[pcre-dev] [Bug 1980] New: PCRE2 10.23-RC1 - Out of bounds r…

Top Page
Delete this message
Author: admin
Date:  
To: pcre-dev
Subject: [pcre-dev] [Bug 1980] New: PCRE2 10.23-RC1 - Out of bounds read in match() #2
https://bugs.exim.org/show_bug.cgi?id=1980

            Bug ID: 1980
           Summary: PCRE2 10.23-RC1 - Out of bounds read in match() #2
           Product: PCRE
           Version: N/A
          Hardware: x86-64
                OS: Linux
            Status: NEW
          Severity: bug
          Priority: medium
         Component: Code
          Assignee: ph10@???
          Reporter: fumfi.255@???
                CC: pcre-dev@???


Created attachment 944
--> https://bugs.exim.org/attachment.cgi?id=944&action=edit
POC to trigger out of bounds read (pcre2test)

Affected:
- PCRE2 version 10.23-RC1 2016-08-01 (SVN revision: 610)

To reproduce the problem (pcre2test):
pcre2test pcre2_global_oobr_match /dev/null

ASAN Output:

==8065==ERROR: AddressSanitizer: global-buffer-overflow on address
0x7f04f2c8f4a0 at pc 0x7f04f2c5ebac bp 0x7ffdb9d67a70 sp 0x7ffdb9d67a68
READ of size 1 at 0x7f04f2c8f4a0 thread T0
    #0 0x7f04f2c5ebab in match XYZ/pcre/src/pcre2_match.c:4333:24
    #1 0x7f04f2c082b3 in pcre2_match_8 XYZ/pcre/src/pcre2_match.c:6992:8
    #2 0x4ef4cc in process_data XYZ/pcre/src/pcre2test.c:6576:9
    #3 0x4ef4cc in main XYZ/pcre/src/pcre2test.c:7788
    #4 0x7f04f1a9f82f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #5 0x41aad8 in _start (/usr/local/bin/pcre2test+0x41aad8)


0x7f04f2c8f4a0 is located 0 bytes to the right of global variable
'_pcre2_ucd_stage1_8' defined in 'src/pcre2_ucd.c:832:15' (0x7f04f2c8d2a0) of
size 8704
SUMMARY: AddressSanitizer: global-buffer-overflow
XYZ/pcre/src/pcre2_match.c:4333:24 in match
Shadow bytes around the buggy address:
  0x0fe11e589e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0fe11e589e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0fe11e589e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0fe11e589e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0fe11e589e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0fe11e589e90: 00 00 00 00[f9]f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
  0x0fe11e589ea0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
  0x0fe11e589eb0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
  0x0fe11e589ec0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
  0x0fe11e589ed0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
  0x0fe11e589ee0: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==8065==ABORTING


Regards,
Kamil Frankowicz

--
You are receiving this mail because:
You are on the CC list for the bug.