[pcre-dev] [Bug 2765] New: pcretest.c in PCRE 8.44 allows re…

Top Page
Delete this message
Author: admin
Date:  
To: pcre-dev
Subject: [pcre-dev] [Bug 2765] New: pcretest.c in PCRE 8.44 allows remote attackers to cause a denial of service (heap-based buffer overflow)
https://bugs.exim.org/show_bug.cgi?id=2765

            Bug ID: 2765
           Summary: pcretest.c in PCRE 8.44 allows remote attackers to
                    cause a denial of service (heap-based buffer overflow)
           Product: PCRE
           Version: 8.44
          Hardware: x86-64
                OS: Linux
            Status: NEW
          Severity: bug
          Priority: medium
         Component: Documentation
          Assignee: Philip.Hazel@???
          Reporter: 670605832@???
                CC: pcre-dev@???


==33844==ERROR: AddressSanitizer: heap-buffer-overflow on address
0x62d000012400 at pc 0x0000004023a7 bp 0x7ffd101463a0 sp 0x7ffd10146390
READ of size 1 at 0x62d000012400 thread T0
    #0 0x4023a6 in pchars /pcre-8.44/pcretest.c:2045
    #1 0x402a00 in callout /pcre-8.44/pcretest.c:2272
    #2 0x441f37 in internal_dfa_exec /pcre-8.44/pcre_dfa_exec.c:3080
    #3 0x444121 in pcre_dfa_exec /pcre-8.44/pcre_dfa_exec.c:3618
    #4 0x40d1b1 in main /pcre-8.44/pcretest.c:5214
    #5 0x7f917c87983f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
    #6 0x4019d8 in _start (/pcre-8.44/pcretest+0x4019d8)


0x62d000012400 is located 0 bytes to the right of 32768-byte region
[0x62d00000a400,0x62d000012400)
allocated by thread T0 here:
    #0 0x7f917ccbb961 in realloc
(/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961)
    #1 0x40a3d0 in main /pcre-8.44/pcretest.c:4593
    #2 0x7f917c87983f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2083f)


SUMMARY: AddressSanitizer: heap-buffer-overflow /pcre-8.44/pcretest.c:2045
pchars
Shadow bytes around the buggy address:
  0x0c5a7fffa430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fffa440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fffa450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fffa460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fffa470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c5a7fffa480:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fffa490: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fffa4a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fffa4b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fffa4c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fffa4d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
==33844==ABORTING


--
You are receiving this mail because:
You are on the CC list for the bug.