat.c:17:5
#5 0x5462ba in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:300:5
#6 0x54681e in main /src/libfuzzer/afl/afl_driver.cpp:338:12
#7 0x7f5ebd33083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41cf98 in _start (/out/fuzz_format_sas7bdat+0x41cf98)
DEDUP_TOKEN: sas_read8--sas7bdat_parse_page_pass2--sas7bdat_parse_all_pages_pass2
0x619000000480 is located 0 bytes to the right of 1024-byte region [0x619000000080,0x619000000480)
allocated by thread T0 here:
#0 0x4ef7bf in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146
#1 0x536882 in readstat_parse_sas7bdat /src/readstat/src/sas/readstat_sas7bdat_read.c:1044:22
#2 0x535246 in LLVMFuzzerTestOneInput /src/readstat/src/fuzz/fuzz_format_sas7bdat.c:17:5
#3 0x5462ba in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:300:5
#4 0x54681e in main /src/libfuzzer/afl/afl_driver.cpp:338:12
#5 0x7f5ebd33083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--readstat_parse_sas7bdat--LLVMFuzzerTestOneInput
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/readstat/src/sas/readstat_sas.c:86:5 in sas_read8
Shadow bytes around the buggy address:
0x0c327fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8090:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==43578==ABORTING
|
cpp
|
e1c41e1363b0414e49b21fd1ebbe24ff0733cdb1
|
https://github.com/WizardMac/ReadStat/commit/15d2192da9028fee80da0b2dd8df1b6a00873e46
|
The SAS7BDAT reader contains insufficient bounds checking, which allows a buffer overrun when reading the subheader pointers.
|
arvo:12679
|
n132/arvo:12679-vul
|
/src/openthread
|
[
{
"end_line": 312,
"function_name": "CoapSecure::Process",
"start_line": 128,
"target_file": "/src/openthread/src/cli/cli_coap_secure.cpp"
}
] |
Memcpy-param-overlap
|
openthread
|
asan
|
Reading 79 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/cli-uart-received-fuzzer < INPUT_FILE
or
/out/cli-uart-received-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/cli-uart-received-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==17316==ERROR: AddressSanitizer: memcpy-param-overlap: memory ranges [0x0000012f48b3,0x0000012f48f1) and [0x0000012f48f0, 0x0000012f492e) overlap
SCARINESS: 10 (memcpy-param-overlap)
#0 0x4edd79 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x54efb8 in ot::Cli::CoapSecure::Process(int, char**) /src/openthread/src/cli/cli_coap_secure.cpp:175:21
#2 0x53916e in ot::Cli::Interpreter::ProcessCoapSecure(int, char**) /src/openthread/src/cli/cli.cpp:782:25
#3 0x54bef2 in ot::Cli::Interpreter::ProcessLine(char*, unsigned short, ot::Cli::Server&) /src/openthread/src/cli/cli.cpp:3790:13
#4 0x535e38 in ot::Cli::Uart::ProcessCommand() /src/openthread/src/cli/cli_uart.cpp:231:22
#5 0x535aab in ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short) /src/openthread/src/cli/cli_uart.cpp:150:17
#6 0x534e90 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/cli_uart_received.cpp:66:5
#7 0x6784ba in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:300:5
#8 0x678a1e in main /src/libfuzzer/afl/afl_driver.cpp:338:12
#9 0x7f90fd55783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41ce78 in _start (/out/cli-uart-received-fuzzer+0x41ce78)
DEDUP_TOKEN: __asan_memcpy--ot::Cli::CoapSecure::Process(int, char**)--ot::Cli::Interpreter::ProcessCoapSecure(int, char**)
0x0000012f48b3 is located 467 bytes inside of global variable 'ot::Cli::sCliUartRaw' defined in 'cli_uart.cpp:90:8' (0x12f46e0) of size 2056
0x0000012f48f0 is located 528 bytes inside of global variable 'ot::Cli::sCliUartRaw' defined in 'cli_uart.cpp:90:8' (0x12f46e0) of size 2056
SUMMARY: AddressSanitizer: memcpy-param-overlap /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
==17316==ABORTING
|
cpp
|
cc26f1418ee05e7c7eb277cbbcd03fb04fffccf8
|
https://github.com/openthread/openthread/commit/cb5e076a3e0a8daa7ee3576e1962c5388f2002ca
| null |
arvo:12684
|
n132/arvo:12684-vul
|
/src/openthread
|
[
{
"end_line": 312,
"function_name": "CoapSecure::Process",
"start_line": 128,
"target_file": "/src/openthread/src/cli/cli_coap_secure.cpp"
}
] |
UNKNOWN READ
|
openthread
|
asan
|
Reading 3396 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/cli-uart-received-fuzzer < INPUT_FILE
or
/out/cli-uart-received-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/cli-uart-received-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
AddressSanitizer:DEADLYSIGNAL
=================================================================
==17311==ERROR: AddressSanitizer: SEGV on unknown address 0x000001c77316 (pc 0x000000558f04 bp 0x7ffc0905a300 sp 0x7ffc0905a2f0 T0)
==17311==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x558f03 in ot::Mac::LinkRaw::IsEnabled() const /src/openthread/src/core/./mac/link_raw.hpp:83:41
#1 0x558e56 in otIp6SetEnabled /src/openthread/src/core/api/ip6_api.cpp:52:5
#2 0x53d390 in ot::Cli::Interpreter::ProcessIfconfig(int, char**) /src/openthread/src/cli/cli.cpp
#3 0x54bef2 in ot::Cli::Interpreter::ProcessLine(char*, unsigned short, ot::Cli::Server&) /src/openthread/src/cli/cli.cpp:3790:13
#4 0x535e38 in ot::Cli::Uart::ProcessCommand() /src/openthread/src/cli/cli_uart.cpp:231:22
#5 0x535aab in ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short) /src/openthread/src/cli/cli_uart.cpp:150:17
#6 0x534e90 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/cli_uart_received.cpp:66:5
#7 0x6784ba in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:300:5
#8 0x678a1e in main /src/libfuzzer/afl/afl_driver.cpp:338:12
#9 0x7f6010f0f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41ce78 in _start (/out/cli-uart-received-fuzzer+0x41ce78)
DEDUP_TOKEN: ot::Mac::LinkRaw::IsEnabled() const--otIp6SetEnabled--ot::Cli::Interpreter::ProcessIfconfig(int, char**)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /src/openthread/src/core/./mac/link_raw.hpp:83:41 in ot::Mac::LinkRaw::IsEnabled() const
==17311==ABORTING
|
cpp
|
cc26f1418ee05e7c7eb277cbbcd03fb04fffccf8
|
https://github.com/openthread/openthread/commit/cb5e076a3e0a8daa7ee3576e1962c5388f2002ca
| null |
arvo:12712
|
n132/arvo:12712-vul
|
/src/openthread
|
[
{
"end_line": 178,
"function_name": "otThreadReleaseRouterId",
"start_line": 167,
"target_file": "/src/openthread/src/core/api/thread_ftd_api.cpp"
}
] |
Index-out-of-bounds
|
openthread
|
ubsan
|
INFO: Seed: 482520146
INFO: Loaded 1 modules (22308 inline 8-bit counters): 22308 [0x8f7068, 0x8fc78c),
INFO: Loaded 1 PC tables (22308 PCs): 22308 [0x60e8e0,0x665b20),
/out/cli-uart-received-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
thread/router_table.cpp:106:13: runtime error: index 12 out of bounds for type 'uint8_t const[8]'
#0 0x4e79c6 in ot::RouterTable::IsAllocated(unsigned char) const /src/openthread/src/core/thread/router_table.cpp:106:13
#1 0x4e7e23 in ot::RouterTable::Release(unsigned char) /src/openthread/src/core/thread/router_table.cpp:265:5
#2 0x43fecf in ot::Cli::Interpreter::ProcessReleaseRouterId(int, char**) /src/openthread/src/cli/cli.cpp:2355:5
#3 0x44971e in ot::Cli::Interpreter::ProcessLine(char*, unsigned short, ot::Cli::Server&) /src/openthread/src/cli/cli.cpp:3790:13
#4 0x4339d0 in ot::Cli::Uart::ProcessCommand() /src/openthread/src/cli/cli_uart.cpp:231:22
#5 0x4331af in ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short) /src/openthread/src/cli/cli_uart.cpp:150:17
#6 0x4321a2 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/cli_uart_received.cpp:66:5
#7 0x5478c8 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:532:15
#8 0x538282 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:284:6
#9 0x53bd0b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#10 0x538008 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#11 0x7f56a068883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x405fa8 in _start (/out/cli-uart-received-fuzzer+0x405fa8)
DEDUP_TOKEN: ot::RouterTable::IsAllocated(unsigned char) const--ot::RouterTable::Release(unsigned char)--ot::Cli::Interpreter::ProcessReleaseRouterId(int, char**)
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior thread/router_table.cpp:106:13 in
|
cpp
|
cb5e076a3e0a8daa7ee3576e1962c5388f2002ca
|
https://github.com/openthread/openthread/commit/f9659b3733b85ffb499692a6d2f18a6414782dc0
| null |
arvo:12950
|
n132/arvo:12950-vul
|
/src/pcre2
|
[
{
"end_line": 2310,
"function_name": "read_name",
"start_line": 2209,
"target_file": "/src/pcre2/src/pcre2_compile.c"
}
] |
Heap-buffer-overflow READ 1
|
pcre2
|
asan
|
INFO: Seed: 1226477522
INFO: Loaded 1 modules (8806 inline 8-bit counters): 8806 [0x9c0250, 0x9c24b6),
INFO: Loaded 1 PC tables (8806 PCs): 8806 [0x73e320,0x760980),
/out/pcre2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==7911==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b4 at pc 0x0000005d4fa2 bp 0x7ffde8fc90c0 sp 0x7ffde8fc90b8
READ of size 1 at 0x6020000000b4 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5d4fa1 in read_name /src/pcre2/src/pcre2_compile.c:2249:5
#1 0x5ca628 in parse_regex /src/pcre2/src/pcre2_compile.c:4256:14
#2 0x5bd64e in pcre2_compile_8 /src/pcre2/src/pcre2_compile.c:9756:13
#3 0x5b71a6 in LLVMFuzzerTestOneInput /src/pcre2/src/pcre2_fuzzsupport.c:144:10
#4 0x55f646 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:526:15
#5 0x535906 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:283:6
#6 0x5411a6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:684:9
#7 0x534f7c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#8 0x7f9876cb883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41cf38 in _start (/out/pcre2_fuzzer+0x41cf38)
DEDUP_TOKEN: read_name--parse_regex--pcre2_compile_8
0x6020000000b4 is located 0 bytes to the right of 4-byte region [0x6020000000b0,0x6020000000b4)
allocated by thread T0 here:
#0 0x530be8 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:108
#1 0x55f46a in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:513:23
#2 0x535906 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:283:6
#3 0x5411a6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:684:9
#4 0x534f7c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#5 0x7f9876cb883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/pcre2/src/pcre2_compile.c:2249:5 in read_name
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 04 fa fa fa[04]fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==7911==ABORTING
|
cpp
|
4d17f4b8562fa7237ba34dbdaa881c258e87f3e0
|
https://github.com/PCRE2Project/pcre2/commit/45959f1eecb9eb2a06ec492e8d989cc1a1dc1d97
| null |
arvo:1304
|
n132/arvo:1304-vul
|
/src/gnutls
|
[
{
"end_line": 1831,
"function_name": "gnutls_pkcs12_simple_parse",
"start_line": 1441,
"target_file": "/src/gnutls/lib/x509/pkcs12.c"
}
] |
Heap-use-after-free READ 8
|
gnutls
|
asan
|
INFO: Seed: 2247902755
INFO: Loaded 1 modules (25762 guards): [0xc5e290, 0xc77518),
/out/gnutls_pkcs12_key_parser_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==91286==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000000020 at pc 0x000000514f1b bp 0x7ffc3c2cf040 sp 0x7ffc3c2cf038
READ of size 8 at 0x606000000020 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x514f1a in gnutls_x509_crl_deinit /src/gnutls/lib/x509/crl.c:98:11
#1 0x52f160 in gnutls_pkcs12_simple_parse /src/gnutls/lib/x509/pkcs12.c:1791:4
#2 0x5141ca in LLVMFuzzerTestOneInput /src/gnutls/devel/fuzz/gnutls_pkcs12_key_parser_fuzzer.cc:51:11
#3 0x785309 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:440:13
#4 0x785ada in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3
#5 0x75ce36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#6 0x7682d6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:682:9
#7 0x75c458 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#8 0x7f306aa0283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41cdc8 in _start (/out/gnutls_pkcs12_key_parser_fuzzer+0x41cdc8)
DEDUP_TOKEN: gnutls_x509_crl_deinit--gnutls_pkcs12_simple_parse--LLVMFuzzerTestOneInput
0x606000000020 is located 0 bytes inside of 64-byte region [0x606000000020,0x606000000060)
freed by thread T0 here:
#0 0x4d7b20 in __interceptor_cfree.localalias.0 /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:55
#1 0x5301ed in gnutls_pkcs12_simple_parse /src/gnutls/lib/x509/pkcs12.c:1745:6
#2 0x5141ca in LLVMFuzzerTestOneInput /src/gnutls/devel/fuzz/gnutls_pkcs12_key_parser_fuzzer.cc:51:11
#3 0x785309 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:440:13
#4 0x785ada in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3
#5 0x75ce36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#6 0x7682d6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:682:9
#7 0x75c458 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#8 0x7f306aa0283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_cfree.localalias.0--gnutls_pkcs12_simple_parse--LLVMFuzzerTestOneInput
previously allocated by thread T0 here:
#0 0x4d7ed0 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74
#1 0x514a9f in gnutls_x509_crl_init /src/gnutls/lib/x509/crl.c:73:9
#2 0x52ea02 in gnutls_pkcs12_simple_parse /src/gnutls/lib/x509/pkcs12.c:1734:11
#3 0x5141ca in LLVMFuzzerTestOneInput /src/gnutls/devel/fuzz/gnutls_pkcs12_key_parser_fuzzer.cc:51:11
#4 0x785309 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:440:13
#5 0x785ada in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3
#6 0x75ce36 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#7 0x7682d6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:682:9
#8 0x75c458 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7f306aa0283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--gnutls_x509_crl_init--gnutls_pkcs12_simple_parse
SUMMARY: AddressSanitizer: heap-use-after-free /src/gnutls/lib/x509/crl.c:98:11 in gnutls_x509_crl_deinit
Shadow bytes around the buggy address:
0x0c0c7fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c0c7fff8000: fa fa fa fa[fd]fd fd fd fd fd fd fd fa fa fa fa
0x0c0c7fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c0c7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==91286==ABORTING
|
cpp
|
ace6cbd989db6e9413f7e5cc9c6867a7a12ad048
|
https://gitlab.com/gnutls/gnutls/-/commit/7265612d87f51c2f52a2e4cf5bdf14f31bd291a2
|
The gnutls_pkcs12_simple_parse function does not set variables to null after deinitialization, which allows the variables to be deinitialized twice during cleanup.
|
arvo:13073
|
n132/arvo:13073-vul
|
/src/pcre2
|
[
{
"end_line": 2016,
"function_name": "PRIV",
"start_line": 1460,
"target_file": "/src/pcre2/src/pcre2_compile.c"
}
] |
Heap-buffer-overflow READ 1
|
pcre2
|
asan
|
INFO: Seed: 1259692538
INFO: Loaded 1 modules (8813 inline 8-bit counters): 8813 [0x9bf470, 0x9c16dd),
INFO: Loaded 1 PC tables (8813 PCs): 8813 [0x73ce40,0x75f510),
/out/pcre2_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==7973==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000b3 at pc 0x0000005b9062 bp 0x7ffc920b6d70 sp 0x7ffc920b6d68
READ of size 1 at 0x6020000000b3 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5b9061 in _pcre2_check_escape_8 /src/pcre2/src/pcre2_compile.c:1599:11
#1 0x5c15a9 in parse_regex /src/pcre2/src/pcre2_compile.c:2864:14
#2 0x5bbf2e in pcre2_compile_8 /src/pcre2/src/pcre2_compile.c:9797:13
#3 0x5b5a16 in LLVMFuzzerTestOneInput /src/pcre2/src/pcre2_fuzzsupport.c:144:10
#4 0x56bcb6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:527:15
#5 0x5359c6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#6 0x541363 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:714:9
#7 0x53503c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#8 0x7fabd627683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41cff8 in _start (/out/pcre2_fuzzer+0x41cff8)
DEDUP_TOKEN: _pcre2_check_escape_8--parse_regex--pcre2_compile_8
0x6020000000b3 is located 0 bytes to the right of 3-byte region [0x6020000000b0,0x6020000000b3)
allocated by thread T0 here:
#0 0x530ca8 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:108
#1 0x56bada in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:514:23
#2 0x5359c6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#3 0x541363 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:714:9
#4 0x53503c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#5 0x7fabd627683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/pcre2/src/pcre2_compile.c:1599:11 in _pcre2_check_escape_8
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa 03 fa fa fa[03]fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==7973==ABORTING
|
cpp
|
8c8deae8ebb37774878ee402eac1d081c1d6c8d7
|
https://github.com/PCRE2Project/pcre2/commit/f2e1cea2884e93a0f27473c4e3db18936abed039
| null |
arvo:13222
|
n132/arvo:13222-vul
|
/src/file
|
[
{
"end_line": 498,
"function_name": "looks_ucs32",
"start_line": 459,
"target_file": "/src/file/src/encoding.c"
}
] |
Heap-buffer-overflow READ 1
|
file
|
asan
|
INFO: Seed: 50742689
INFO: Loaded 1 modules (4168 inline 8-bit counters): 4168 [0x92e308, 0x92f350),
INFO: Loaded 1 PC tables (4168 PCs): 4168 [0x92f350,0x93f7d0),
/out/magic_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==10911==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000116 at pc 0x0000005d50e3 bp 0x7ffe2bab5990 sp 0x7ffe2bab5988
READ of size 1 at 0x602000000116 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0x5d50e2 in looks_ucs32 /src/file/src/encoding.c:486:11
#1 0x5d3d0c in file_encoding /src/file/src/encoding.c:120:25
#2 0x5dc8b8 in file_buffer /src/file/src/funcs.c:227:16
#3 0x5c26c5 in magic_buffer /src/file/src/magic.c:535:6
#4 0x535b5f in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#5 0x576ec6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#6 0x537596 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#7 0x5430c3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#8 0x536c0c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#9 0x7f4577e4a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41d628 in _start (/out/magic_fuzzer+0x41d628)
DEDUP_TOKEN: looks_ucs32--file_encoding--file_buffer
0x602000000116 is located 0 bytes to the right of 6-byte region [0x602000000110,0x602000000116)
allocated by thread T0 here:
#0 0x5312d8 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:108
#1 0x576cea in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:516:23
#2 0x537596 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#3 0x5430c3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#4 0x536c0c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#5 0x7f4577e4a83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/file/src/encoding.c:486:11 in looks_ucs32
Shadow bytes around the buggy address:
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 fa fa fa fd fd fa fa fd fd fa fa 00 00
0x0c047fff8010: fa fa 00 fa fa fa 00 fa fa fa 00 fa fa fa 06 fa
=>0x0c047fff8020: fa fa[06]fa fa fa 07 fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==10911==ABORTING
|
cpp
|
f3a4b9ada3ca99e62c62b9aa78eee4935a8094fe
|
https://github.com/file/file/commit/ecca6e54f49f251bb4c16fe145d04c2b45923dc3
| null |
arvo:13332
|
n132/arvo:13332-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 126674142
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00401206122a (pc 0x0000004caf2f bp 0x7ffebe941700 sp 0x7ffebe9416a0 T17666)
==17666==The signal is caused by a READ memory access.
#0 0x4caf2e in ot::Dhcp6::Dhcp6Client::UpdateAddresses() /src/openthread/src/core/net/dhcp6_client.cpp:128:9
#1 0x47f317 in ot::Mle::Mle::HandleStateChanged(unsigned int) /src/openthread/src/core/thread/mle.cpp:1518:37
#2 0x441921 in ot::Notifier::HandleStateChanged() /src/openthread/src/core/common/notifier.cpp:158:19
#3 0x44288e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#4 0x4320ce in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:77:9
#5 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#6 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#7 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#8 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#9 0x7fa58975383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Dhcp6::Dhcp6Client::UpdateAddresses()--ot::Mle::Mle::HandleStateChanged(unsigned int)--ot::Notifier::HandleStateChanged()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/net/dhcp6_client.cpp:128:9 in ot::Dhcp6::Dhcp6Client::UpdateAddresses()
==17666==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13333
|
n132/arvo:13333-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
Stack-buffer-overflow READ 1
|
openthread
|
asan
|
INFO: Seed: 1777681649
INFO: Loaded 1 modules (15966 inline 8-bit counters): 15966 [0xa8f5a8, 0xa93406),
INFO: Loaded 1 PC tables (15966 PCs): 15966 [0x7ba388,0x7f8968),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==17673==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f4265237070 at pc 0x0000005b0f27 bp 0x7ffef245bda0 sp 0x7ffef245bd98
READ of size 1 at 0x7f4265237070 thread T0
SCARINESS: 27 (1-byte-read-stack-buffer-overflow)
#0 0x5b0f26 in ot::NetworkData::NetworkData::PrefixMatch(unsigned char const*, unsigned char const*, unsigned char) /src/openthread/src/core/thread/network_data.cpp:917:23
#1 0x5b1dca in ot::NetworkData::LeaderBase::GetContext(ot::Ip6::Address const&, ot::Lowpan::Context&) /src/openthread/src/core/thread/network_data_leader.cpp:100:13
#2 0x5a6ce9 in ot::Mle::MleRouter::GetNeighbor(ot::Ip6::Address const&) /src/openthread/src/core/thread/mle_router.cpp:3318:43
#3 0x5a53e3 in ot::Mle::MleRouter::SendDataResponse(ot::Ip6::Address const&, unsigned char const*, unsigned char, unsigned short) /src/openthread/src/core/thread/mle_router.cpp:3082:26
#4 0x5a5734 in ot::Mle::MleRouter::HandleNetworkDataUpdateRouter() /src/openthread/src/core/thread/mle_router.cpp:2548:5
#5 0x58c0b6 in ot::Mle::Mle::HandleStateChanged(unsigned int) /src/openthread/src/core/thread/mle.cpp:1494:28
#6 0x53ff11 in ot::Notifier::HandleStateChanged() /src/openthread/src/core/common/notifier.cpp:158:19
#7 0x54186e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#8 0x53516e in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:75:9
#9 0x6a6e26 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#10 0x6671f6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#11 0x672d23 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#12 0x66686c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#13 0x7f42641f983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41d008 in _start (/out/radio-receive-done-fuzzer+0x41d008)
DEDUP_TOKEN: ot::NetworkData::NetworkData::PrefixMatch(unsigned char const*, unsigned char const*, unsigned char)--ot::NetworkData::LeaderBase::GetContext(ot::Ip6::Address const&, ot::Lowpan::Context&)--ot::Mle::MleRouter::GetNeighbor(ot::Ip6::Address const&)
Address 0x7f4265237070 is located in stack of thread T0 at offset 48 in frame
#0 0x5a557f in ot::Mle::MleRouter::HandleNetworkDataUpdateRouter() /src/openthread/src/core/thread/mle_router.cpp:2536
DEDUP_TOKEN: ot::Mle::MleRouter::HandleNetworkDataUpdateRouter()
This frame has 1 object(s):
[32, 48) 'destination' (line 2538) <== Memory access at offset 48 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/openthread/src/core/thread/network_data.cpp:917:23 in ot::NetworkData::NetworkData::PrefixMatch(unsigned char const*, unsigned char const*, unsigned char)
Shadow bytes around the buggy address:
0x0fe8cca3edb0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe8cca3edc0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe8cca3edd0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe8cca3ede0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe8cca3edf0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0fe8cca3ee00: f5 f5 f5 f5 f5 f5 f5 f5 f1 f1 f1 f1 00 00[f3]f3
0x0fe8cca3ee10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe8cca3ee20: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe8cca3ee30: f5 f5 f5 f5 f5 f5 f5 f5 00 00 00 00 00 00 00 00
0x0fe8cca3ee40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe8cca3ee50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17673==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13334
|
n132/arvo:13334-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
Stack-buffer-overflow WRITE {*}
|
openthread
|
asan
|
INFO: Seed: 821079052
INFO: Loaded 1 modules (15966 inline 8-bit counters): 15966 [0xa8f5a8, 0xa93406),
INFO: Loaded 1 PC tables (15966 PCs): 15966 [0x7ba388,0x7f8968),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==17670==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fe1e1b4bec8 at pc 0x0000004ee525 bp 0x7ffefd8a4d90 sp 0x7ffefd8a4540
WRITE of size 25 at 0x7fe1e1b4bec8 thread T0
SCARINESS: 60 (multi-byte-write-stack-buffer-overflow)
#0 0x4ee524 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22
#1 0x5ad150 in ot::NetworkData::NetworkData::GetNextOnMeshPrefix(unsigned int*, unsigned short, otBorderRouterConfig*) /src/openthread/src/core/thread/network_data.cpp:138:21
#2 0x5e9433 in ot::Dhcp6::Dhcp6Client::UpdateAddresses() /src/openthread/src/core/net/dhcp6_client.cpp:117:12
#3 0x58c170 in ot::Mle::Mle::HandleStateChanged(unsigned int) /src/openthread/src/core/thread/mle.cpp:1518:37
#4 0x53ff11 in ot::Notifier::HandleStateChanged() /src/openthread/src/core/common/notifier.cpp:158:19
#5 0x54186e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#6 0x53516e in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:75:9
#7 0x6a6e26 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#8 0x6671f6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#9 0x672d23 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#10 0x66686c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#11 0x7fe1e0afd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41d008 in _start (/out/radio-receive-done-fuzzer+0x41d008)
DEDUP_TOKEN: __asan_memcpy--ot::NetworkData::NetworkData::GetNextOnMeshPrefix(unsigned int*, unsigned short, otBorderRouterConfig*)--ot::Dhcp6::Dhcp6Client::UpdateAddresses()
Address 0x7fe1e1b4bec8 is located in stack of thread T0 at offset 72 in frame
#0 0x5e909f in ot::Dhcp6::Dhcp6Client::UpdateAddresses() /src/openthread/src/core/net/dhcp6_client.cpp:74
DEDUP_TOKEN: ot::Dhcp6::Dhcp6Client::UpdateAddresses()
This frame has 2 object(s):
[32, 36) 'iterator' (line 77)
[48, 72) 'config' (line 78) <== Memory access at offset 72 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22 in __asan_memcpy
Shadow bytes around the buggy address:
0x0ffcbc361780: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffcbc361790: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffcbc3617a0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffcbc3617b0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ffcbc3617c0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
=>0x0ffcbc3617d0: f1 f1 f1 f1 04 f2 00 00 00[f3]f3 f3 f3 f3 f3 f3
0x0ffcbc3617e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffcbc3617f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffcbc361800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffcbc361810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffcbc361820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17670==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13348
|
n132/arvo:13348-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 2280158323
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17667==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00c688d7f72d (pc 0x0000004cb185 bp 0x7ffde47d2e50 sp 0x7ffde47d2e20 T17667)
==17667==The signal is caused by a READ memory access.
#0 0x4cb184 in ot::Dhcp6::Dhcp6Client::ProcessNextIdentityAssociation() /src/openthread/src/core/net/dhcp6_client.cpp:194:5
#1 0x4cb0e0 in ot::Dhcp6::Dhcp6Client::Start() /src/openthread/src/core/net/dhcp6_client.cpp:181:5
#2 0x4cb063 in ot::Dhcp6::Dhcp6Client::UpdateAddresses() /src/openthread/src/core/net/dhcp6_client.cpp:165:9
#3 0x47f317 in ot::Mle::Mle::HandleStateChanged(unsigned int) /src/openthread/src/core/thread/mle.cpp:1518:37
#4 0x441921 in ot::Notifier::HandleStateChanged() /src/openthread/src/core/common/notifier.cpp:158:19
#5 0x44288e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#6 0x4320ce in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:77:9
#7 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#8 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#9 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#10 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#11 0x7ffb5734b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Dhcp6::Dhcp6Client::ProcessNextIdentityAssociation()--ot::Dhcp6::Dhcp6Client::Start()--ot::Dhcp6::Dhcp6Client::UpdateAddresses()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/net/dhcp6_client.cpp:194:5 in ot::Dhcp6::Dhcp6Client::ProcessNextIdentityAssociation()
==17667==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13353
|
n132/arvo:13353-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 3234042323
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x005ce89d0010 (pc 0x000000461737 bp 0x7ffd74bcf390 sp 0x7ffd74bcf360 T17666)
==17666==The signal is caused by a READ memory access.
#0 0x461736 in ot::Ip6::Netif::UnsubscribeAllRoutersMulticast() /src/openthread/src/core/net/netif.cpp:211:5
#1 0x48a524 in ot::Mle::MleRouter::HandleDetachStart() /src/openthread/src/core/thread/mle_router.cpp:219:5
#2 0x47936e in ot::Mle::Mle::SetStateDetached() /src/openthread/src/core/thread/mle.cpp:722:20
#3 0x478b38 in ot::Mle::Mle::Stop(bool) /src/openthread/src/core/thread/mle.cpp:294:5
#4 0x43ad2f in otThreadSetEnabled /src/openthread/src/core/api/thread_api.cpp:454:44
#5 0x43dff0 in ot::Instance::Finalize() /src/openthread/src/core/common/instance.cpp:188:5
#6 0x432061 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:89:9
#7 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#8 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#9 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#10 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#11 0x7f5fd5b1c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Ip6::Netif::UnsubscribeAllRoutersMulticast()--ot::Mle::MleRouter::HandleDetachStart()--ot::Mle::Mle::SetStateDetached()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/net/netif.cpp:211:5 in ot::Ip6::Netif::UnsubscribeAllRoutersMulticast()
==17666==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13359
|
n132/arvo:13359-vul
|
/src/libidn2
|
[
{
"end_line": 220,
"function_name": "punycode_decode",
"start_line": 137,
"target_file": "/src/libidn2/lib/puny_decode.c"
}
] |
Use-of-uninitialized-value
|
libidn2
|
msan
|
INFO: Seed: 56250094
INFO: Loaded 1 modules (1574 inline 8-bit counters): 1574 [0x9fefb8, 0x9ff5de),
INFO: Loaded 1 PC tables (1574 PCs): 1574 [0x796b30,0x79cd90),
/out/libidn2_to_ascii_8z_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==94340==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x4ad680 in _idn2_punycode_decode /src/libidn2/lib/puny_decode.c:166:3
#1 0x4a8d86 in _tr46 /src/libidn2/lib/lookup.c:313:6
#2 0x4a687b in idn2_lookup_u8 /src/libidn2/lib/lookup.c:431:12
#3 0x4a5d21 in LLVMFuzzerTestOneInput /src/libidn2/fuzz/libidn2_to_ascii_8z_fuzzer.c:94:7
#4 0x53de13 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#5 0x4d4db2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#6 0x4e5b5b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#7 0x4d3ee1 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#8 0x7f941673e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x41f1e8 in _start (/out/libidn2_to_ascii_8z_fuzzer+0x41f1e8)
DEDUP_TOKEN: _idn2_punycode_decode--_tr46--idn2_lookup_u8
Uninitialized value was created by a heap allocation
#0 0x460c80 in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:911
#1 0x4b235d in u32_to_u8 /src/libidn2/unistring/unistr/u32-to-u8.c:119:33
#2 0x4a8ce4 in _tr46 /src/libidn2/lib/lookup.c:303:10
#3 0x4a687b in idn2_lookup_u8 /src/libidn2/lib/lookup.c:431:12
#4 0x4a5d21 in LLVMFuzzerTestOneInput /src/libidn2/fuzz/libidn2_to_ascii_8z_fuzzer.c:94:7
#5 0x53de13 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#6 0x4d4db2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#7 0x4e5b5b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#8 0x4d3ee1 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#9 0x7f941673e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--u32_to_u8--_tr46
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/libidn2/lib/puny_decode.c:166:3 in _idn2_punycode_decode
Unique heap origins: 53
Stack depot allocated bytes: 3664
Unique origin histories: 26
History depot allocated bytes: 624
Exiting
|
cpp
|
ce0d453222ca51c056f4f442988710eb0b696365
|
https://gitlab.com/libidn/libidn2/-/commit/734ef70e7e719e7aa777dbafbc727225bf71980a
| null |
arvo:13363
|
n132/arvo:13363-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
Bad-cast
|
openthread
|
ubsan
|
INFO: Seed: 1441229541
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
net/ip6.cpp:1068:20: runtime error: member call on address 0x000000ce0505 which does not point to an object of type 'ot::Ip6::Netif'
0x000000ce0505: note: object has invalid vptr
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
^~~~~~~~~~~~~~~~~~~~~~~~
invalid vptr
#0 0x45c3f2 in ot::Ip6::Ip6::GetNetifById(signed char) /src/openthread/src/core/net/ip6.cpp:1068:20
#1 0x45a654 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:954:13
#2 0x45b2d2 in ot::Ip6::Ip6::HandleSendQueue() /src/openthread/src/core/net/ip6.cpp:545:9
#3 0x44288e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#4 0x4320ce in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:77:9
#5 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#6 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#7 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#8 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#9 0x7f0c6f7dd83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Ip6::Ip6::GetNetifById(signed char)--ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool)--ot::Ip6::Ip6::HandleSendQueue()
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior net/ip6.cpp:1068:20 in
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13369
|
n132/arvo:13369-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 3216371041
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x010505000018 (pc 0x0000004b30d7 bp 0x7ffd6ca170f0 sp 0x7ffd6ca170e0 T17662)
==17662==The signal is caused by a READ memory access.
#0 0x4b30d6 in ot::Coap::CoapBase::RemoveResource(ot::Coap::Resource&) /src/openthread/src/core/coap/coap.cpp:108:9
#1 0x4bddaf in ot::MeshCoP::BorderAgent::Stop() /src/openthread/src/core/meshcop/border_agent.cpp:713:11
#2 0x4791fc in ot::Mle::Mle::SetStateDetached() /src/openthread/src/core/thread/mle.cpp:712:5
#3 0x478b38 in ot::Mle::Mle::Stop(bool) /src/openthread/src/core/thread/mle.cpp:294:5
#4 0x43ad2f in otThreadSetEnabled /src/openthread/src/core/api/thread_api.cpp:454:44
#5 0x43dff0 in ot::Instance::Finalize() /src/openthread/src/core/common/instance.cpp:188:5
#6 0x432061 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:89:9
#7 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#8 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#9 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#10 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#11 0x7f47b0a3283f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Coap::CoapBase::RemoveResource(ot::Coap::Resource&)--ot::MeshCoP::BorderAgent::Stop()--ot::Mle::Mle::SetStateDetached()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/coap/coap.cpp:108:9 in ot::Coap::CoapBase::RemoveResource(ot::Coap::Resource&)
==17662==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13380
|
n132/arvo:13380-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 2257461537
INFO: Loaded 1 modules (19664 inline 8-bit counters): 19664 [0x8c0288, 0x8c4f58),
INFO: Loaded 1 PC tables (19664 PCs): 19664 [0x5ebba8,0x6388a8),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17668==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00000000524f (pc 0x00000043e3a7 bp 0x7ffc343aa030 sp 0x7ffc343a9ff8 T17668)
==17668==The signal is caused by a READ memory access.
#0 0x43e3a6 in ot::Message::GetPriority() const /src/openthread/src/core/./common/message.hpp:356
#1 0x43ea7d in ot::PriorityQueue::RemoveFromList(unsigned char, ot::Message&) /src/openthread/src/core/common/message.cpp:1056:43
#2 0x43e9b6 in ot::PriorityQueue::Dequeue(ot::Message&) /src/openthread/src/core/common/message.cpp:1091:5
#3 0x45a5c4 in ot::Ip6::Ip6::HandleSendQueue() /src/openthread/src/core/net/ip6.cpp:544:20
#4 0x441a9e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#5 0x43208e in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:75:9
#6 0x52a1e9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#7 0x5127a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#8 0x5164ba in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#9 0x512528 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#10 0x7f4a69fe083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x405e28 in _start (/out/radio-receive-done-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Message::GetPriority() const--ot::PriorityQueue::RemoveFromList(unsigned char, ot::Message&)--ot::PriorityQueue::Dequeue(ot::Message&)
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/./common/message.hpp:356 in ot::Message::GetPriority() const
==17668==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13381
|
n132/arvo:13381-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
Index-out-of-bounds
|
openthread
|
ubsan
|
INFO: Seed: 3899203174
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
thread/child_table.cpp:82:31: runtime error: index 32 out of bounds for type 'ot::Child [10]'
#0 0x468b75 in ot::ChildTable::Iterator::Advance() /src/openthread/src/core/thread/child_table.cpp:82:31
#1 0x472a36 in ot::MeshForwarder::SendMessage(ot::Message&) /src/openthread/src/core/thread/mesh_forwarder_ftd.cpp:97:47
#2 0x45a6db in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:955:13
#3 0x45b2d2 in ot::Ip6::Ip6::HandleSendQueue() /src/openthread/src/core/net/ip6.cpp:545:9
#4 0x44288e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#5 0x4320ce in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:77:9
#6 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#7 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#8 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#9 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#10 0x7fee4f92f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::ChildTable::Iterator::Advance()--ot::MeshForwarder::SendMessage(ot::Message&)--ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool)
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior thread/child_table.cpp:82:31 in
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13383
|
n132/arvo:13383-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 70054613
INFO: Loaded 1 modules (19664 inline 8-bit counters): 19664 [0x8c0288, 0x8c4f58),
INFO: Loaded 1 PC tables (19664 PCs): 19664 [0x5ebba8,0x6388a8),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17664==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00ca00000010 (pc 0x0000004b801f bp 0x7ffea1c2eb20 sp 0x7ffea1c2eb10 T17664)
==17664==The signal is caused by a READ memory access.
#0 0x4b801e in ot::TimerScheduler::Remove(ot::Timer&, ot::TimerScheduler::AlarmApi const&) /src/openthread/src/core/common/timer.cpp:145:9
#1 0x477e80 in ot::Mle::Mle::Stop(bool) /src/openthread/src/core/thread/mle.cpp:293:27
#2 0x439f5f in otThreadSetEnabled /src/openthread/src/core/api/thread_api.cpp:454:44
#3 0x43d220 in ot::Instance::Finalize() /src/openthread/src/core/common/instance.cpp:188:5
#4 0x43207c in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:87:9
#5 0x52a1e9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#6 0x5127a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#7 0x5164ba in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#8 0x512528 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#9 0x7fee9b6c683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x405e28 in _start (/out/radio-receive-done-fuzzer+0x405e28)
DEDUP_TOKEN: ot::TimerScheduler::Remove(ot::Timer&, ot::TimerScheduler::AlarmApi const&)--ot::Mle::Mle::Stop(bool)--otThreadSetEnabled
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/common/timer.cpp:145:9 in ot::TimerScheduler::Remove(ot::Timer&, ot::TimerScheduler::AlarmApi const&)
==17664==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13386
|
n132/arvo:13386-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 2559851155
INFO: Loaded 1 modules (19664 inline 8-bit counters): 19664 [0x8c0288, 0x8c4f58),
INFO: Loaded 1 PC tables (19664 PCs): 19664 [0x5ebba8,0x6388a8),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x049000000010 (pc 0x00000044031a bp 0x7ffd8cefb3d0 sp 0x7ffd8cefb3c0 T17666)
==17666==The signal is caused by a READ memory access.
#0 0x440319 in ot::MessageQueue::GetHead() const /src/openthread/src/core/common/message.cpp:904:52
#1 0x4b20d1 in ot::Coap::CoapBase::ClearRequestsAndResponses() /src/openthread/src/core/coap/coap.cpp:67:68
#2 0x4b62ac in ot::Coap::CoapSecure::Stop() /src/openthread/src/core/coap/coap_secure.cpp:112:5
#3 0x4bd317 in ot::MeshCoP::BorderAgent::Stop() /src/openthread/src/core/meshcop/border_agent.cpp:726:19
#4 0x47854c in ot::Mle::Mle::SetStateDetached() /src/openthread/src/core/thread/mle.cpp:712:5
#5 0x477e88 in ot::Mle::Mle::Stop(bool) /src/openthread/src/core/thread/mle.cpp:294:5
#6 0x439f5f in otThreadSetEnabled /src/openthread/src/core/api/thread_api.cpp:454:44
#7 0x43d220 in ot::Instance::Finalize() /src/openthread/src/core/common/instance.cpp:188:5
#8 0x43207c in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:87:9
#9 0x52a1e9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#10 0x5127a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#11 0x5164ba in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#12 0x512528 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#13 0x7f0398faa83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x405e28 in _start (/out/radio-receive-done-fuzzer+0x405e28)
DEDUP_TOKEN: ot::MessageQueue::GetHead() const--ot::Coap::CoapBase::ClearRequestsAndResponses()--ot::Coap::CoapSecure::Stop()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/common/message.cpp:904:52 in ot::MessageQueue::GetHead() const
==17666==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13390
|
n132/arvo:13390-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 3770445395
INFO: Loaded 1 modules (19664 inline 8-bit counters): 19664 [0x8c0288, 0x8c4f58),
INFO: Loaded 1 PC tables (19664 PCs): 19664 [0x5ebba8,0x6388a8),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x0000ca290008 (pc 0x00000044bbc7 bp 0x7ffff4269140 sp 0x7ffff4269118 T17666)
==17666==The signal is caused by a READ memory access.
#0 0x44bbc6 in ot::Timer::GetFireTime() const /src/openthread/src/core/./common/timer.hpp:108
#1 0x4b7c06 in ot::Timer::DoesFireBefore(ot::Timer const&, unsigned int) /src/openthread/src/core/common/timer.cpp:54:55
#2 0x4b7f21 in ot::TimerScheduler::Add(ot::Timer&, ot::TimerScheduler::AlarmApi const&) /src/openthread/src/core/common/timer.cpp:106:24
#3 0x4b8a5d in ot::TrickleTimer::Start(unsigned int, unsigned int, ot::TrickleTimer::Mode) /src/openthread/src/core/common/trickle_timer.cpp:82:5
#4 0x4ca719 in ot::Dhcp6::Dhcp6Client::ProcessNextIdentityAssociation() /src/openthread/src/core/net/dhcp6_client.cpp:210:23
#5 0x4ca5b0 in ot::Dhcp6::Dhcp6Client::Start() /src/openthread/src/core/net/dhcp6_client.cpp:181:5
#6 0x4ca533 in ot::Dhcp6::Dhcp6Client::UpdateAddresses() /src/openthread/src/core/net/dhcp6_client.cpp:165:9
#7 0x47e667 in ot::Mle::Mle::HandleStateChanged(unsigned int) /src/openthread/src/core/thread/mle.cpp:1518:37
#8 0x440b31 in ot::Notifier::HandleStateChanged() /src/openthread/src/core/common/notifier.cpp:158:19
#9 0x441a9e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#10 0x43208e in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:75:9
#11 0x52a1e9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#12 0x5127a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#13 0x5164ba in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#14 0x512528 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#15 0x7fc2e194e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x405e28 in _start (/out/radio-receive-done-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Timer::GetFireTime() const--ot::Timer::DoesFireBefore(ot::Timer const&, unsigned int)--ot::TimerScheduler::Add(ot::Timer&, ot::TimerScheduler::AlarmApi const&)
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/./common/timer.hpp:108 in ot::Timer::GetFireTime() const
==17666==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13405
|
n132/arvo:13405-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 284055245
INFO: Loaded 1 modules (19664 inline 8-bit counters): 19664 [0x8c0288, 0x8c4f58),
INFO: Loaded 1 PC tables (19664 PCs): 19664 [0x5ebba8,0x6388a8),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x0000001dcdd8 (pc 0x000000464117 bp 0x7ffe8664bcf0 sp 0x7ffe8664bcd8 T17661)
==17661==The signal is caused by a READ memory access.
#0 0x464116 in ot::Ip6::UdpSocket::GetNext() /src/openthread/src/core/./net/udp6.hpp:196
#1 0x463993 in ot::Ip6::Udp::AddSocket(ot::Ip6::UdpSocket&) /src/openthread/src/core/net/udp6.cpp:264:53
#2 0x46392d in ot::Ip6::UdpSocket::Open(void (*)(void*, otMessage*, otMessageInfo const*), void*) /src/openthread/src/core/net/udp6.cpp:90:14
#3 0x4ca59d in ot::Dhcp6::Dhcp6Client::Start() /src/openthread/src/core/net/dhcp6_client.cpp:178:13
#4 0x4ca533 in ot::Dhcp6::Dhcp6Client::UpdateAddresses() /src/openthread/src/core/net/dhcp6_client.cpp:165:9
#5 0x47e667 in ot::Mle::Mle::HandleStateChanged(unsigned int) /src/openthread/src/core/thread/mle.cpp:1518:37
#6 0x440b31 in ot::Notifier::HandleStateChanged() /src/openthread/src/core/common/notifier.cpp:158:19
#7 0x441a9e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:112:14
#8 0x43208e in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:75:9
#9 0x52a1e9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#10 0x5127a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#11 0x5164ba in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#12 0x512528 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#13 0x7fb085af583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x405e28 in _start (/out/radio-receive-done-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Ip6::UdpSocket::GetNext()--ot::Ip6::Udp::AddSocket(ot::Ip6::UdpSocket&)--ot::Ip6::UdpSocket::Open(void (*)(void*, otMessage*, otMessageInfo const*), void*)
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/./net/udp6.hpp:196 in ot::Ip6::UdpSocket::GetNext()
==17661==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13409
|
n132/arvo:13409-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 3893450594
INFO: Loaded 1 modules (19713 inline 8-bit counters): 19713 [0x8c14c8, 0x8c61c9),
INFO: Loaded 1 PC tables (19713 PCs): 19713 [0x5ec9c8,0x6399d8),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x0100011de778 (pc 0x0000004633e7 bp 0x7ffdde4607b0 sp 0x7ffdde460768 T17666)
==17666==The signal is caused by a READ memory access.
#0 0x4633e6 in ot::Ip6::NetifUnicastAddress::GetNext() /src/openthread/src/core/./net/netif.hpp:131
#1 0x46356f in ot::Ip6::Netif::RemoveUnicastAddress(ot::Ip6::NetifUnicastAddress const&) /src/openthread/src/core/net/netif.cpp:463:65
#2 0x4791dc in ot::Mle::Mle::SetStateDetached() /src/openthread/src/core/thread/mle.cpp:709:15
#3 0x478b38 in ot::Mle::Mle::Stop(bool) /src/openthread/src/core/thread/mle.cpp:294:5
#4 0x43ad2f in otThreadSetEnabled /src/openthread/src/core/api/thread_api.cpp:454:44
#5 0x43dff0 in ot::Instance::Finalize() /src/openthread/src/core/common/instance.cpp:188:5
#6 0x432061 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:89:9
#7 0x52ad19 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#8 0x5132d2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#9 0x516fea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#10 0x513058 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#11 0x7f6bd0c1483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x405e28 in _start (/out/ip6-send-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Ip6::NetifUnicastAddress::GetNext()--ot::Ip6::Netif::RemoveUnicastAddress(ot::Ip6::NetifUnicastAddress const&)--ot::Mle::Mle::SetStateDetached()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/./net/netif.hpp:131 in ot::Ip6::NetifUnicastAddress::GetNext()
==17666==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13412
|
n132/arvo:13412-vul
|
/src/openthread
|
[
{
"end_line": 350,
"function_name": "IsValid",
"start_line": 345,
"target_file": "/src/openthread/src/core/thread/network_data_tlvs.hpp"
}
] |
UNKNOWN READ
|
openthread
|
ubsan
|
INFO: Seed: 270755989
INFO: Loaded 1 modules (19664 inline 8-bit counters): 19664 [0x8c0288, 0x8c4f58),
INFO: Loaded 1 PC tables (19664 PCs): 19664 [0x5ebba8,0x6388a8),
/out/radio-receive-done-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==17662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x010000000000 (pc 0x00000043e047 bp 0x7ffc4b285880 sp 0x7ffc4b285858 T17662)
==17662==The signal is caused by a READ memory access.
#0 0x43e046 in ot::Buffer::GetNextBuffer() const /src/openthread/src/core/./common/message.hpp:139
#1 0x43de81 in ot::MessagePool::FreeBuffers(ot::Buffer*) /src/openthread/src/core/common/message.cpp:164:38
#2 0x4b2321 in ot::Coap::ResponsesQueue::DequeueAllResponses() /src/openthread/src/core/coap/coap.cpp:809:9
#3 0x4b2149 in ot::Coap::CoapBase::ClearRequestsAndResponses() /src/openthread/src/core/coap/coap.cpp:81:21
#4 0x4b4c74 in ot::Coap::Coap::Stop() /src/openthread/src/core/coap/coap.cpp:870:5
#5 0x4abc44 in ot::ThreadNetif::Down() /src/openthread/src/core/thread/thread_netif.cpp:162:11
#6 0x43292f in otIp6SetEnabled /src/openthread/src/core/api/ip6_api.cpp:61:35
#7 0x43d22a in ot::Instance::Finalize() /src/openthread/src/core/common/instance.cpp:189:5
#8 0x43207c in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/radio_receive_done.cpp:87:9
#9 0x52a1e9 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#10 0x5127a2 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#11 0x5164ba in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#12 0x512528 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#13 0x7f4ba628c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x405e28 in _start (/out/radio-receive-done-fuzzer+0x405e28)
DEDUP_TOKEN: ot::Buffer::GetNextBuffer() const--ot::MessagePool::FreeBuffers(ot::Buffer*)--ot::Coap::ResponsesQueue::DequeueAllResponses()
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/openthread/src/core/./common/message.hpp:139 in ot::Buffer::GetNextBuffer() const
==17662==ABORTING
|
cpp
|
d912393c7f055333378ba80ba5ae3ddcf0e4be02
|
https://github.com/openthread/openthread/commit/a3548df579617e737b075be4a88591e68195e115
| null |
arvo:13435
|
n132/arvo:13435-vul
|
/src/libarchive
|
[
{
"end_line": 2042,
"function_name": "skip_base_block",
"start_line": 2020,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow READ {*}
|
libarchive
|
asan
|
INFO: Seed: 3928933440
INFO: Loaded 1 modules (12001 inline 8-bit counters): 12001 [0x264a988, 0x264d869),
INFO: Loaded 1 PC tables (12001 PCs): 12001 [0x2325460,0x2354270),
/out/libarchive_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==25230==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000000d1 at pc 0x0000004ecbfd bp 0x7ffe3bb92ef0 sp 0x7ffe3bb926a0
READ of size 52 at 0x6020000000d1 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4ecbfc in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x62f999 in circular_memcpy /src/libarchive/libarchive/archive_read_support_format_rar5.c
#2 0x62f097 in run_e8e9_filter /src/libarchive/libarchive/archive_read_support_format_rar5.c:555:5
#3 0x62eb1a in run_filter /src/libarchive/libarchive/archive_read_support_format_rar5.c:643:19
#4 0x62a2e1 in apply_filters /src/libarchive/libarchive/archive_read_support_format_rar5.c:747:23
#5 0x62929d in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3252:11
#6 0x628b7e in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3307:15
#7 0x6226b0 in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3516:11
#8 0x622936 in rar5_read_data_skip /src/libarchive/libarchive/archive_read_support_format_rar5.c:3562:19
#9 0x62322b in process_base_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:1851:15
#10 0x622412 in rar5_read_header /src/libarchive/libarchive/archive_read_support_format_rar5.c:2026:15
#11 0x5c18a0 in _archive_read_next_header2 /src/libarchive/libarchive/archive_read.c:658:7
#12 0x5c1691 in _archive_read_next_header /src/libarchive/libarchive/archive_read.c:696:8
#13 0x532f61 in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:48:10
#14 0x55fae5 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#15 0x535476 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#16 0x540d36 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#17 0x534aec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#18 0x7f778d3e083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x41e968 in _start (/out/libarchive_fuzzer+0x41e968)
DEDUP_TOKEN: __asan_memcpy--circular_memcpy--run_e8e9_filter
0x6020000000d1 is located 0 bytes to the right of 1-byte region [0x6020000000d0,0x6020000000d1)
allocated by thread T0 here:
#0 0x4ee207 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x6296e1 in init_unpack /src/libarchive/libarchive/archive_read_support_format_rar5.c:2044:30
#2 0x62919b in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3222:13
#3 0x628b7e in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3307:15
#4 0x6226b0 in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3516:11
#5 0x622936 in rar5_read_data_skip /src/libarchive/libarchive/archive_read_support_format_rar5.c:3562:19
#6 0x62322b in process_base_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:1851:15
#7 0x622412 in rar5_read_header /src/libarchive/libarchive/archive_read_support_format_rar5.c:2026:15
#8 0x5c18a0 in _archive_read_next_header2 /src/libarchive/libarchive/archive_read.c:658:7
#9 0x5c1691 in _archive_read_next_header /src/libarchive/libarchive/archive_read.c:696:8
#10 0x532f61 in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:48:10
#11 0x55fae5 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#12 0x535476 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x540d36 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x534aec in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7f778d3e083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--init_unpack--do_uncompress_file
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
=>0x0c047fff8010: fa fa fd fa fa fa fd fd fa fa[01]fa fa fa fd fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25230==ABORTING
|
cpp
|
a4744f65134ed3c38be7f3241e394e75fd28d7e7
|
https://github.com/libarchive/libarchive/commit/39736c43bd7374beedb372aa300ecf36c9fc4733
| null |
arvo:13453
|
n132/arvo:13453-vul
|
/src/file
|
[
{
"end_line": 2271,
"function_name": "magiccheck",
"start_line": 1920,
"target_file": "/src/file/src/softmagic.c"
}
] |
Use-of-uninitialized-value
|
file
|
msan
|
INFO: Seed: 3038447361
INFO: Loaded 1 modules (4099 guards): [0xa3d9c0, 0xa419cc),
/out/magic_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
Uninitialized bytes in __interceptor___strndup at offset 7 inside [0x704000000003, 8)
==10940==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5a0f3d in mprint /src/file/src/softmagic.c:790:8
#1 0x591ae5 in match /src/file/src/softmagic.c:417:10
#2 0x58ffbe in file_softmagic /src/file/src/softmagic.c:134:13
#3 0x5aea23 in file_ascmagic_with_encoding /src/file/src/ascmagic.c:156:13
#4 0x5ae0ec in file_ascmagic /src/file/src/ascmagic.c:96:8
#5 0x582a24 in file_buffer /src/file/src/funcs.c:334:7
#6 0x54a5a5 in magic_buffer /src/file/src/magic.c:535:6
#7 0x494931 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#8 0x4d713f in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:458:13
#9 0x4d7eea in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3
#10 0x49686b in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#11 0x4a8248 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9
#12 0x4959a1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#13 0x7f892facf83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41f1f8 in _start (/out/magic_fuzzer+0x41f1f8)
DEDUP_TOKEN: mprint--match--file_softmagic
Uninitialized value was created by a heap allocation
#0 0x449ab0 in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:926
#1 0x5ae891 in file_ascmagic_with_encoding /src/file/src/ascmagic.c:146:19
#2 0x5ae0ec in file_ascmagic /src/file/src/ascmagic.c:96:8
#3 0x582a24 in file_buffer /src/file/src/funcs.c:334:7
#4 0x54a5a5 in magic_buffer /src/file/src/magic.c:535:6
#5 0x494931 in LLVMFuzzerTestOneInput /src/magic_fuzzer.cc:52:3
#6 0x4d713f in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:458:13
#7 0x4d7eea in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:397:3
#8 0x49686b in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:268:6
#9 0x4a8248 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:683:9
#10 0x4959a1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#11 0x7f892facf83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--file_ascmagic_with_encoding--file_ascmagic
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/file/src/softmagic.c:790:8 in mprint
Exiting
|
cpp
|
4c41a4b6f9fbb95959edda00a2fd3d80e32a914a
|
https://github.com/file/file/commit/dcda2612a5f38a3d9e15c0ac9a7d156d74b3a395
| null |
arvo:13538
|
n132/arvo:13538-vul
|
/src/imagemagick
|
[
{
"end_line": 1443,
"function_name": "ReadPSDChannel",
"start_line": 1341,
"target_file": "/src/imagemagick/coders/psd.c"
}
] |
Use-of-uninitialized-value
|
imagemagick
|
msan
|
INFO: Seed: 1911790336
INFO: Loaded 1 modules (166567 inline 8-bit counters): 166567 [0x2bf7e88, 0x2c2092f),
INFO: Loaded 1 PC tables (166567 PCs): 166567 [0x2c20930,0x2eab3a0),
/out/encoder_psd_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==167267==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x7bd818 in ConvertLabToXYZ /src/imagemagick/./MagickCore/gem-private.h:90:7
#1 0x7bbb5c in ConvertLabToRGB /src/imagemagick/MagickCore/colorspace.c:1446:3
#2 0x7a8d5e in TransformsRGBImage /src/imagemagick/MagickCore/colorspace.c:2024:15
#3 0x7a693c in TransformImageColorspace /src/imagemagick/MagickCore/colorspace.c:1349:12
#4 0x71c53f in SetImageType /src/imagemagick/MagickCore/attribute.c:1371:14
#5 0xfa741c in ReadPSDChannel /src/imagemagick/coders/psd.c:1386:18
#6 0xfa4d86 in ReadPSDLayer /src/imagemagick/coders/psd.c:1509:12
#7 0xf94b70 in ReadPSDLayersInternal /src/imagemagick/coders/psd.c:2002:12
#8 0xf9a287 in ReadPSDImage /src/imagemagick/coders/psd.c:2338:11
#9 0x7f5f47 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15
#10 0x71fd4c in BlobToImage /src/imagemagick/MagickCore/blob.c:474:13
#11 0x5976e7 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#12 0x4a625d in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11
#13 0x4f0a8b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#14 0x4a8bb6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#15 0x4b99da in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#16 0x4a7ce1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#17 0x7f93d999783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#18 0x4224d8 in _start (/out/encoder_psd_fuzzer+0x4224d8)
DEDUP_TOKEN: ConvertLabToXYZ--ConvertLabToRGB--TransformsRGBImage
Uninitialized value was created by a heap allocation
#0 0x46f944 in posix_memalign /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:170
#1 0xa181bf in AcquireAlignedMemory /src/imagemagick/MagickCore/memory.c:265:7
#2 0x76386a in OpenPixelCache /src/imagemagick/MagickCore/cache.c:3756:46
#3 0x769823 in GetImagePixelCache /src/imagemagick/MagickCore/cache.c:1771:18
#4 0x765bdb in SyncImagePixelCache /src/imagemagick/MagickCore/cache.c:5508:28
#5 0x9b9d52 in SetImageExtent /src/imagemagick/MagickCore/image.c:2666:10
#6 0x9b14af in CloneImage /src/imagemagick/MagickCore/image.c:909:7
#7 0xfa7393 in ReadPSDChannel /src/imagemagick/coders/psd.c:1382:12
#8 0xfa4d86 in ReadPSDLayer /src/imagemagick/coders/psd.c:1509:12
#9 0xf94b70 in ReadPSDLayersInternal /src/imagemagick/coders/psd.c:2002:12
#10 0xf9a287 in ReadPSDImage /src/imagemagick/coders/psd.c:2338:11
#11 0x7f5f47 in ReadImage /src/imagemagick/MagickCore/constitute.c:547:15
#12 0x71fd4c in BlobToImage /src/imagemagick/MagickCore/blob.c:474:13
#13 0x5976e7 in Magick::Image::read(Magick::Blob const&) /src/imagemagick/Magick++/lib/Image.cpp:4028:12
#14 0x4a625d in LLVMFuzzerTestOneInput /src/imagemagick/Magick++/fuzz/encoder_fuzzer.cc:46:11
#15 0x4f0a8b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#16 0x4a8bb6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#17 0x4b99da in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#18 0x4a7ce1 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#19 0x7f93d999783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: posix_memalign--AcquireAlignedMemory--OpenPixelCache
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/imagemagick/./MagickCore/gem-private.h:90:7 in ConvertLabToXYZ
Unique heap origins: 693
Stack depot allocated bytes: 89800
Unique origin histories: 7
History depot allocated bytes: 168
Exiting
|
cpp
|
c1bd0be8167fdef1f11fa117e069432259c7d9e4
|
https://github.com/imagemagick/imagemagick/commit/41b03b43a5799abd898f871ce5865cb0307f1592
| null |
arvo:13704
|
n132/arvo:13704-vul
|
/src/radare2
|
[
{
"end_line": 89,
"function_name": "destroy",
"start_line": 84,
"target_file": "/src/radare2/libr/bin/p/bin_art.c"
}
] |
Heap-use-after-free READ 8
|
radare2
|
asan
|
INFO: Seed: 1723654116
INFO: Loaded 1 modules (157250 inline 8-bit counters): 157250 [0x25791d0, 0x259f812),
INFO: Loaded 1 PC tables (157250 PCs): 157250 [0x259f818,0x2805c38),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
=================================================================
==31010==ERROR: AddressSanitizer: heap-use-after-free on address 0x62600031dda0 at pc 0x0000008a6c15 bp 0x7ffc29347cf0 sp 0x7ffc29347ce8
READ of size 8 at 0x62600031dda0 thread T0
SCARINESS: 51 (8-byte-read-heap-use-after-free)
#0 0x8a6c14 in sdb_free /src/radare2/shlr/sdb/src/sdb.c:217:14
#1 0x85d836 in ns_free /src/radare2/shlr/sdb/src/ns.c:50:9
#2 0x85d188 in sdb_ns_free /src/radare2/shlr/sdb/src/ns.c:80:2
#3 0x8a6f93 in sdb_fini /src/radare2/shlr/sdb/src/sdb.c:196:2
#4 0x8a6dd3 in sdb_free /src/radare2/shlr/sdb/src/sdb.c:221:4
#5 0x85da11 in ns_free /src/radare2/shlr/sdb/src/ns.c:59:4
#6 0x85d188 in sdb_ns_free /src/radare2/shlr/sdb/src/ns.c:80:2
#7 0x8a6f93 in sdb_fini /src/radare2/shlr/sdb/src/sdb.c:196:2
#8 0x8a6dd3 in sdb_free /src/radare2/shlr/sdb/src/sdb.c:221:4
#9 0x85d836 in ns_free /src/radare2/shlr/sdb/src/ns.c:50:9
#10 0x85d188 in sdb_ns_free /src/radare2/shlr/sdb/src/ns.c:80:2
#11 0x8a6f93 in sdb_fini /src/radare2/shlr/sdb/src/sdb.c:196:2
#12 0x8a6dd3 in sdb_free /src/radare2/shlr/sdb/src/sdb.c:221:4
#13 0x632564 in r_core_fini /src/radare2/libr/core/core.c:2796:2
#14 0x632a64 in r_core_free /src/radare2/libr/core/core.c:2806:3
#15 0x4f5d98 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:16:2
#16 0x10c3065 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#17 0x10833b6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#18 0x108eee3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#19 0x1082a2c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#20 0x7f352b2ef83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#21 0x41f018 in _start (/out/ia_fuzz+0x41f018)
DEDUP_TOKEN: sdb_free--ns_free--sdb_ns_free
0x62600031dda0 is located 11424 bytes inside of 11568-byte region [0x62600031b100,0x62600031de30)
freed by thread T0 here:
#0 0x4b1948 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:123
#1 0x8a6e15 in sdb_free /src/radare2/shlr/sdb/src/sdb.c:223:4
#2 0xbe9b76 in object_delete_items /src/radare2/libr/bin/obj.c:52:2
#3 0xbe994a in r_bin_object_free /src/radare2/libr/bin/obj.c:69:2
#4 0x85358c in r_list_delete /src/radare2/libr/util/list.c:107:3
#5 0x853499 in r_list_purge /src/radare2/libr/util/list.c:74:3
#6 0x853644 in r_list_free /src/radare2/libr/util/list.c:83:3
#7 0xa9e650 in r_bin_file_free /src/radare2/libr/bin/bfile.c:694:2
#8 0x85358c in r_list_delete /src/radare2/libr/util/list.c:107:3
#9 0x853499 in r_list_purge /src/radare2/libr/util/list.c:74:3
#10 0x853644 in r_list_free /src/radare2/libr/util/list.c:83:3
#11 0xaa58da in r_bin_free /src/radare2/libr/bin/bin.c:550:2
#12 0x6322fb in r_core_fini /src/radare2/libr/core/core.c:2778:11
#13 0x632a64 in r_core_free /src/radare2/libr/core/core.c:2806:3
#14 0x4f5d98 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:16:2
#15 0x10c3065 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#16 0x10833b6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#17 0x108eee3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x1082a2c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#19 0x7f352b2ef83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--sdb_free--object_delete_items
previously allocated by thread T0 here:
#0 0x4b1dfa in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:154
#1 0x8a3182 in sdb_new /src/radare2/shlr/sdb/src/sdb.c:56:11
#2 0x8a3100 in sdb_new0 /src/radare2/shlr/sdb/src/sdb.c:52:9
#3 0xaad4a8 in load_buffer /src/radare2/libr/../libr/bin/p/bin_art.c:73:11
#4 0xbea08f in r_bin_object_new /src/radare2/libr/bin/obj.c:180:16
#5 0xa9cd6f in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:469:18
#6 0xaa39f4 in r_bin_open_io /src/radare2/libr/bin/bin.c:407:13
#7 0x5f59b0 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:302:6
#8 0x542007 in cmd_open /src/radare2/libr/core/./cmd_open.c:1360:3
#9 0x61fa5f in r_cmd_call /src/radare2/libr/core/cmd_api.c:235:10
#10 0x56bfc1 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3027:12
#11 0x51653b in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2036:9
#12 0x50f952 in r_core_cmd /src/radare2/libr/core/cmd.c:3761:9
#13 0x4f5d83 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#14 0x10c3065 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#15 0x10833b6 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#16 0x108eee3 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#17 0x1082a2c in main /src/libfuzzer/FuzzerMain.cpp:19:10
#18 0x7f352b2ef83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--sdb_new--sdb_new0
SUMMARY: AddressSanitizer: heap-use-after-free /src/radare2/shlr/sdb/src/sdb.c:217:14 in sdb_free
Shadow bytes around the buggy address:
0x0c4c8005bb60: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c4c8005bb70: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c4c8005bb80: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c4c8005bb90: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c4c8005bba0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
=>0x0c4c8005bbb0: fd fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd fd
0x0c4c8005bbc0: fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa fa
0x0c4c8005bbd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c8005bbe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c8005bbf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c4c8005bc00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31010==ABORTING
|
cpp
|
d9a15aa661c367b45cdbd6dd57035a19fc35780a
|
https://github.com/radare/radare2/commit/5d65cbe1f7d677a22c0fca593dcae1aebf8cf35b
|
A double free vulnerability exists in bin_art due to improper management of ao->kv's ownership. The ownership of ao->kv is transferred to RBin through the get_sdb method of RBinPlugin, but plugins may still attempt to free it themselves.
|
arvo:13730
|
n132/arvo:13730-vul
|
/src/gnupg
|
[
{
"end_line": 984,
"function_name": "proc_plaintext",
"start_line": 826,
"target_file": "/src/gnupg/g10/mainproc.c"
}
] |
Heap-use-after-free READ 4
|
gnupg
|
asan
|
INFO: Seed: 904560189
INFO: Loaded 1 modules (40217 inline 8-bit counters): 40217 [0xdc6db0, 0xdd0ac9),
INFO: Loaded 1 PC tables (40217 PCs): 40217 [0xdd0ad0,0xe6dc60),
/out/fuzz_verify: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
keybox '/tmp/fuzzdirverify/pubring.kbx' created
/tmp/fuzzdirverify/trustdb.gpg: trustdb created
=================================================================
==80368==ERROR: AddressSanitizer: heap-use-after-free on address 0x61200000065c at pc 0x0000005f2d2d bp 0x7ffeac41a730 sp 0x7ffeac41a728
READ of size 4 at 0x61200000065c thread T0
SCARINESS: 45 (4-byte-read-heap-use-after-free)
#0 0x5f2d2c in proc_plaintext /src/gnupg/g10/mainproc.c:956:15
#1 0x5eddea in do_proc_packets /src/gnupg/g10/mainproc.c
#2 0x5ee5d2 in proc_signature_packets /src/gnupg/g10/mainproc.c:1413:8
#3 0x548230 in verify_signatures /src/gnupg/g10/verify.c:111:10
#4 0x4f55c4 in LLVMFuzzerTestOneInput /src/gnupg/tests/fuzz/fuzz_verify.c:135:5
#5 0x70f205 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#6 0x6cf556 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#7 0x6db083 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#8 0x6cebcc in main /src/libfuzzer/FuzzerMain.cpp:19:10
#9 0x7f88406a883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x41e718 in _start (/out/fuzz_verify+0x41e718)
DEDUP_TOKEN: proc_plaintext--do_proc_packets--proc_signature_packets
0x61200000065c is located 28 bytes inside of 294-byte region [0x612000000640,0x612000000766)
freed by thread T0 here:
#0 0x4b1048 in __interceptor_free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:123
#1 0x762aac in _gcry_free /src/libgcrypt-1.8.2/src/global.c:1033:5
#2 0x5d6451 in free_packet /src/gnupg/g10/free-packet.c:478:7
#3 0x5f2a19 in proc_plaintext /src/gnupg/g10/mainproc.c:949:3
#4 0x5eddea in do_proc_packets /src/gnupg/g10/mainproc.c
#5 0x5ee5d2 in proc_signature_packets /src/gnupg/g10/mainproc.c:1413:8
#6 0x548230 in verify_signatures /src/gnupg/g10/verify.c:111:10
#7 0x4f55c4 in LLVMFuzzerTestOneInput /src/gnupg/tests/fuzz/fuzz_verify.c:135:5
#8 0x70f205 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#9 0x6cf556 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#10 0x6db083 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#11 0x6cebcc in main /src/libfuzzer/FuzzerMain.cpp:19:10
#12 0x7f88406a883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_free--_gcry_free--free_packet
previously allocated by thread T0 here:
#0 0x4b1342 in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145
#1 0x762eea in do_malloc /src/libgcrypt-1.8.2/src/global.c:918:6
#2 0x762dab in _gcry_malloc /src/libgcrypt-1.8.2/src/global.c:940:3
#3 0x76368e in _gcry_xmalloc /src/libgcrypt-1.8.2/src/global.c:1114:17
#4 0x528a95 in parse_plaintext /src/gnupg/g10/parse-packet.c:3236:5
#5 0x517106 in parse /src/gnupg/g10/parse-packet.c:857:12
#6 0x51596a in dbg_parse_packet /src/gnupg/g10/parse-packet.c:310:12
#7 0x5eda6e in do_proc_packets /src/gnupg/g10/mainproc.c:1531:14
#8 0x5ee5d2 in proc_signature_packets /src/gnupg/g10/mainproc.c:1413:8
#9 0x548230 in verify_signatures /src/gnupg/g10/verify.c:111:10
#10 0x4f55c4 in LLVMFuzzerTestOneInput /src/gnupg/tests/fuzz/fuzz_verify.c:135:5
#11 0x70f205 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#12 0x6cf556 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#13 0x6db083 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#14 0x6cebcc in main /src/libfuzzer/FuzzerMain.cpp:19:10
#15 0x7f88406a883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--do_malloc--_gcry_malloc
SUMMARY: AddressSanitizer: heap-use-after-free /src/gnupg/g10/mainproc.c:956:15 in proc_plaintext
Shadow bytes around the buggy address:
0x0c247fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa
0x0c247fff8090: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
0x0c247fff80a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c247fff80b0: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa
=>0x0c247fff80c0: fa fa fa fa fa fa fa fa fd fd fd[fd]fd fd fd fd
0x0c247fff80d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
0x0c247fff80e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa
0x0c247fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c247fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==80368==ABORTING
|
cpp
|
bdda31a26bc69b6ee72e964510db113645de76ef
|
git://git.gnupg.org/gnupg.git3e1f3df6183b2ed2cadf2af2383063891e2c53bd
|
A use after free vulnerability exists in gpg, specifically in g10/mainproc.c within the proc_plaintext function, where freed memory is accessed.
|
arvo:13741
|
n132/arvo:13741-vul
|
/src/openthread
|
[
{
"end_line": 275,
"function_name": "ChannelMaskTlv::GetChannelMask",
"start_line": 237,
"target_file": "/src/openthread/src/core/meshcop/meshcop_tlvs.cpp"
}
] |
Stack-use-after-return READ 1
|
openthread
|
asan
|
INFO: Seed: 694634597
INFO: Loaded 1 modules (15958 inline 8-bit counters): 15958 [0xa8e530, 0xa92386),
INFO: Loaded 1 PC tables (15958 PCs): 15958 [0x7b90f0,0x7f7650),
/out/ip6-send-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==17667==ERROR: AddressSanitizer: stack-use-after-return on address 0x7f687de89f07 at pc 0x00000055e746 bp 0x7ffdc00fd900 sp 0x7ffdc00fd8f8
READ of size 1 at 0x7f687de89f07 thread T0
SCARINESS: 50 (1-byte-read-stack-use-after-return)
#0 0x55e745 in ot::MeshCoP::ChannelMaskEntryBase::GetEntrySize() const /src/openthread/src/core/meshcop/meshcop_tlvs.hpp:1425:79
#1 0x55ea78 in ot::MeshCoP::ChannelMaskEntryBase::GetNext() const /src/openthread/src/core/meshcop/meshcop_tlvs.hpp:1471:105
#2 0x55e9bb in ot::MeshCoP::ChannelMaskTlv::GetChannelMask() const /src/openthread/src/core/meshcop/meshcop_tlvs.cpp:216:9
#3 0x55ec24 in ot::MeshCoP::ChannelMaskTlv::GetChannelMask(ot::Message const&) /src/openthread/src/core/meshcop/meshcop_tlvs.cpp:243:27
#4 0x5f6245 in ot::AnnounceBeginServer::HandleRequest(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/thread/announce_begin_server.cpp:85:5
#5 0x5cc916 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:636:23
#6 0x56cf20 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:389:5
#7 0x561223 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:915:9
#8 0x5635fa in ot::Ip6::Ip6::SendRaw(ot::Message&, signed char) /src/openthread/src/core/net/ip6.cpp:815:13
#9 0x53561b in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:71:13
#10 0x6a66f6 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#11 0x666a46 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#12 0x672573 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#13 0x6660bc in main /src/libfuzzer/FuzzerMain.cpp:19:10
#14 0x7f687ce4c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#15 0x41cfa8 in _start (/out/ip6-send-fuzzer+0x41cfa8)
DEDUP_TOKEN: ot::MeshCoP::ChannelMaskEntryBase::GetEntrySize() const--ot::MeshCoP::ChannelMaskEntryBase::GetNext() const--ot::MeshCoP::ChannelMaskTlv::GetChannelMask() const
Address 0x7f687de89f07 is located in stack of thread T0 at offset 7 in frame
#0 0x5d1b7f in ot::Tlv::Get(ot::Message const&, unsigned char, unsigned short, ot::Tlv&) /src/openthread/src/core/common/tlvs.cpp:42
DEDUP_TOKEN: ot::Tlv::Get(ot::Message const&, unsigned char, unsigned short, ot::Tlv&)
This frame has 1 object(s):
[32, 34) 'offset' (line 44)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-use-after-return /src/openthread/src/core/meshcop/meshcop_tlvs.hpp:1425:79 in ot::MeshCoP::ChannelMaskEntryBase::GetEntrySize() const
Shadow bytes around the buggy address:
0x0fed8fbc9390: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fed8fbc93a0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fed8fbc93b0: f1 f1 f1 f1 00 f3 f3 f3 f5 f5 f5 f5 f5 f5 f5 f5
0x0fed8fbc93c0: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fed8fbc93d0: f5 f5 f5 f5 f5 f5 f5 f5 f1 f1 f1 f1 00 f3 f3 f3
=>0x0fed8fbc93e0:[f5]f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fed8fbc93f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed8fbc9400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed8fbc9410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed8fbc9420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fed8fbc9430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17667==ABORTING
|
cpp
|
61e928880595725a60b592075ce34baaaa552295
|
https://github.com/openthread/openthread/commit/fab45352f5d6b2f516fed8a86c0d197bb7c27958
|
The vulnerability allows an arbitrary number of Channel Mask entries to be processed in the ChannelMaskTlv in meshcop.
|
arvo:13942
|
n132/arvo:13942-vul
|
/src/radare2
|
[
{
"end_line": 49,
"function_name": "is_kernelcache",
"start_line": 1,
"target_file": "/src/radare2/libr/bin/format/mach0/mach064_is_kernelcache.c"
}
] |
Heap-buffer-overflow READ 1
|
radare2
|
asan
|
INFO: Seed: 3886734344
INFO: Loaded 1 modules (157784 inline 8-bit counters): 157784 [0x2588150, 0x25ae9a8),
INFO: Loaded 1 PC tables (157784 PCs): 157784 [0x25ae9a8,0x2816f28),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
=================================================================
==31016==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400001fdb3 at pc 0x000000b05649 bp 0x7ffda58ca5b0 sp 0x7ffda58ca5a8
READ of size 1 at 0x60400001fdb3 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xb05648 in r_read_le32 /src/radare2/libr/include/r_endian.h:176:17
#1 0xb05427 in is_kernelcache /src/radare2/libr/../libr/bin/p/../format/mach0/mach064_is_kernelcache.c:17:18
#2 0xb00d13 in check_bytes /src/radare2/libr/../libr/bin/p/bin_mach064.c:15:12
#3 0xaabc2f in r_bin_get_binplugin_by_bytes /src/radare2/libr/bin/bin.c:454:30
#4 0xaa3886 in get_plugin /src/radare2/libr/bin/bfile.c:389:11
#5 0xaa3666 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:461:23
#6 0xaaa7b4 in r_bin_open_io /src/radare2/libr/bin/bin.c:417:13
#7 0x5f7a30 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:302:6
#8 0x542e57 in cmd_open /src/radare2/libr/core/./cmd_open.c:1358:3
#9 0x621f98 in r_cmd_call /src/radare2/libr/core/cmd_api.c:246:10
#10 0x56d511 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3035:12
#11 0x5161b9 in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2021:9
#12 0x50f952 in r_core_cmd /src/radare2/libr/core/cmd.c:3769:9
#13 0x4f6023 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#14 0x10cc911 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#15 0x108c24f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#16 0x1097f23 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#17 0x108b8a7 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#18 0x7f734d0f583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x41f4e8 in _start (/out/ia_fuzz+0x41f4e8)
DEDUP_TOKEN: r_read_le32--is_kernelcache--check_bytes
0x60400001fdb3 is located 2 bytes to the right of 33-byte region [0x60400001fd90,0x60400001fdb1)
allocated by thread T0 here:
#0 0x4b22ca in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:154
#1 0xaaa572 in r_bin_open_io /src/radare2/libr/bin/bin.c:374:15
#2 0x5f7a30 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:302:6
#3 0x542e57 in cmd_open /src/radare2/libr/core/./cmd_open.c:1358:3
#4 0x621f98 in r_cmd_call /src/radare2/libr/core/cmd_api.c:246:10
#5 0x56d511 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3035:12
#6 0x5161b9 in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2021:9
#7 0x50f952 in r_core_cmd /src/radare2/libr/core/cmd.c:3769:9
#8 0x4f6023 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#9 0x10cc911 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#10 0x108c24f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#11 0x1097f23 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#12 0x108b8a7 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#13 0x7f734d0f583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--r_bin_open_io--cmd_open_bin
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/include/r_endian.h:176:17 in r_read_le32
Shadow bytes around the buggy address:
0x0c087fffbf60: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa
0x0c087fffbf70: fa fa fd fd fd fd fd fa fa fa 00 00 00 00 00 00
0x0c087fffbf80: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fffbf90: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa
0x0c087fffbfa0: fa fa fd fd fd fd fd fa fa fa 00 00 00 00 00 00
=>0x0c087fffbfb0: fa fa 00 00 00 00[01]fa fa fa fd fd fd fd fd fa
0x0c087fffbfc0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa
0x0c087fffbfd0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa
0x0c087fffbfe0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa
0x0c087fffbff0: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa
0x0c087fffc000: fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31016==ABORTING
|
cpp
|
689873a80f2e48b616639c1c7795a6dfa3b7d652
|
https://github.com/radare/radare2/commit/d271da09ab6cf4817cfabede153e6bd547118cdd
| null |
arvo:13945
|
n132/arvo:13945-vul
|
/src/radare2
|
[
{
"end_line": 49,
"function_name": "is_kernelcache",
"start_line": 1,
"target_file": "/src/radare2/libr/bin/format/mach0/mach064_is_kernelcache.c"
}
] |
Heap-buffer-overflow READ 1
|
radare2
|
asan
|
INFO: Seed: 3602190692
INFO: Loaded 1 modules (157784 inline 8-bit counters): 157784 [0x2588150, 0x25ae9a8),
INFO: Loaded 1 PC tables (157784 PCs): 157784 [0x25ae9a8,0x2816f28),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
=================================================================
==31015==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60400001fdcf at pc 0x000000b05649 bp 0x7ffc19875130 sp 0x7ffc19875128
READ of size 1 at 0x60400001fdcf thread T0
SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0xb05648 in r_read_le32 /src/radare2/libr/include/r_endian.h:176:17
#1 0xb056a9 in r_read_le64 /src/radare2/libr/include/r_endian.h:199:21
#2 0xb0549f in is_kernelcache /src/radare2/libr/../libr/bin/p/../format/mach0/mach064_is_kernelcache.c:33:19
#3 0xb00d13 in check_bytes /src/radare2/libr/../libr/bin/p/bin_mach064.c:15:12
#4 0xaabc2f in r_bin_get_binplugin_by_bytes /src/radare2/libr/bin/bin.c:454:30
#5 0xaa3886 in get_plugin /src/radare2/libr/bin/bfile.c:389:11
#6 0xaa3666 in r_bin_file_new_from_bytes /src/radare2/libr/bin/bfile.c:461:23
#7 0xaaa7b4 in r_bin_open_io /src/radare2/libr/bin/bin.c:417:13
#8 0x5f7a30 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:302:6
#9 0x542e57 in cmd_open /src/radare2/libr/core/./cmd_open.c:1358:3
#10 0x621f98 in r_cmd_call /src/radare2/libr/core/cmd_api.c:246:10
#11 0x56d511 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3035:12
#12 0x5161b9 in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2021:9
#13 0x50f952 in r_core_cmd /src/radare2/libr/core/cmd.c:3769:9
#14 0x4f6023 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x10cc911 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#16 0x108c24f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#17 0x1097f23 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#18 0x108b8a7 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#19 0x7f303084683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#20 0x41f4e8 in _start (/out/ia_fuzz+0x41f4e8)
DEDUP_TOKEN: r_read_le32--r_read_le64--is_kernelcache
0x60400001fdcf is located 22 bytes to the right of 41-byte region [0x60400001fd90,0x60400001fdb9)
allocated by thread T0 here:
#0 0x4b22ca in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:154
#1 0xaaa572 in r_bin_open_io /src/radare2/libr/bin/bin.c:374:15
#2 0x5f7a30 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:302:6
#3 0x542e57 in cmd_open /src/radare2/libr/core/./cmd_open.c:1358:3
#4 0x621f98 in r_cmd_call /src/radare2/libr/core/cmd_api.c:246:10
#5 0x56d511 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3035:12
#6 0x5161b9 in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2021:9
#7 0x50f952 in r_core_cmd /src/radare2/libr/core/cmd.c:3769:9
#8 0x4f6023 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#9 0x10cc911 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#10 0x108c24f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#11 0x1097f23 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#12 0x108b8a7 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#13 0x7f303084683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--r_bin_open_io--cmd_open_bin
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/include/r_endian.h:176:17 in r_read_le32
Shadow bytes around the buggy address:
0x0c087fffbf60: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa
0x0c087fffbf70: fa fa fd fd fd fd fd fa fa fa 00 00 00 00 00 00
0x0c087fffbf80: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fffbf90: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fa
0x0c087fffbfa0: fa fa fd fd fd fd fd fa fa fa 00 00 00 00 00 00
=>0x0c087fffbfb0: fa fa 00 00 00 00 00 01 fa[fa]fd fd fd fd fd fd
0x0c087fffbfc0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fffbfd0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fffbfe0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fffbff0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
0x0c087fffc000: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31015==ABORTING
|
cpp
|
689873a80f2e48b616639c1c7795a6dfa3b7d652
|
https://github.com/radare/radare2/commit/d271da09ab6cf4817cfabede153e6bd547118cdd
| null |
arvo:14018
|
n132/arvo:14018-vul
|
/src/perfetto
|
[
{
"end_line": 876,
"function_name": "ProtoTraceParser::ParsePowerRails",
"start_line": 841,
"target_file": "/src/perfetto/src/trace_processor/proto_trace_parser.cc"
}
] |
UNKNOWN WRITE
|
perfetto
|
asan
|
INFO: Seed: 2968156588
INFO: Loaded 1 modules (120706 inline 8-bit counters): 120706 [0x1355638, 0x1372dba),
INFO: Loaded 1 PC tables (120706 PCs): 120706 [0x1372dc0,0x154a5e0),
/out/trace_processor_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==4381==ERROR: AddressSanitizer: SEGV on unknown address 0x0000ffff7fff (pc 0x000000673d2d bp 0x7ffe1bed3f90 sp 0x7ffe1bed3ea0 T0)
==4381==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x673d2c in perfetto::trace_processor::ProtoTraceParser::ParsePowerRails(protozero::ConstBytes) /work/build/../../src/perfetto/src/trace_processor/proto_trace_parser.cc:853:33
#1 0x670396 in perfetto::trace_processor::ProtoTraceParser::ParseTracePacket(long, perfetto::trace_processor::TraceBlobView) /work/build/../../src/perfetto/src/trace_processor/proto_trace_parser.cc:293:5
#2 0x7384c1 in perfetto::trace_processor::TraceSorter::SortAndExtractEventsBeyondWindow(long) /work/build/../../src/perfetto/src/trace_processor/trace_sorter.cc:136:21
#3 0x72d572 in perfetto::trace_processor::TraceProcessorImpl::NotifyEndOfFile() /work/build/../../src/perfetto/src/trace_processor/trace_processor_impl.cc:231:20
#4 0x56feaf in perfetto::trace_processor::FuzzTraceProcessor(unsigned char const*, unsigned long) /work/build/../../src/perfetto/src/trace_processor/trace_parsing_fuzzer.cc:34:14
#5 0x570380 in LLVMFuzzerTestOneInput /work/build/../../src/perfetto/src/trace_processor/trace_parsing_fuzzer.cc:43:3
#6 0x525281 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:529:15
#7 0x4e577f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#8 0x4f1453 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:715:9
#9 0x4e4dd7 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#10 0x7fd29843f83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x420978 in _start (/out/trace_processor_fuzzer+0x420978)
DEDUP_TOKEN: perfetto::trace_processor::ProtoTraceParser::ParsePowerRails(protozero::ConstBytes)--perfetto::trace_processor::ProtoTraceParser::ParseTracePacket(long, perfetto::trace_processor::TraceBlobView)--perfetto::trace_processor::TraceSorter::SortAndExtractEventsBeyondWindow(long)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /work/build/../../src/perfetto/src/trace_processor/proto_trace_parser.cc:853:33 in perfetto::trace_processor::ProtoTraceParser::ParsePowerRails(protozero::ConstBytes)
==4381==ABORTING
|
cpp
|
a59cff1e2707f5a959d769ada9d9f0fd73f20315
|
https://android.googlesource.com/platform/external/perfetto//+/fbd7bc474766673cde8b4a87bf76e82049e23f05%5E%21/
| null |
arvo:14331
|
n132/arvo:14331-vul
|
/src/libarchive
|
[
{
"end_line": 1402,
"function_name": "parse_file_extra_owner",
"start_line": 1332,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Stack-buffer-overflow WRITE 1
|
libarchive
|
asan
|
Reading 357 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==25270==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7feed12329a0 at pc 0x00000052fa5c bp 0x7ffe242ca550 sp 0x7ffe242ca548
WRITE of size 1 at 0x7feed12329a0 thread T0
SCARINESS: 46 (1-byte-write-stack-buffer-overflow)
#0 0x52fa5b in parse_file_extra_owner /src/libarchive/libarchive/archive_read_support_format_rar5.c:1377:21
#1 0x52e0c9 in process_head_file_extra /src/libarchive/libarchive/archive_read_support_format_rar5.c:1441:9
#2 0x52d03a in process_head_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:1618:19
#3 0x52c661 in process_head_service /src/libarchive/libarchive/archive_read_support_format_rar5.c:1670:15
#4 0x52ba93 in process_base_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:1921:19
#5 0x52a954 in rar5_read_header /src/libarchive/libarchive/archive_read_support_format_rar5.c:2014:15
#6 0x4d1e23 in _archive_read_next_header2 /src/libarchive/libarchive/archive_read.c:649:7
#7 0x4d1c1d in _archive_read_next_header /src/libarchive/libarchive/archive_read.c:687:8
#8 0x4c8ce4 in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:48:10
#9 0x4caa0a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:156:5
#10 0x4cac71 in main /src/libfuzzer/afl/afl_driver.cpp:193:12
#11 0x7feed01c583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41f678 in _start (/out/libarchive_fuzzer+0x41f678)
DEDUP_TOKEN: parse_file_extra_owner--process_head_file_extra--process_head_file
Address 0x7feed12329a0 is located in stack of thread T0 at offset 416 in frame
#0 0x52f2cf in parse_file_extra_owner /src/libarchive/libarchive/archive_read_support_format_rar5.c:1334
DEDUP_TOKEN: parse_file_extra_owner
This frame has 6 object(s):
[32, 40) 'flags' (line 1335)
[64, 72) 'value_size' (line 1336)
[96, 104) 'id' (line 1337)
[128, 136) 'name_size' (line 1339)
[160, 416) 'namebuf' (line 1340) <== Memory access at offset 416 overflows this variable
[480, 488) 'p' (line 1341)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:1377:21 in parse_file_extra_owner
Shadow bytes around the buggy address:
0x0ffe5a23e4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e500: f1 f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2
0x0ffe5a23e510: 00 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0ffe5a23e530: 00 00 00 00[f2]f2 f2 f2 f2 f2 f2 f2 00 f3 f3 f3
0x0ffe5a23e540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ffe5a23e580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25270==ABORTING
|
cpp
|
7b3068c4bf7a217a1838db280072653197d30012
|
https://github.com/libarchive/libarchive/commit/2fce6f81cc59144bf4f2f66f7620233d609b41ef
| null |
arvo:14467
|
n132/arvo:14467-vul
|
/src/kimageformats
|
[
{
"end_line": 345,
"function_name": "LoadTGA",
"start_line": 177,
"target_file": "/src/kimageformats/src/imageformats/tga.cpp"
}
] |
Use-of-uninitialized-value
|
kimageformats
|
msan
|
INFO: Seed: 2878715556
INFO: Loaded 1 modules (217591 inline 8-bit counters): 217591 [0x31d9378, 0x320e56f),
INFO: Loaded 1 PC tables (217591 PCs): 217591 [0x320e570,0x35604e0),
/out/kimgio_tga_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
QBuffer::seek: Invalid pos: 273
==7461==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x4a2a08 in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&) /src/kimageformats/src/imageformats/tga.cpp:302:36
#1 0x49fff0 in TGAHandler::read(QImage*) /src/kimageformats/src/imageformats/tga.cpp:380:19
#2 0x49e640 in LLVMFuzzerTestOneInput /src/kimgio_fuzzer.cc:54:14
#3 0x26e04fd in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:552:15
#4 0x2672460 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#5 0x26833bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:717:9
#6 0x2671560 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#7 0x7f78c3c8683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x4233e8 in _start (/out/kimgio_tga_fuzzer+0x4233e8)
DEDUP_TOKEN: (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)--TGAHandler::read(QImage*)--LLVMFuzzerTestOneInput
Uninitialized value was created by a heap allocation
#0 0x44ee2d in __interceptor_malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:911:3
#1 0x4a1648 in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&) /src/kimageformats/src/imageformats/tga.cpp:219:51
#2 0x49fff0 in TGAHandler::read(QImage*) /src/kimageformats/src/imageformats/tga.cpp:380:19
#3 0x49e640 in LLVMFuzzerTestOneInput /src/kimgio_fuzzer.cc:54:14
#4 0x26e04fd in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:552:15
#5 0x2672460 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#6 0x26833bc in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:717:9
#7 0x2671560 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#8 0x7f78c3c8683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __interceptor_malloc--(anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)--TGAHandler::read(QImage*)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/kimageformats/src/imageformats/tga.cpp:302:36 in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)
Unique heap origins: 428
Stack depot allocated bytes: 68408
Unique origin histories: 50
History depot allocated bytes: 1200
Exiting
|
cpp
|
bcce48012ec81b59aeeef2d071d35dc24385c255
|
https://github.com/KDE/kimageformats/commit/96b1d7e7bcd9b25db9fb1eb3edc736a10e9bb90d
|
A vulnerability exists in the TGA image handling where the destination buffer (dst) in the tga file processing is not initialized with memset if a read operation fails, potentially leading to the use of uninitialized memory.
|
arvo:14529
|
n132/arvo:14529-vul
|
/src/lwan
|
[
{
"end_line": 611,
"function_name": "parse_headers",
"start_line": 528,
"target_file": "/src/lwan/src/lib/lwan-request.c"
}
] |
Global-buffer-overflow WRITE 8
|
lwan
|
asan
|
INFO: Seed: 506532327
INFO: Loaded 1 modules (3038 inline 8-bit counters): 3038 [0x83bf10, 0x83caee),
INFO: Loaded 1 PC tables (3038 PCs): 3038 [0x83caf0,0x8488d0),
/out/request_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==202==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0000011a5ac0 at pc 0x0000005875cb bp 0x7ffd41659130 sp 0x7ffd41659128
WRITE of size 8 at 0x0000011a5ac0 thread T0
SCARINESS: 42 (8-byte-write-global-buffer-overflow)
#0 0x5875ca in parse_headers /src/lwan/src/lib/lwan-request.c:553:35
#1 0x5826fc in parse_http_request /src/lwan/src/lib/lwan-request.c:1215:9
#2 0x584f86 in fuzz_parse_http_request /src/lwan/src/lib/lwan-request.c:1684:9
#3 0x46ea04 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#4 0x459891 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#5 0x45ef3a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#6 0x489e12 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7f504d77983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x4219d8 in _start (/out/request_fuzzer+0x4219d8)
DEDUP_TOKEN: parse_headers--parse_http_request--fuzz_parse_http_request
0x0000011a5ac0 is located 0 bytes to the right of global variable 'header_start' defined in '/src/lwan/src/lib/lwan-request.c:1654:18' (0x11a58c0) of size 512
SUMMARY: AddressSanitizer: global-buffer-overflow /src/lwan/src/lib/lwan-request.c:553:35 in parse_headers
Shadow bytes around the buggy address:
0x00008022cb00: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9
0x00008022cb10: 00 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x00008022cb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x00008022cb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x00008022cb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x00008022cb50: 00 00 00 00 00 00 00 00[f9]f9 f9 f9 f9 f9 f9 f9
0x00008022cb60: f9 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 00 00
0x00008022cb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x00008022cb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x00008022cb90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x00008022cba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==202==ABORTING
|
c
|
2bf15453c639c194d840a26ff2122d12b8190d8a
|
https://github.com/lpereira/lwan/commit/8feaf5303d43cad4d057a51722713213d3c9732c
|
The vulnerability allows the number of elements in the header_start array to exceed intended limits, potentially leading to security issues.
|
arvo:14537
|
n132/arvo:14537-vul
|
/src/libarchive
|
[
{
"end_line": 2680,
"function_name": "copy_string",
"start_line": 2659,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow READ 1
|
libarchive
|
asan
|
Reading 255 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==25281==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7f35ec1ff7d5 at pc 0x0000005a03f9 bp 0x7ffe78fb70f0 sp 0x7ffe78fb70e8
READ of size 1 at 0x7f35ec1ff7d5 thread T0
SCARINESS: 22 (1-byte-read-heap-buffer-overflow-far-from-bounds)
#0 0x5a03f8 in copy_string /src/libarchive/libarchive/archive_read_support_format_rar5.c:2677:45
#1 0x59e8f6 in do_uncompress_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:2829:30
#2 0x59c22a in process_block /src/libarchive/libarchive/archive_read_support_format_rar5.c:3205:11
#3 0x59bbd2 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3375:19
#4 0x59b5c1 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3447:15
#5 0x59541d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3656:11
#6 0x539251 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8
#7 0x532d8a in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#8 0x534a5a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#9 0x534fbe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#10 0x7f36ef0d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x41e758 in _start (/out/libarchive_fuzzer+0x41e758)
DEDUP_TOKEN: copy_string--do_uncompress_block--process_block
0x7f35ec1ff7d5 is located 43 bytes to the left of 4294967296-byte region [0x7f35ec1ff800,0x7f36ec1ff800)
allocated by thread T0 here:
#0 0x4edff7 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x59bfde in init_unpack /src/libarchive/libarchive/archive_read_support_format_rar5.c:2133:30
#2 0x59bb61 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3362:13
#3 0x59b5c1 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3447:15
#4 0x59541d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3656:11
#5 0x539251 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8
#6 0x532d8a in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#7 0x534a5a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#8 0x534fbe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#9 0x7f36ef0d783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--init_unpack--do_uncompress_file
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/libarchive/libarchive/archive_read_support_format_rar5.c:2677:45 in copy_string
Shadow bytes around the buggy address:
0x0fe73d837ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe73d837eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe73d837ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe73d837ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0fe73d837ee0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0fe73d837ef0: fa fa fa fa fa fa fa fa fa fa[fa]fa fa fa fa fa
0x0fe73d837f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe73d837f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe73d837f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe73d837f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe73d837f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25281==ABORTING
|
cpp
|
3614747af54e60229a2bf11e8f40e1b975cc9ae6
|
https://github.com/libarchive/libarchive/commit/69bb9bcf6cef43b744e5baa101a8a3a78db0b00d
|
The RAR5 reader uses an invalid type for the dictionary size mask in operations involving the window_mask variable, which is essential for managing the dictionary circular buffer. When the dictionary buffer size is declared as 4GB, window_mask is set to 0xFFFFFFFF. Assigning this value to an int variable results in a value of -1, and any cast to a 64-bit value extends it to 0xFFFFFFFFFFFFFFFF. This occurs during read operations from the dictionary, causing the window_mask variable to fail in guarding against buffer underflow.
|
arvo:14560
|
n132/arvo:14560-vul
|
/src/yara
|
[
{
"end_line": 248,
"function_name": "dotnet_parse_us",
"start_line": 200,
"target_file": "/src/yara/libyara/modules/dotnet.c"
}
] |
Heap-buffer-overflow READ {*}
|
yara
|
asan
|
INFO: Seed: 1989091636
INFO: Loaded 1 modules (7701 inline 8-bit counters): 7701 [0x9ea588, 0x9ec39d),
INFO: Loaded 1 PC tables (7701 PCs): 7701 [0x74d7a0,0x76b8f0),
/out/dotnet_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==37475==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000000e0b at pc 0x0000004eab8d bp 0x7ffc9bd7a750 sp 0x7ffc9bd79f00
READ of size 32 at 0x619000000e0b thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x4eab8c in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x543370 in yr_object_set_string /src/yara/libyara/object.c:1094:5
#2 0x579e14 in dotnet_parse_us /src/yara/libyara/modules/dotnet.c:238:7
#3 0x581d88 in dotnet_parse_com /src/yara/libyara/modules/dotnet.c:1606:5
#4 0x5835e5 in dotnet__load /src/yara/libyara/modules/dotnet.c:1723:9
#5 0x541297 in yr_modules_load /src/yara/libyara/modules.c:179:16
#6 0x5aed2b in yr_execute_code /src/yara/libyara/exec.c:1004:18
#7 0x54b2ee in yr_scanner_scan_mem_blocks /src/yara/libyara/scanner.c:439:3
#8 0x547b93 in yr_rules_scan_mem_blocks /src/yara/libyara/rules.c:217:12
#9 0x547df2 in yr_rules_scan_mem /src/yara/libyara/rules.c:267:10
#10 0x5307b2 in LLVMFuzzerTestOneInput /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc:74:3
#11 0x6100f5 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:571:15
#12 0x5e5ffd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#13 0x5f1846 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#14 0x5e567c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#15 0x7f7178dc783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x41d228 in _start (/out/dotnet_fuzzer+0x41d228)
DEDUP_TOKEN: __asan_memcpy--yr_object_set_string--dotnet_parse_us
0x619000000e0b is located 0 bytes to the right of 907-byte region [0x619000000a80,0x619000000e0b)
allocated by thread T0 here:
#0 0x52c268 in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:109
#1 0x60fea7 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:558:23
#2 0x5e5ffd in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:280:6
#3 0x5f1846 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:713:9
#4 0x5e567c in main /src/libfuzzer/FuzzerMain.cpp:20:10
#5 0x7f7178dc783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)--fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c327fff8170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff81a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff81b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff81c0: 00[03]fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff81d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff81e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c327fff81f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c327fff8210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==37475==ABORTING
|
cpp
|
ee16b8cc4d40dad775be22103b3d5419df9bd98b
|
https://github.com/VirusTotal/yara/commit/e83662f85c6f9534dc19e1a0cede55bebc64f21f
|
A buffer overflow exists in the dotnet module.
|
arvo:14565
|
n132/arvo:14565-vul
|
/src/kimageformats
|
[
{
"end_line": 351,
"function_name": "LoadTGA",
"start_line": 177,
"target_file": "/src/kimageformats/src/imageformats/tga.cpp"
}
] |
Use-of-uninitialized-value
|
kimageformats
|
msan
|
INFO: Seed: 433082292
INFO: Loaded 1 modules (217594 inline 8-bit counters): 217594 [0x31d9378, 0x320e572),
INFO: Loaded 1 PC tables (217594 PCs): 217594 [0x320e578,0x3560518),
/out/kimgio_tga_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
QBuffer::seek: Invalid pos: 50
==7462==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x4a2b86 in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&) /src/kimageformats/src/imageformats/tga.cpp:312:36
#1 0x49fff0 in TGAHandler::read(QImage*) /src/kimageformats/src/imageformats/tga.cpp:390:19
#2 0x49e640 in LLVMFuzzerTestOneInput /src/kimgio_fuzzer.cc:54:14
#3 0x26e06bd in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:552:15
#4 0x2672620 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#5 0x268357c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:717:9
#6 0x2671720 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#7 0x7fa493f7883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x4233e8 in _start (/out/kimgio_tga_fuzzer+0x4233e8)
DEDUP_TOKEN: (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)--TGAHandler::read(QImage*)--LLVMFuzzerTestOneInput
Uninitialized value was stored to memory at
#0 0x4488c7 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1551:3
#1 0x4a1b2c in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&) /src/kimageformats/src/imageformats/tga.cpp:257:21
#2 0x49fff0 in TGAHandler::read(QImage*) /src/kimageformats/src/imageformats/tga.cpp:390:19
#3 0x49e640 in LLVMFuzzerTestOneInput /src/kimgio_fuzzer.cc:54:14
#4 0x26e06bd in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:552:15
#5 0x2672620 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:286:6
#6 0x268357c in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:717:9
#7 0x2671720 in main /src/libfuzzer/FuzzerMain.cpp:19:10
#8 0x7fa493f7883f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: __msan_memcpy--(anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)--TGAHandler::read(QImage*)
Uninitialized value was created by an allocation of 'pixel' in the stack frame of function '_ZN12_GLOBAL__N_17LoadTGAER11QDataStreamRKNS_9TgaHeaderER6QImage'
#0 0x4a0e00 in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&) /src/kimageformats/src/imageformats/tga.cpp:178
DEDUP_TOKEN: (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/kimageformats/src/imageformats/tga.cpp:312:36 in (anonymous namespace)::LoadTGA(QDataStream&, (anonymous namespace)::TgaHeader const&, QImage&)
Unique heap origins: 428
Stack depot allocated bytes: 68408
Unique origin histories: 50
History depot allocated bytes: 1200
Exiting
|
cpp
|
40353da5dbdb9e9da703313e5c0647d2845ca528
|
https://github.com/KDE/kimageformats/commit/4bf2894bdee81ae7da6953f05915351685373b75
|
The vulnerability allows uninitialized memory to be read in the pixel structure, as the entire pixel_size in pixel does not always contain valid data, either from being read or explicitly set to 0.
|
arvo:14574
|
n132/arvo:14574-vul
|
/src/libarchive
|
[
{
"end_line": 3727,
"function_name": "rar5_read_data",
"start_line": 3677,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
Heap-buffer-overflow READ 8
|
libarchive
|
asan
|
Reading 246 bytes from /tmp/poc
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/libarchive_fuzzer < INPUT_FILE
or
/out/libarchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/libarchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==25342==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000051 at pc 0x0000004ec9ed bp 0x7ffd9f2ed250 sp 0x7ffd9f2eca00
READ of size 8 at 0x602000000051 thread T0
SCARINESS: 23 (8-byte-read-heap-buffer-overflow)
#0 0x4ec9ec in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23
#1 0x5a1ec4 in circular_memcpy /src/libarchive/libarchive/archive_read_support_format_rar5.c
#2 0x5a19ae in run_arm_filter /src/libarchive/libarchive/archive_read_support_format_rar5.c:609:2
#3 0x5a1113 in run_filter /src/libarchive/libarchive/archive_read_support_format_rar5.c:658:10
#4 0x59ca99 in apply_filters /src/libarchive/libarchive/archive_read_support_format_rar5.c:758:11
#5 0x59bc6c in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3428:8
#6 0x59b601 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3483:9
#7 0x59541d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3692:8
#8 0x539251 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8
#9 0x532d8a in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#10 0x534a5a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#11 0x534fbe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#12 0x7efff98a483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41e758 in _start (/out/libarchive_fuzzer+0x41e758)
DEDUP_TOKEN: __asan_memcpy--circular_memcpy--run_arm_filter
0x602000000051 is located 0 bytes to the right of 1-byte region [0x602000000050,0x602000000051)
allocated by thread T0 here:
#0 0x4edff7 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
#1 0x59c01e in init_unpack /src/libarchive/libarchive/archive_read_support_format_rar5.c:2161:27
#2 0x59bba1 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3398:4
#3 0x59b601 in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3483:9
#4 0x59541d in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3692:8
#5 0x539251 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8
#6 0x532d8a in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#7 0x534a5a in ExecuteFilesOnyByOne(int, char**) /src/libfuzzer/afl/afl_driver.cpp:301:5
#8 0x534fbe in main /src/libfuzzer/afl/afl_driver.cpp:339:12
#9 0x7efff98a483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--init_unpack--do_uncompress_file
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:23 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa fd fa fa fa fd fd fa fa[01]fa fa fa fd fa
0x0c047fff8010: fa fa 00 fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==25342==ABORTING
|
cpp
|
9d9fb860a92b495fb3bcbbfbab6d72edcc680334
|
https://github.com/libarchive/libarchive/commit/9950d89616d31fe2d83f5134d357560c423794ee
|
The RAR5 reader attempts to unpack entries that are marked as directories.
|
arvo:14620
|
n132/arvo:14620-vul
|
/src/open62541
|
[
{
"end_line": 2303,
"function_name": "searchObjectForKeyRec",
"start_line": 2245,
"target_file": "/src/open62541/src/ua_types_encoding_json.c"
}
] |
Use-of-uninitialized-value
|
open62541
|
msan
|
INFO: Seed: 4188415935
INFO: Loaded 1 modules (10154 inline 8-bit counters): 10154 [0xa3e1f0, 0xa4099a),
INFO: Loaded 1 PC tables (10154 PCs): 10154 [0xa409a0,0xa68440),
/out/fuzz_json_decode: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==1251==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x6fc74b in Variant_decodeJson /src/open62541/src/ua_types_encoding_json.c:2629:17
#1 0x6fe044 in UA_decodeJson /src/open62541/src/ua_types_encoding_json.c:3306:11
#2 0x5351a4 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_json_decode.cc:26:28
#3 0x46bab4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#4 0x456631 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#5 0x45bcda in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#6 0x486ec2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7f3bd163683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41e768 in _start (/out/fuzz_json_decode+0x41e768)
DEDUP_TOKEN: Variant_decodeJson--UA_decodeJson--LLVMFuzzerTestOneInput
Uninitialized value was created by a heap allocation
#0 0x4e694d in malloc /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:916:3
#1 0x71a90b in UA_memoryManager_malloc /src/open62541/tests/fuzz/custom_memory_manager.c:132:18
#2 0x6fdbe6 in UA_decodeJson /src/open62541/src/ua_types_encoding_json.c:3281:39
#3 0x5351a4 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_json_decode.cc:26:28
#4 0x46bab4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#5 0x456631 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#6 0x45bcda in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#7 0x486ec2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f3bd163683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--UA_memoryManager_malloc--UA_decodeJson
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/open62541/src/ua_types_encoding_json.c:2629:17 in Variant_decodeJson
Unique heap origins: 23
Stack depot allocated bytes: 1432
Unique origin histories: 3
History depot allocated bytes: 72
Exiting
|
cpp
|
9e0a81f518fd46a5da8f0421b7a5ad856926002e
|
https://github.com/open62541/open62541/commit/cc7d2558ff2f63859ee1301b5d07b8b110f6cd6e
| null |
arvo:14703
|
n132/arvo:14703-vul
|
/src/karchive
|
[
{
"end_line": 189,
"function_name": "KAr::openArchive",
"start_line": 92,
"target_file": "/src/karchive/src/kar.cpp"
}
] |
Heap-buffer-overflow WRITE 1
|
karchive
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/karchive_fuzzer < INPUT_FILE
or
/out/karchive_fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/karchive_fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
Reading 68 bytes from /tmp/poc
=================================================================
==19066==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000006f at pc 0x000000cd26a4 bp 0x7ffdf7728710 sp 0x7ffdf7728708
WRITE of size 1 at 0x60200000006f thread T0
SCARINESS: 31 (1-byte-write-heap-buffer-overflow)
#0 0xcd26a3 in KAr::openArchive(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/kar.cpp:147:36
#1 0xd187d0 in KArchive::open(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/karchive.cpp:178:12
#2 0x4c7e18 in LLVMFuzzerTestOneInput /src/karchive_fuzzer.cc:52:12
#3 0xca970a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#4 0xca970a in main /src/libfuzzer/afl/afl_driver.cpp:253
#5 0x7f683136783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#6 0x41f268 in _start (/out/karchive_fuzzer+0x41f268)
DEDUP_TOKEN: KAr::openArchive(QFlags<QIODevice::OpenModeFlag>)--KArchive::open(QFlags<QIODevice::OpenModeFlag>)--LLVMFuzzerTestOneInput
0x60200000006f is located 1 bytes to the left of 1-byte region [0x602000000070,0x602000000071)
allocated by thread T0 here:
#0 0x4c529d in operator new[](unsigned long) /src/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cc:108:3
#1 0xcd2603 in KAr::openArchive(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/kar.cpp:146:32
#2 0xd187d0 in KArchive::open(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/karchive.cpp:178:12
#3 0x4c7e18 in LLVMFuzzerTestOneInput /src/karchive_fuzzer.cc:52:12
#4 0xca970a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#5 0xca970a in main /src/libfuzzer/afl/afl_driver.cpp:253
#6 0x7f683136783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: operator new[](unsigned long)--KAr::openArchive(QFlags<QIODevice::OpenModeFlag>)--KArchive::open(QFlags<QIODevice::OpenModeFlag>)
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/karchive/src/kar.cpp:147:36 in KAr::openArchive(QFlags<QIODevice::OpenModeFlag>)
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa 00 00 fa fa 00 00 fa fa 01 fa fa[fa]01 fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==19066==ABORTING
|
cpp
|
a149acbeb0fc6dec388d1034e52ce9010ae057a6
|
https://github.com/KDE/karchive/commit/5724138c01c616f8327e5be5156f56290c9a395c
|
A heap-buffer-overflow vulnerability exists in KAr::openArchive when handling broken files with a negative size value. If the size is negative, the function continues processing, which can lead to memory corruption.
|
arvo:14821
|
n132/arvo:14821-vul
|
/src/openthread
|
[
{
"end_line": 386,
"function_name": "Address::FromString",
"start_line": 260,
"target_file": "/src/openthread/src/core/net/ip6_address.cpp"
}
] |
Stack-buffer-overflow WRITE 1
|
openthread
|
asan
|
INFO: Seed: 2801645822
INFO: Loaded 1 modules (17755 inline 8-bit counters): 17755 [0x9e06b0, 0x9e4c0b),
INFO: Loaded 1 PC tables (17755 PCs): 17755 [0x70dbf8,0x7531a8),
/out/cli-uart-received-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==17850==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f8c13f98daf at pc 0x0000005d9a36 bp 0x7fffe7e26630 sp 0x7fffe7e26628
WRITE of size 1 at 0x7f8c13f98daf thread T0
SCARINESS: 46 (1-byte-write-stack-buffer-overflow)
#0 0x5d9a35 in ot::Ip6::Address::FromString(char const*) /src/openthread/src/core/net/ip6_address.cpp:335:17
#1 0x57d0cc in ot::Cli::Coap::ProcessRequest(int, char**) /src/openthread/src/cli/cli_coap.cpp:180:9
#2 0x56789c in ot::Cli::Interpreter::ProcessCoap(int, char**) /src/openthread/src/cli/cli.cpp:864:19
#3 0x57c2d2 in ot::Cli::Interpreter::ProcessLine(char*, unsigned short, ot::Cli::Server&) /src/openthread/src/cli/cli.cpp:3917:13
#4 0x563af9 in ot::Cli::Uart::ProcessCommand() /src/openthread/src/cli/cli_uart.cpp:229:22
#5 0x56375d in ot::Cli::Uart::ReceiveTask(unsigned char const*, unsigned short) /src/openthread/src/cli/cli_uart.cpp:150:17
#6 0x562b3b in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/cli_uart_received.cpp:70:5
#7 0x46af64 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#8 0x455b31 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#9 0x45b18a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#10 0x486372 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#11 0x7f8c12f3b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41dba8 in _start (/out/cli-uart-received-fuzzer+0x41dba8)
DEDUP_TOKEN: ot::Ip6::Address::FromString(char const*)--ot::Cli::Coap::ProcessRequest(int, char**)--ot::Cli::Interpreter::ProcessCoap(int, char**)
Address 0x7f8c13f98daf is located in stack of thread T0 at offset 175 in frame
#0 0x57ce7f in ot::Cli::Coap::ProcessRequest(int, char**) /src/openthread/src/cli/cli_coap.cpp:141
DEDUP_TOKEN: ot::Cli::Coap::ProcessRequest(int, char**)
This frame has 3 object(s):
[32, 80) 'messageInfo' (line 144)
[112, 144) 'coapUri' (line 148)
[176, 192) 'coapDestinationIp' (line 151) <== Memory access at offset 175 underflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/openthread/src/core/net/ip6_address.cpp:335:17 in ot::Ip6::Address::FromString(char const*)
Shadow bytes around the buggy address:
0x0ff2027eb160: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ff2027eb170: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ff2027eb180: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ff2027eb190: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ff2027eb1a0: f1 f1 f1 f1 00 00 00 00 00 00 f2 f2 f2 f2 00 00
=>0x0ff2027eb1b0: 00 00 f2 f2 f2[f2]00 00 f3 f3 f3 f3 00 00 00 00
0x0ff2027eb1c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff2027eb1d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff2027eb1e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff2027eb1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff2027eb200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17850==ABORTING
|
cpp
|
607f7711e60a3abb4257f510f13791b54045bdb8
|
https://github.com/openthread/openthread/commit/8bb50d4ccde667295f892f976ee5ff90ba4a4a2f
|
A security vulnerability exists in the Ip6::Address::FromString function in the ip6 module, where insufficient parse validation allows malformed input to be incorrectly processed.
|
arvo:14854
|
n132/arvo:14854-vul
|
/src/openthread
|
[
{
"end_line": 444,
"function_name": "Ip6::RemoveMplOption",
"start_line": 330,
"target_file": "/src/openthread/src/core/net/ip6.cpp"
}
] |
Stack-buffer-overflow WRITE 9
|
openthread
|
asan
|
INFO: Seed: 1041795144
INFO: Loaded 1 modules (19553 inline 8-bit counters): 19553 [0xa06190, 0xa0adf1),
INFO: Loaded 1 PC tables (19553 PCs): 19553 [0x727758,0x773d68),
/out/ncp-uart-received-fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==17847==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7f17ba1dbdb7 at pc 0x000000532dbf bp 0x7fffce9eec00 sp 0x7fffce9ee3c8
WRITE of size 9 at 0x7f17ba1dbdb7 thread T0
SCARINESS: 58 (9-byte-write-stack-buffer-overflow)
#0 0x532dbe in __asan_memset /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:26:3
#1 0x5de308 in ot::Ip6::OptionPadN::Init(unsigned char) /src/openthread/src/core/./net/ip6_headers.hpp:500:9
#2 0x5e00c2 in ot::Ip6::Ip6::RemoveMplOption(ot::Message&) /src/openthread/src/core/net/ip6.cpp:436:19
#3 0x5e1a65 in ot::Ip6::Ip6::ProcessReceiveCallback(ot::Message const&, ot::Ip6::MessageInfo const&, unsigned char, bool) /src/openthread/src/core/net/ip6.cpp:777:5
#4 0x5dfa7c in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, signed char, void const*, bool) /src/openthread/src/core/net/ip6.cpp:933:13
#5 0x5e0aa2 in ot::Ip6::Ip6::HandleSendQueue() /src/openthread/src/core/net/ip6.cpp:549:9
#6 0x5ad56e in ot::TaskletScheduler::ProcessQueuedTasklets() /src/openthread/src/core/common/tasklet.cpp:113:14
#7 0x564ace in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ncp_uart_received.cpp:76:13
#8 0x46bdf4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:529:15
#9 0x457681 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#10 0x45cedb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:715:9
#11 0x487292 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f17b917d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x41dcc8 in _start (/out/ncp-uart-received-fuzzer+0x41dcc8)
DEDUP_TOKEN: __asan_memset--ot::Ip6::OptionPadN::Init(unsigned char)--ot::Ip6::Ip6::RemoveMplOption(ot::Message&)
Address 0x7f17ba1dbdb7 is located in stack of thread T0 at offset 183 in frame
#0 0x5dfc9f in ot::Ip6::Ip6::RemoveMplOption(ot::Message&) /src/openthread/src/core/net/ip6.cpp:331
DEDUP_TOKEN: ot::Ip6::Ip6::RemoveMplOption(ot::Message&)
This frame has 5 object(s):
[32, 72) 'ip6Header' (line 333)
[112, 114) 'hbh' (line 334)
[128, 130) 'option' (line 354)
[144, 152) 'buf' (line 403)
[176, 183) 'padOption' (line 434) <== Memory access at offset 183 overflows this variable
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:26:3 in __asan_memset
Shadow bytes around the buggy address:
0x0fe377433760: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe377433770: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0fe377433780: f1 f1 f1 f1 00 00 00 00 00 00 f2 f2 f2 f2 00 00
0x0fe377433790: 00 00 00 f2 f2 f2 f2 f2 01 f2 01 f3 00 00 00 00
0x0fe3774337a0: f1 f1 f1 f1 00 00 00 00 00 f2 f2 f2 f2 f2 02 f2
=>0x0fe3774337b0: f8 f2 f8 f2 f2 f2[07]f3 f3 f3 f3 f3 00 00 00 00
0x0fe3774337c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe3774337d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe3774337e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe3774337f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0fe377433800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17847==ABORTING
|
cpp
|
8d462f316e53d5255ca643acae384f2448980a3b
|
https://github.com/openthread/openthread/commit/bcfa791912dd7bd3dd7432f9f6313b6dd5ca358b
| null |
arvo:14961
|
n132/arvo:14961-vul
|
/src/karchive
|
[
{
"end_line": 259,
"function_name": "KCompressionDevice::seek",
"start_line": 206,
"target_file": "/src/karchive/src/kcompressiondevice.cpp"
}
] |
Heap-buffer-overflow WRITE 2
|
karchive
|
asan
|
INFO: Seed: 3257710741
INFO: Loaded 1 modules (116679 inline 8-bit counters): 116679 [0x1802e70, 0x181f637),
INFO: Loaded 1 PC tables (116679 PCs): 116679 [0x181f638,0x19e72a8),
/out/karchive_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==18983==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62b000006219 at pc 0x00000053a0e0 bp 0x7fff8c4f55c0 sp 0x7fff8c4f4d88
WRITE of size 2 at 0x62b000006219 thread T0
SCARINESS: 33 (2-byte-write-heap-buffer-overflow)
#0 0x53a0df in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3
#1 0xe10e8f in KGzipFilter::uncompress_noop() /src/karchive/src/kgzipfilter.cpp:278:9
#2 0xe0e150 in KCompressionDevice::readData(char*, long long) /src/karchive/src/kcompressiondevice.cpp:303:29
#3 0x8270eb in QIODevicePrivate::read(char*, long long, bool) /src/qtbase/src/corelib/io/qiodevice.cpp:1108:41
#4 0xe0d9a6 in KCompressionDevice::seek(long long) /src/karchive/src/kcompressiondevice.cpp:250:26
#5 0xe1628e in KTar::openArchive(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/ktar.cpp:508:28
#6 0xe5a115 in KArchive::open(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/karchive.cpp:178:12
#7 0x56c620 in LLVMFuzzerTestOneInput /src/karchive_fuzzer.cc:61:12
#8 0x475441 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x460721 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#10 0x4660ea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9
#11 0x48ecd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f8d40fc583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x4200f8 in _start (/out/karchive_fuzzer+0x4200f8)
DEDUP_TOKEN: __asan_memcpy--KGzipFilter::uncompress_noop()--KCompressionDevice::readData(char*, long long)
0x62b000006219 is located 0 bytes to the right of 24601-byte region [0x62b000000200,0x62b000006219)
allocated by thread T0 here:
#0 0x53ac0d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3
#1 0x5aa89c in QArrayData::allocate(unsigned long, unsigned long, unsigned long, QFlags<QArrayData::AllocationOption>) /src/qtbase/src/corelib/tools/qarraydata.cpp:118:52
#2 0x5af432 in allocate /src/qtbase/src/corelib/../../include/QtCore/../../src/corelib/tools/qarraydata.h:224:47
#3 0x5af432 in QByteArray::QByteArray(int, char) /src/qtbase/src/corelib/tools/qbytearray.cpp:1808
#4 0xe0d971 in KCompressionDevice::seek(long long) /src/karchive/src/kcompressiondevice.cpp:249:16
#5 0xe1628e in KTar::openArchive(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/ktar.cpp:508:28
#6 0xe5a115 in KArchive::open(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/karchive.cpp:178:12
#7 0x56c620 in LLVMFuzzerTestOneInput /src/karchive_fuzzer.cc:61:12
#8 0x475441 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#9 0x460721 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#10 0x4660ea in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9
#11 0x48ecd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#12 0x7f8d40fc583f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--QArrayData::allocate(unsigned long, unsigned long, unsigned long, QFlags<QArrayData::AllocationOption>)--allocate
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c567fff8bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c567fff8c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c567fff8c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c567fff8c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c567fff8c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c567fff8c40: 00 00 00[01]fa fa fa fa fa fa fa fa fa fa fa fa
0x0c567fff8c50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c567fff8c60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c567fff8c70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c567fff8c80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c567fff8c90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==18983==ABORTING
|
cpp
|
d9878a684bad6bff4dc9b052663b7bc87a44d729
|
https://github.com/KDE/karchive/commit/5dedab8cb9ec5acb94d6f9957f0f3494f59a3316
| null |
arvo:14965
|
n132/arvo:14965-vul
|
/src/karchive
|
[
{
"end_line": 259,
"function_name": "KCompressionDevice::seek",
"start_line": 206,
"target_file": "/src/karchive/src/kcompressiondevice.cpp"
}
] |
UNKNOWN WRITE
|
karchive
|
msan
|
INFO: Seed: 177465663
INFO: Loaded 1 modules (109481 inline 8-bit counters): 109481 [0x1e7fee8, 0x1e9aa91),
INFO: Loaded 1 PC tables (109481 PCs): 109481 [0x1e9aa98,0x2046528),
/out/karchive_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
MemorySanitizer:DEADLYSIGNAL
==18985==ERROR: MemorySanitizer: SEGV on unknown address 0x72b000010000 (pc 0x7f22daba4d76 bp 0x7ffe7d4c9280 sp 0x7ffe7d4c8a38 T18985)
==18985==The signal is caused by a WRITE memory access.
#0 0x7f22daba4d75 (/lib/x86_64-linux-gnu/libc.so.6+0x14dd75)
#1 0x4e92c0 in __msan_memcpy /src/llvm/projects/compiler-rt/lib/msan/msan_interceptors.cc:1559:15
#2 0x1303705 in KGzipFilter::uncompress_noop() /src/karchive/src/kgzipfilter.cpp:278:9
#3 0x1303e48 in KGzipFilter::uncompress() /src/karchive/src/kgzipfilter.cpp:302:16
#4 0x12fe67b in KCompressionDevice::readData(char*, long long) /src/karchive/src/kcompressiondevice.cpp:303:29
#5 0x971d50 in QIODevicePrivate::read(char*, long long, bool) /src/qtbase/src/corelib/io/qiodevice.cpp:1108:41
#6 0x96fda0 in QIODevice::read(char*, long long) /src/qtbase/src/corelib/io/qiodevice.cpp:1053:33
#7 0x12fd74c in KCompressionDevice::seek(long long) /src/karchive/src/kcompressiondevice.cpp:250:26
#8 0x130d2a7 in KTar::openArchive(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/ktar.cpp:508:28
#9 0x13846a8 in KArchive::open(QFlags<QIODevice::OpenModeFlag>) /src/karchive/src/karchive.cpp:178:12
#10 0x53f6cf in LLVMFuzzerTestOneInput /src/karchive_fuzzer.cc:61:12
#11 0x4768f1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#12 0x461bd1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#13 0x46759a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9
#14 0x490182 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#15 0x7f22daa7783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#16 0x4215a8 in _start (/out/karchive_fuzzer+0x4215a8)
DEDUP_TOKEN: __msan_memcpy--KGzipFilter::uncompress_noop()
MemorySanitizer can not provide additional info.
SUMMARY: MemorySanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x14dd75)
==18985==ABORTING
|
cpp
|
d9878a684bad6bff4dc9b052663b7bc87a44d729
|
https://github.com/KDE/karchive/commit/5dedab8cb9ec5acb94d6f9957f0f3494f59a3316
| null |
arvo:15003
|
n132/arvo:15003-vul
|
/src/radare2
|
[
{
"end_line": 47,
"function_name": "check_buffer",
"start_line": 21,
"target_file": "/src/radare2/libr/bin/p/bin_omf.c"
}
] |
Heap-buffer-overflow READ 1
|
radare2
|
asan
|
INFO: Seed: 870017072
INFO: Loaded 1 modules (159877 inline 8-bit counters): 159877 [0x25f1710, 0x2618795),
INFO: Loaded 1 PC tables (159877 PCs): 159877 [0x2618798,0x2888fe8),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
=================================================================
==31041==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000035211 at pc 0x000000b7c4ce bp 0x7ffe09b1e3d0 sp 0x7ffe09b1e3c8
READ of size 1 at 0x602000035211 thread T0
SCARINESS: 12 (1-byte-read-heap-buffer-overflow)
#0 0xb7c4cd in check_buffer /src/radare2/libr/../libr/bin/p/bin_omf.c:32:18
#1 0xaf9f4d in r_bin_get_binplugin_by_buffer /src/radare2/libr/bin/bin.c:441:8
#2 0xaf1bef in get_plugin_from_buffer /src/radare2/libr/bin/bfile.c:362:11
#3 0xaf1ce9 in r_bin_file_new_from_buffer /src/radare2/libr/bin/bfile.c:420:24
#4 0xaf8d4e in r_bin_open_io /src/radare2/libr/bin/bin.c:380:8
#5 0x6726d4 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:268:6
#6 0x5ba808 in cmd_open /src/radare2/libr/core/./cmd_open.c:1358:3
#7 0x6a0348 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#8 0x5e6f43 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3276:12
#9 0x58c3da in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2172:9
#10 0x584c42 in r_core_cmd /src/radare2/libr/core/cmd.c:4111:9
#11 0x56ba13 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#12 0x474ce1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#13 0x45ffc1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#14 0x46598a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9
#15 0x48e572 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#16 0x7f3988b3783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#17 0x41f998 in _start (/out/ia_fuzz+0x41f998)
DEDUP_TOKEN: check_buffer--r_bin_get_binplugin_by_buffer--get_plugin_from_buffer
0x602000035211 is located 0 bytes to the right of 1-byte region [0x602000035210,0x602000035211)
allocated by thread T0 here:
#0 0x53a4ad in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3
#1 0x847866 in get_whole_buf /src/radare2/libr/util/buf.c:66:17
#2 0x847525 in r_buf_data /src/radare2/libr/util/buf.c:192:17
#3 0xb7c2b0 in check_buffer /src/radare2/libr/../libr/bin/p/bin_omf.c:31:19
#4 0xaf9f4d in r_bin_get_binplugin_by_buffer /src/radare2/libr/bin/bin.c:441:8
#5 0xaf1bef in get_plugin_from_buffer /src/radare2/libr/bin/bfile.c:362:11
#6 0xaf1ce9 in r_bin_file_new_from_buffer /src/radare2/libr/bin/bfile.c:420:24
#7 0xaf8d4e in r_bin_open_io /src/radare2/libr/bin/bin.c:380:8
#8 0x6726d4 in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:268:6
#9 0x5ba808 in cmd_open /src/radare2/libr/core/./cmd_open.c:1358:3
#10 0x6a0348 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#11 0x5e6f43 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3276:12
#12 0x58c3da in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2172:9
#13 0x584c42 in r_core_cmd /src/radare2/libr/core/cmd.c:4111:9
#14 0x56ba13 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#15 0x474ce1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#16 0x45ffc1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#17 0x46598a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:767:9
#18 0x48e572 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#19 0x7f3988b3783f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--get_whole_buf--r_buf_data
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/../libr/bin/p/bin_omf.c:32:18 in check_buffer
Shadow bytes around the buggy address:
0x0c047fffe9f0: fa fa fd fa fa fa fd fa fa fa 05 fa fa fa fd fa
0x0c047fffea00: fa fa 02 fa fa fa fd fd fa fa 00 01 fa fa 00 01
0x0c047fffea10: fa fa 07 fa fa fa 04 fa fa fa 00 fa fa fa fd fa
0x0c047fffea20: fa fa fd fd fa fa fd fa fa fa 00 00 fa fa 06 fa
0x0c047fffea30: fa fa 01 fa fa fa 02 fa fa fa 00 00 fa fa 00 03
=>0x0c047fffea40: fa fa[01]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffea50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffea60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffea70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffea80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffea90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31041==ABORTING
|
cpp
|
ca9715e8c6b39795ef1203579d2f5afe5a1340c3
|
https://github.com/radare/radare2/commit/0e7b37601a2011c9b11112566e2d8f1b2611986d
|
A crash occurs when parsing 1 byte truncated omf files.
|
arvo:15035
|
n132/arvo:15035-vul
|
/src/radare2
|
[
{
"end_line": 2214,
"function_name": "bin_symbols",
"start_line": 1954,
"target_file": "/src/radare2/libr/core/cbin.c"
}
] |
Heap-buffer-overflow WRITE 8
|
radare2
|
asan
|
INFO: Seed: 742956317
INFO: Loaded 1 modules (162886 inline 8-bit counters): 162886 [0x266d030, 0x2694c76),
INFO: Loaded 1 PC tables (162886 PCs): 162886 [0x2694c78,0x29110d8),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
3
parse: Missing backtick in expression.
|ERROR| Invalid command 'f sym.N` 254 0x00000000' (0x66)
r_num_calc error: ( ')' expected) in (()
(locked: no new keys can be created (io.buffer.from))
(locked: no new keys can be created (io.buffer.to))
(locked: no new keys can be created (io.buffer.from))
(locked: no new keys can be created (io.buffer.to))
=================================================================
==31464==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000eb8 at pc 0x00000057915a bp 0x7ffed3398eb0 sp 0x7ffed3398ea8
WRITE of size 8 at 0x602000000eb8 thread T0
SCARINESS: 42 (8-byte-write-heap-buffer-overflow)
#0 0x579159 in r_core_lines_initcache /src/radare2/libr/core/./cmd_seek.c:174:42
#1 0xd87931 in cb_linesto /src/radare2/libr/core/cconfig.c:2599:33
#2 0xcbdb84 in r_config_set_i /src/radare2/libr/config/config.c:560:13
#3 0x5e3b46 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3419:6
#4 0x585e6a in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2360:9
#5 0x57af32 in r_core_cmd /src/radare2/libr/core/cmd.c:4297:9
#6 0x58a889 in cmd_interpret /src/radare2/libr/core/cmd.c:1214:6
#7 0x69f568 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#8 0x5e2413 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3462:12
#9 0x585e6a in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2360:9
#10 0x57af32 in r_core_cmd /src/radare2/libr/core/cmd.c:4297:9
#11 0x66fabe in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:269:6
#12 0x5b52fa in cmd_open /src/radare2/libr/core/./cmd_open.c:1365:3
#13 0x69f568 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#14 0x5e2413 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3462:12
#15 0x585e6a in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2360:9
#16 0x57af32 in r_core_cmd /src/radare2/libr/core/cmd.c:4297:9
#17 0x5648c3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#18 0x46ccf4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#19 0x4578c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#20 0x45cf1a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#21 0x488102 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#22 0x7efdc10a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#23 0x41f938 in _start (/out/ia_fuzz+0x41f938)
DEDUP_TOKEN: r_core_lines_initcache--cb_linesto--r_config_set_i
0x602000000eb8 is located 0 bytes to the right of 8-byte region [0x602000000eb0,0x602000000eb8)
allocated by thread T0 here:
#0 0x533292 in calloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:154:3
#1 0x578c9a in r_core_lines_initcache /src/radare2/libr/core/./cmd_seek.c:153:29
#2 0xd87931 in cb_linesto /src/radare2/libr/core/cconfig.c:2599:33
#3 0xcbdb84 in r_config_set_i /src/radare2/libr/config/config.c:560:13
#4 0x5e3b46 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3419:6
#5 0x585e6a in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2360:9
#6 0x57af32 in r_core_cmd /src/radare2/libr/core/cmd.c:4297:9
#7 0x58a889 in cmd_interpret /src/radare2/libr/core/cmd.c:1214:6
#8 0x69f568 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#9 0x5e2413 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3462:12
#10 0x585e6a in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2360:9
#11 0x57af32 in r_core_cmd /src/radare2/libr/core/cmd.c:4297:9
#12 0x66fabe in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:269:6
#13 0x5b52fa in cmd_open /src/radare2/libr/core/./cmd_open.c:1365:3
#14 0x69f568 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#15 0x5e2413 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3462:12
#16 0x585e6a in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2360:9
#17 0x57af32 in r_core_cmd /src/radare2/libr/core/cmd.c:4297:9
#18 0x5648c3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#19 0x46ccf4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#20 0x4578c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#21 0x45cf1a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#22 0x488102 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#23 0x7efdc10a683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: calloc--r_core_lines_initcache--cb_linesto
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/radare2/libr/core/./cmd_seek.c:174:42 in r_core_lines_initcache
Shadow bytes around the buggy address:
0x0c047fff8180: fa fa 05 fa fa fa 05 fa fa fa 05 fa fa fa 05 fa
0x0c047fff8190: fa fa 06 fa fa fa 06 fa fa fa 06 fa fa fa 06 fa
0x0c047fff81a0: fa fa 05 fa fa fa 05 fa fa fa 03 fa fa fa 03 fa
0x0c047fff81b0: fa fa 06 fa fa fa 06 fa fa fa 00 fa fa fa 00 fa
0x0c047fff81c0: fa fa 06 fa fa fa 06 fa fa fa fa fa fa fa fa fa
=>0x0c047fff81d0: fa fa fa fa fa fa 00[fa]fa fa fa fa fa fa fd fa
0x0c047fff81e0: fa fa fa fa fa fa fd fd fa fa fa fa fa fa fd fa
0x0c047fff81f0: fa fa fa fa fa fa fd fd fa fa fa fa fa fa 00 00
0x0c047fff8200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31464==ABORTING
|
cpp
|
16a44d3a3e4dbd3f52f6ceef34b1480423119416
|
https://github.com/radare/radare2/commit/7d30ff52fc1be6f9698b166107b8981eab6ec7ba
| null |
arvo:15120
|
n132/arvo:15120-vul
|
/src/libarchive
|
[
{
"end_line": 1041,
"function_name": "archive_read_format_rar_read_data",
"start_line": 989,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar.c"
}
] |
UNKNOWN READ
|
libarchive
|
ubsan
|
INFO: Seed: 3676092055
INFO: Loaded 1 modules (11197 guards): 11197 [0x23e0e60, 0x23ebd54),
/out/libarchive_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
UndefinedBehaviorSanitizer:DEADLYSIGNAL
==25279==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x7ff486002008 (pc 0x0000004cacd7 bp 0x7ffc981a8600 sp 0x7ffc981a7ca0 T25279)
==25279==The signal is caused by a READ memory access.
#0 0x4cacd6 in Ppmd7_DecodeSymbol /src/libarchive/libarchive/archive_ppmd7.c:865:10
#1 0x4897a0 in read_data_compressed /src/libarchive/libarchive/archive_read_support_format_rar.c:1937:18
#2 0x4869ba in archive_read_format_rar_read_data /src/libarchive/libarchive/archive_read_support_format_rar.c:1026:11
#3 0x459210 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8
#4 0x42f32c in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#5 0x43b7d4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/libfuzzer/FuzzerLoop.cpp:465:13
#6 0x42fabc in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/libfuzzer/FuzzerDriver.cpp:273:6
#7 0x433999 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/libfuzzer/FuzzerDriver.cpp:689:9
#8 0x42f7c8 in main /src/libfuzzer/FuzzerMain.cpp:20:10
#9 0x7ff4886aa83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#10 0x4083e8 in _start (/out/libarchive_fuzzer+0x4083e8)
DEDUP_TOKEN: Ppmd7_DecodeSymbol--read_data_compressed--archive_read_format_rar_read_data
UndefinedBehaviorSanitizer can not provide additional info.
SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libarchive/libarchive/archive_ppmd7.c:865:10 in Ppmd7_DecodeSymbol
==25279==ABORTING
|
cpp
|
8dee29db3ec1054ff571d7559a115003ac8854b3
|
https://github.com/libarchive/libarchive/commit/cb76165ac5b091545c32d26483b0c0d7a2c47e4f
|
A use-after-free vulnerability exists in the RAR reader when read_data_compressed() returns ARCHIVE_FAILED. The caller is allowed to continue with the next archive headers, but rar->ppmd_valid is not set to 0 in addition to rar->start_new_table=1, which can lead to unsafe memory access.
|
arvo:15133
|
n132/arvo:15133-vul
|
/src/open62541
|
[
{
"end_line": 570,
"function_name": "Operation_Browse",
"start_line": 452,
"target_file": "/src/open62541/src/server/ua_services_view.c"
}
] |
Use-of-uninitialized-value
|
open62541
|
msan
|
INFO: Seed: 3983688825
INFO: Loaded 1 modules (9977 inline 8-bit counters): 9977 [0xa33fb0, 0xa366a9),
INFO: Loaded 1 PC tables (9977 PCs): 9977 [0xa366b0,0xa5d640),
/out/fuzz_binary_message: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
==1207==WARNING: MemorySanitizer: use-of-uninitialized-value
#0 0x5d9b03 in cmpTarget /src/open62541/src/server/ua_services_view.c:54:29
#1 0x5d9b03 in __RefHead_ZIP_INSERT /src/open62541/src/server/ua_services_view.c:64
#2 0x5d9857 in __RefHead_ZIP_INSERT /src/open62541/src/server/ua_services_view.c:64:1
#3 0x5dd80c in RefHead_ZIP_INSERT /src/open62541/src/server/ua_services_view.c:64:1
#4 0x5dd80c in RefTree_add /src/open62541/src/server/ua_services_view.c:140
#5 0x5db53d in Operation_Browse /src/open62541/src/server/ua_services_view.c:480:26
#6 0x61ac51 in recursiveCallConstructors /src/open62541/src/server/ua_services_nodemanagement.c:1029:5
#7 0x619ca5 in AddNode_finish /src/open62541/src/server/ua_services_nodemanagement.c:1169:14
#8 0x61fc0e in Operation_addNode /src/open62541/src/server/ua_services_nodemanagement.c:1198:26
#9 0x61fc0e in __UA_Server_addNode /src/open62541/src/server/ua_services_nodemanagement.c:1250
#10 0x5bbc31 in UA_Server_addReferenceTypeNode /src/open62541/include/open62541/server.h:1092:12
#11 0x5bbc31 in addReferenceTypeNode /src/open62541/src/server/ua_server_ns0.c:69
#12 0x5bbc31 in UA_Server_createNS0_base /src/open62541/src/server/ua_server_ns0.c:145
#13 0x5bbc31 in UA_Server_initNS0 /src/open62541/src/server/ua_server_ns0.c:645
#14 0x5b387e in UA_Server_new /src/open62541/src/server/ua_server.c:263:14
#15 0x53b2e0 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:29:25
#16 0x472ee1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#17 0x45eda1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#18 0x46476a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:765:9
#19 0x48c742 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#20 0x7f4b4d5d483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#21 0x41e748 in _start (/out/fuzz_binary_message+0x41e748)
DEDUP_TOKEN: cmpTarget--__RefHead_ZIP_INSERT--__RefHead_ZIP_INSERT
SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/open62541/src/server/ua_services_view.c:54:29 in cmpTarget
ORIGIN: invalid (0). Might be a bug in MemorySanitizer origin tracking.
This could still be a bug in your code, too!
Unique heap origins: 661
Stack depot allocated bytes: 87464
Unique origin histories: 319
History depot allocated bytes: 7656
Exiting
|
cpp
|
aff76e6f778aba81b74e9f6e15cb66fc9db0d009
|
https://github.com/open62541/open62541/commit/054f460d6e9e98deba186eee6bd956756dfc89e0
| null |
arvo:15152
|
n132/arvo:15152-vul
|
/src/open62541
|
[
{
"end_line": 570,
"function_name": "Operation_Browse",
"start_line": 452,
"target_file": "/src/open62541/src/server/ua_services_view.c"
}
] |
Heap-buffer-overflow WRITE {*}
|
open62541
|
asan
|
INFO: Seed: 734418743
INFO: Loaded 1 modules (10015 inline 8-bit counters): 10015 [0x9e2c10, 0x9e532f),
INFO: Loaded 1 PC tables (10015 PCs): 10015 [0x9e5330,0xa0c520),
/out/fuzz_binary_message: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==1206==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000591 at pc 0x00000053798f bp 0x7ffe04f76b90 sp 0x7ffe04f76358
WRITE of size 24 at 0x602000000591 thread T0
SCARINESS: 45 (multi-byte-write-heap-buffer-overflow)
#0 0x53798e in __asan_memset /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:26:3
#1 0x58266d in UA_copy /src/open62541/src/ua_types.c:1012:5
#2 0x5cf5a2 in UA_NodeId_copy /work/open62541/src_generated/open62541/types_generated_handling.h:540:12
#3 0x5cf5a2 in RefTree_add /src/open62541/src/server/ua_services_view.c:132
#4 0x5ce36d in Operation_Browse /src/open62541/src/server/ua_services_view.c:480:26
#5 0x5f233c in recursiveCallConstructors /src/open62541/src/server/ua_services_nodemanagement.c:1029:5
#6 0x5f141e in AddNode_finish /src/open62541/src/server/ua_services_nodemanagement.c:1169:14
#7 0x5f4ff7 in Operation_addNode /src/open62541/src/server/ua_services_nodemanagement.c:1198:26
#8 0x5f4ff7 in __UA_Server_addNode /src/open62541/src/server/ua_services_nodemanagement.c:1250
#9 0x5b5ced in UA_Server_addReferenceTypeNode /src/open62541/include/open62541/server.h:1092:12
#10 0x5b5ced in addReferenceTypeNode /src/open62541/src/server/ua_server_ns0.c:69
#11 0x5b5ced in UA_Server_createNS0_base /src/open62541/src/server/ua_server_ns0.c:145
#12 0x5b5ced in UA_Server_initNS0 /src/open62541/src/server/ua_server_ns0.c:645
#13 0x5af491 in UA_Server_new /src/open62541/src/server/ua_server.c:263:14
#14 0x569a40 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:29:25
#15 0x472e81 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#16 0x45ed41 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#17 0x46470a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:765:9
#18 0x48c6e2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#19 0x7f8b4768c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#20 0x41e6e8 in _start (/out/fuzz_binary_message+0x41e6e8)
DEDUP_TOKEN: __asan_memset--UA_copy--UA_NodeId_copy
0x602000000591 is located 0 bytes to the right of 1-byte region [0x602000000590,0x602000000591)
allocated by thread T0 here:
#0 0x538559 in realloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:164:3
#1 0x5cf318 in RefTree_double /src/open62541/src/server/ua_services_view.c:97:41
#2 0x5cf318 in RefTree_add /src/open62541/src/server/ua_services_view.c:128
#3 0x5ce36d in Operation_Browse /src/open62541/src/server/ua_services_view.c:480:26
#4 0x5f233c in recursiveCallConstructors /src/open62541/src/server/ua_services_nodemanagement.c:1029:5
#5 0x5f141e in AddNode_finish /src/open62541/src/server/ua_services_nodemanagement.c:1169:14
#6 0x5f4ff7 in Operation_addNode /src/open62541/src/server/ua_services_nodemanagement.c:1198:26
#7 0x5f4ff7 in __UA_Server_addNode /src/open62541/src/server/ua_services_nodemanagement.c:1250
#8 0x5b5ced in UA_Server_addReferenceTypeNode /src/open62541/include/open62541/server.h:1092:12
#9 0x5b5ced in addReferenceTypeNode /src/open62541/src/server/ua_server_ns0.c:69
#10 0x5b5ced in UA_Server_createNS0_base /src/open62541/src/server/ua_server_ns0.c:145
#11 0x5b5ced in UA_Server_initNS0 /src/open62541/src/server/ua_server_ns0.c:645
#12 0x5af491 in UA_Server_new /src/open62541/src/server/ua_server.c:263:14
#13 0x569a40 in LLVMFuzzerTestOneInput /src/open62541/tests/fuzz/fuzz_binary_message.cc:29:25
#14 0x472e81 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
#15 0x45ed41 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#16 0x46470a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:765:9
#17 0x48c6e2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#18 0x7f8b4768c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: realloc--RefTree_double--RefTree_add
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:26:3 in __asan_memset
Shadow bytes around the buggy address:
0x0c047fff8060: fa fa 00 00 fa fa 00 07 fa fa 00 00 fa fa 00 03
0x0c047fff8070: fa fa 00 02 fa fa 00 03 fa fa 00 06 fa fa 00 05
0x0c047fff8080: fa fa 00 06 fa fa 00 00 fa fa fd fd fa fa 00 06
0x0c047fff8090: fa fa 00 03 fa fa 00 06 fa fa fd fd fa fa fd fd
0x0c047fff80a0: fa fa fd fd fa fa 00 03 fa fa 00 02 fa fa 00 03
=>0x0c047fff80b0: fa fa[01]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==1206==ABORTING
|
cpp
|
aff76e6f778aba81b74e9f6e15cb66fc9db0d009
|
https://github.com/open62541/open62541/commit/054f460d6e9e98deba186eee6bd956756dfc89e0
| null |
arvo:15200
|
n132/arvo:15200-vul
|
/src/radare2
|
[
{
"end_line": 2230,
"function_name": "bin_symbols",
"start_line": 1967,
"target_file": "/src/radare2/libr/core/cbin.c"
}
] |
Heap-use-after-free READ 1
|
radare2
|
asan
|
INFO: Seed: 3473867696
INFO: Loaded 1 modules (163126 inline 8-bit counters): 163126 [0x2675630, 0x269d366),
INFO: Loaded 1 PC tables (163126 PCs): 163126 [0x269d368,0x291a6c8),
/out/ia_fuzz: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==31550==ERROR: AddressSanitizer: heap-use-after-free on address 0x602000036f10 at pc 0x00000088911f bp 0x7ffc2fc772b0 sp 0x7ffc2fc772a8
READ of size 1 at 0x602000036f10 thread T0
SCARINESS: 40 (1-byte-read-heap-use-after-free)
#0 0x88911e in cin_get /src/radare2/libr/util/calc.c:216:25
#1 0x887a34 in get_token /src/radare2/libr/util/calc.c:262:8
#2 0x889e21 in prim /src/radare2/libr/util/calc.c
#3 0x889909 in term /src/radare2/libr/util/calc.c:107:23
#4 0x888e54 in expr /src/radare2/libr/util/calc.c:95:37
#5 0x88764b in r_num_calc /src/radare2/libr/util/calc.c:405:6
#6 0x973321 in r_num_math /src/radare2/libr/util/unum.c:418:8
#7 0x5a52a7 in cmd_flag /src/radare2/libr/core/./cmd_flag.c:851:31
#8 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#9 0x5df73b in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2612:5
#10 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#11 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#12 0x58a999 in cmd_interpret /src/radare2/libr/core/cmd.c:1219:6
#13 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#14 0x5e3820 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3524:12
#15 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#16 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#17 0x67049e in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:269:6
#18 0x5b5559 in cmd_open /src/radare2/libr/core/./cmd_open.c:1324:3
#19 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#20 0x5e3820 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3524:12
#21 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#22 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#23 0x5648c3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#24 0x46ccf4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#25 0x4578c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#26 0x45cf1a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#27 0x488102 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#28 0x7f0f2d3f683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#29 0x41f938 in _start (/out/ia_fuzz+0x41f938)
DEDUP_TOKEN: cin_get--get_token--prim
0x602000036f10 is located 0 bytes inside of 14-byte region [0x602000036f10,0x602000036f1e)
freed by thread T0 here:
#0 0x532e9d in free /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:123:3
#1 0x974bca in r_num_tail /src/radare2/libr/util/unum.c:745:3
#2 0x6ae510 in num_callback /src/radare2/libr/core/core.c:468:11
#3 0x97136f in r_num_get /src/radare2/libr/util/unum.c:179:9
#4 0x88951b in cin_get_num /src/radare2/libr/util/calc.c:245:13
#5 0x8880b3 in get_token /src/radare2/libr/util/calc.c:326:8
#6 0x889c1c in prim /src/radare2/libr/util/calc.c:134:3
#7 0x889909 in term /src/radare2/libr/util/calc.c:107:23
#8 0x888e54 in expr /src/radare2/libr/util/calc.c:95:37
#9 0x88764b in r_num_calc /src/radare2/libr/util/calc.c:405:6
#10 0x973321 in r_num_math /src/radare2/libr/util/unum.c:418:8
#11 0x5a52a7 in cmd_flag /src/radare2/libr/core/./cmd_flag.c:851:31
#12 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#13 0x5df73b in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2612:5
#14 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#15 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#16 0x58a999 in cmd_interpret /src/radare2/libr/core/cmd.c:1219:6
#17 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#18 0x5e3820 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3524:12
#19 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#20 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#21 0x67049e in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:269:6
#22 0x5b5559 in cmd_open /src/radare2/libr/core/./cmd_open.c:1324:3
#23 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#24 0x5e3820 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3524:12
#25 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#26 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#27 0x5648c3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#28 0x46ccf4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#29 0x4578c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
DEDUP_TOKEN: free--r_num_tail--num_callback
previously allocated by thread T0 here:
#0 0x53311d in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3
#1 0x974ac8 in r_num_tail /src/radare2/libr/util/unum.c:734:6
#2 0x6ae510 in num_callback /src/radare2/libr/core/core.c:468:11
#3 0x97136f in r_num_get /src/radare2/libr/util/unum.c:179:9
#4 0x88951b in cin_get_num /src/radare2/libr/util/calc.c:245:13
#5 0x8880b3 in get_token /src/radare2/libr/util/calc.c:326:8
#6 0x889c1c in prim /src/radare2/libr/util/calc.c:134:3
#7 0x889909 in term /src/radare2/libr/util/calc.c:107:23
#8 0x888e54 in expr /src/radare2/libr/util/calc.c:95:37
#9 0x88764b in r_num_calc /src/radare2/libr/util/calc.c:405:6
#10 0x973321 in r_num_math /src/radare2/libr/util/unum.c:418:8
#11 0x5a52a7 in cmd_flag /src/radare2/libr/core/./cmd_flag.c:851:31
#12 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#13 0x5df73b in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:2612:5
#14 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#15 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#16 0x58a999 in cmd_interpret /src/radare2/libr/core/cmd.c:1219:6
#17 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#18 0x5e3820 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3524:12
#19 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#20 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#21 0x67049e in cmd_open_bin /src/radare2/libr/core/./cmd_open.c:269:6
#22 0x5b5559 in cmd_open /src/radare2/libr/core/./cmd_open.c:1324:3
#23 0x6a0098 in r_cmd_call /src/radare2/libr/core/cmd_api.c:244:10
#24 0x5e3820 in r_core_cmd_subst_i /src/radare2/libr/core/cmd.c:3524:12
#25 0x585efe in r_core_cmd_subst /src/radare2/libr/core/cmd.c:2403:9
#26 0x57af42 in r_core_cmd /src/radare2/libr/core/cmd.c:4359:9
#27 0x5648c3 in LLVMFuzzerTestOneInput /src/radare2/targets/ia_fuzz.cc:13:2
#28 0x46ccf4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#29 0x4578c1 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
DEDUP_TOKEN: malloc--r_num_tail--num_callback
SUMMARY: AddressSanitizer: heap-use-after-free /src/radare2/libr/util/calc.c:216:25 in cin_get
Shadow bytes around the buggy address:
0x0c047fffed90: fa fa fd fa fa fa fd fa fa fa 03 fa fa fa 05 fa
0x0c047fffeda0: fa fa 00 01 fa fa 06 fa fa fa 00 03 fa fa 05 fa
0x0c047fffedb0: fa fa 01 fa fa fa 04 fa fa fa fd fa fa fa fd fa
0x0c047fffedc0: fa fa fd fa fa fa fd fd fa fa 07 fa fa fa fd fd
0x0c047fffedd0: fa fa fd fd fa fa fd fa fa fa fd fd fa fa 01 fa
=>0x0c047fffede0: fa fa[fd]fd fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffedf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffee00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffee10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffee20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fffee30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==31550==ABORTING
|
cpp
|
2c53ca5bf4f42b33c16941fd723b1f2133b3cd8b
|
https://github.com/radare/radare2/commit/d7fd30df8ef0f1a9081863b91a0197f26408dc6b
| null |
arvo:15278
|
n132/arvo:15278-vul
|
/src/libarchive
|
[
{
"end_line": 3933,
"function_name": "rar5_read_data_skip",
"start_line": 3884,
"target_file": "/src/libarchive/libarchive/archive_read_support_format_rar5.c"
}
] |
UNKNOWN READ
|
libarchive
|
asan
|
INFO: Seed: 3711180061
INFO: Loaded 1 modules (12115 inline 8-bit counters): 12115 [0x2583258, 0x25861ab),
INFO: Loaded 1 PC tables (12115 PCs): 12115 [0x226de38,0x229d368),
/out/libarchive_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
AddressSanitizer:DEADLYSIGNAL
=================================================================
==25231==ERROR: AddressSanitizer: SEGV on unknown address 0x7f87f6c79000 (pc 0x00000079ee38 bp 0x7ffd2ebfcf80 sp 0x7ffd2ebfcf40 T0)
==25231==The signal is caused by a READ memory access.
SCARINESS: 20 (wild-addr-read)
#0 0x79ee37 in crc32 (/out/libarchive_fuzzer+0x79ee37)
#1 0x5d4e89 in update_crc /src/libarchive/libarchive/archive_read_support_format_rar5.c:2281:5
#2 0x5dbb8a in push_data_ready /src/libarchive/libarchive/archive_read_support_format_rar5.c:3465:4
#3 0x5dc0e4 in push_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:724:3
#4 0x5d5518 in do_uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3614:3
#5 0x5d4b8e in uncompress_file /src/libarchive/libarchive/archive_read_support_format_rar5.c:3629:9
#6 0x5cdde1 in rar5_read_data /src/libarchive/libarchive/archive_read_support_format_rar5.c:3856:8
#7 0x56a124 in archive_read_data /src/libarchive/libarchive/archive_read.c:851:8
#8 0x5657e7 in LLVMFuzzerTestOneInput /src/libarchive_fuzzer.cc:49:17
#9 0x46c9c4 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#10 0x457851 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:286:6
#11 0x45cefa in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:717:9
#12 0x487dd2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#13 0x7f87fb81e83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#14 0x41f998 in _start (/out/libarchive_fuzzer+0x41f998)
DEDUP_TOKEN: crc32--update_crc--push_data_ready
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/out/libarchive_fuzzer+0x79ee37) in crc32
==25231==ABORTING
|
cpp
|
fa2f626ac0ebe0841370eadd3ffd69679258fa0a
|
https://github.com/libarchive/libarchive/commit/47bb8187d3ef2d49ee8c7841cb2872b3cfa1f6f7
|
The RAR5 reader contains a vulnerability where the `window_mask` variable is not always updated correctly to stay in sync with the `window_size` variable. In one instance, `window_size` is modified without updating `window_mask`, which leads to incorrect memory access outside the current window buffer and can result in a SIGSEGV error.
|
arvo:15373
|
n132/arvo:15373-vul
|
/src/c-ares
|
[
{
"end_line": 209,
"function_name": "ares_parse_aaaa_reply",
"start_line": 52,
"target_file": "/src/c-ares/ares_parse_aaaa_reply.c"
}
] |
Heap-buffer-overflow READ 16
|
c-ares
|
asan
|
INFO: Seed: 11987
INFO: Loaded 1 modules (1592 inline 8-bit counters): 1592 [0x7f3f98, 0x7f45d0),
INFO: Loaded 1 PC tables (1592 PCs): 1592 [0x7f45d0,0x7fa950),
/out/ares_parse_reply_fuzzer: Running 1 inputs 1 time(s) each.
Running: /tmp/poc
=================================================================
==40955==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001a0 at pc 0x00000053661a bp 0x7ffe7b08e550 sp 0x7ffe7b08dd18
READ of size 16 at 0x6020000001a0 thread T0
SCARINESS: 26 (multi-byte-read-heap-buffer-overflow)
#0 0x536619 in __asan_memcpy /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3
#1 0x56b42f in ares_parse_aaaa_reply /src/c-ares/ares_parse_aaaa_reply.c:156:11
#2 0x568a2a in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:18:3
#3 0x472121 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#4 0x45d131 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#5 0x462afa in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9
#6 0x48b7c2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#7 0x7f1b3e06483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#8 0x41df28 in _start (/out/ares_parse_reply_fuzzer+0x41df28)
DEDUP_TOKEN: __asan_memcpy--ares_parse_aaaa_reply--LLVMFuzzerTestOneInput
0x6020000001a0 is located 0 bytes to the right of 16-byte region [0x602000000190,0x6020000001a0)
allocated by thread T0 here:
#0 0x5371dd in malloc /src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:145:3
#1 0x571ff3 in ares__parse_into_addrinfo2 /src/c-ares/ares__parse_into_addrinfo.c:137:17
#2 0x56abda in ares_parse_aaaa_reply /src/c-ares/ares_parse_aaaa_reply.c:69:12
#3 0x568a2a in LLVMFuzzerTestOneInput /src/c-ares/test/ares-test-fuzz.c:18:3
#4 0x472121 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:553:15
#5 0x45d131 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:292:6
#6 0x462afa in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:773:9
#7 0x48b7c2 in main /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
#8 0x7f1b3e06483f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
DEDUP_TOKEN: malloc--ares__parse_into_addrinfo2--ares_parse_aaaa_reply
SUMMARY: AddressSanitizer: heap-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cc:22:3 in __asan_memcpy
Shadow bytes around the buggy address:
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff8000: fa fa 00 00 fa fa 00 fa fa fa 00 fa fa fa 00 fa
0x0c047fff8010: fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fa
0x0c047fff8020: fa fa fd fd fa fa fd fa fa fa 01 fa fa fa fd fa
=>0x0c047fff8030: fa fa 00 00[fa]fa 00 fa fa fa 00 00 fa fa 00 00
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==40955==ABORTING
|
c
|
c5bfbe0dc3086b39218a4d9a8ef2ce4f538673da
|
https://github.com/c-ares/c-ares/commit/5dd3629bc93449840c36dd635ea6cce606b8c366
| null |
arvo:15374
|
n132/arvo:15374-vul
|
/src/openthread
|
[
{
"end_line": 287,
"function_name": "DatasetManager::HandleSet",
"start_line": 69,
"target_file": "/src/openthread/src/core/meshcop/dataset_manager_ftd.cpp"
}
] |
Stack-buffer-overflow READ 15
|
openthread
|
asan
|
======================= INFO =========================
This binary is built for AFL-fuzz.
To run the target function on individual input(s) execute this:
/out/ip6-send-fuzzer < INPUT_FILE
or
/out/ip6-send-fuzzer INPUT_FILE1 [INPUT_FILE2 ... ]
To fuzz with afl-fuzz execute this:
afl-fuzz [afl-flags] /out/ip6-send-fuzzer [-N]
afl-fuzz will run N iterations before re-spawning the process (default: 1000)
======================================================
=================================================================
==17947==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7fb0b7c59dfa at pc 0x000000434e59 bp 0x7fff10f60f60 sp 0x7fff10f60708
READ of size 15 at 0x7fb0b7c59dfa thread T0
SCARINESS: 41 (multi-byte-read-stack-buffer-overflow)
Reading 89 bytes from /tmp/poc
#0 0x434e58 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long) /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:834:7
#1 0x4353ba in bcmp /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:880:10
#2 0x4e9004 in ot::MeshCoP::DatasetManager::HandleSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/meshcop/dataset_manager_ftd.cpp:152:9
#3 0x4eb07a in ot::MeshCoP::ActiveDataset::HandleSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/meshcop/dataset_manager_ftd.cpp:517:5
#4 0x557be1 in ot::Coap::CoapBase::ProcessReceivedRequest(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/coap/coap.cpp:634:23
#5 0x4fd306 in ot::Ip6::Udp::HandleMessage(ot::Message&, ot::Ip6::MessageInfo&) /src/openthread/src/core/net/udp6.cpp:389:5
#6 0x4f2700 in ot::Ip6::Ip6::HandleDatagram(ot::Message&, ot::Ip6::Netif*, void const*, bool) /src/openthread/src/core/net/ip6.cpp:901:9
#7 0x4f486c in ot::Ip6::Ip6::SendRaw(ot::Message&) /src/openthread/src/core/net/ip6.cpp:808:13
#8 0x4c7307 in LLVMFuzzerTestOneInput /src/openthread/tests/fuzz/ip6_send.cpp:74:13
#9 0x5e628a in ExecuteFilesOnyByOne /src/libfuzzer/afl/afl_driver.cpp:216:5
#10 0x5e628a in main /src/libfuzzer/afl/afl_driver.cpp:253
#11 0x7fb0b6bdc83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#12 0x41db88 in _start (/out/ip6-send-fuzzer+0x41db88)
DEDUP_TOKEN: MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)--bcmp--ot::MeshCoP::DatasetManager::HandleSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&)
Address 0x7fb0b7c59dfa is located in stack of thread T0 at offset 506 in frame
#0 0x4e89cf in ot::MeshCoP::DatasetManager::HandleSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&) /src/openthread/src/core/meshcop/dataset_manager_ftd.cpp:70
DEDUP_TOKEN: ot::MeshCoP::DatasetManager::HandleSet(ot::Coap::Message&, ot::Ip6::MessageInfo const&)
This frame has 11 object(s):
[32, 34) 'tlv' (line 71)
[48, 316) 'dataset' (line 79)
[384, 394) 'activeTimestamp' (line 81)
[416, 426) 'pendingTimestamp' (line 82)
[448, 453) 'channel' (line 83)
[480, 484) 'sessionId' (line 84)
[496, 506) 'meshLocalPrefix' (line 85) <== Memory access at offset 506 overflows this variable
[528, 546) 'masterKey' (line 86)
[592, 596) 'panId' (line 87)
[608, 626) 'data' (line 212)
[672, 688) 'destination' (line 266)
HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork
(longjmp and C++ exceptions *are* supported)
SUMMARY: AddressSanitizer: stack-buffer-overflow /src/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:834:7 in MemcmpInterceptorCommon(void*, int (*)(void const*, void const*, unsigned long), void const*, void const*, unsigned long)
Shadow bytes around the buggy address:
0x0ff696f83360: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ff696f83370: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
0x0ff696f83380: f1 f1 f1 f1 02 f2 00 00 00 00 00 00 00 00 00 00
0x0ff696f83390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff696f833a0: 00 00 00 00 00 00 00 04 f2 f2 f2 f2 f2 f2 f2 f2
=>0x0ff696f833b0: 00 02 f2 f2 00 02 f2 f2 05 f2 f2 f2 04 f2 00[02]
0x0ff696f833c0: f2 f2 00 00 02 f2 f2 f2 f2 f2 04 f2 f8 f8 f8 f2
0x0ff696f833d0: f2 f2 f2 f2 f8 f8 f3 f3 00 00 00 00 00 00 00 00
0x0ff696f833e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff696f833f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0ff696f83400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==17947==ABORTING
|
cpp
|
0a084bbb9aef5cd233d787dc7ba14f718a0896e0
|
https://github.com/openthread/openthread/commit/d1ded876f9cb09d83b904b40cf6a4f67adfe91fe
| null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.