[pcre-dev] [Bug 2778] New: pchars (pcretest.c:2045) in PCRE8…

Top Page
Delete this message
Author: admin
Date:  
To: pcre-dev
Subject: [pcre-dev] [Bug 2778] New: pchars (pcretest.c:2045) in PCRE8.45 can cause heap-buffer-overflow.
https://bugs.exim.org/show_bug.cgi?id=2778

            Bug ID: 2778
           Summary: pchars (pcretest.c:2045) in  PCRE8.45 can cause
                    heap-buffer-overflow.
           Product: PCRE
           Version: 8.45
          Hardware: x86
                OS: Linux
            Status: NEW
          Severity: bug
          Priority: medium
         Component: Code
          Assignee: Philip.Hazel@???
          Reporter: 670605832@???
                CC: pcre-dev@???


==8248==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62d000008400
at pc 0x00000052a0a6 bp 0x7ffd4e81eea0 sp 0x7ffd4e81ee98
READ of size 1 at 0x62d000008400 thread T0
    #0 0x52a0a5 in pchars /pcre-CVE-2017-7186/pcretest.c:2045:7
    #1 0x52b04a in callout /pcre-CVE-2017-7186/pcretest.c:2272:9
    #2 0x5b17e1 in internal_dfa_exec
/pcre-CVE-2017-7186/pcre_dfa_exec.c:3080:20
    #3 0x58d425 in pcre_dfa_exec /pcre-CVE-2017-7186/pcre_dfa_exec.c:3618:8
    #4 0x522479 in main /pcre-CVE-2017-7186/pcretest.c:5214:9
    #5 0x7f40690b482f in __libc_start_main
/build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
    #6 0x419c88 in _start (/pcre-CVE-2017-7186/pcretest+0x419c88)


0x62d000008400 is located 0 bytes to the right of 32768-byte region
[0x62d000000400,0x62d000008400)
allocated by thread T0 here:
    #0 0x4d2718 in realloc
/fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
    #1 0x51b762 in main /pcre-CVE-2017-7186/pcretest.c:4593:31
    #2 0x7f40690b482f in __libc_start_main
/build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291


SUMMARY: AddressSanitizer: heap-buffer-overflow
/pcre-CVE-2017-7186/pcretest.c:2045:7 in pchars
Shadow bytes around the buggy address:
  0x0c5a7fff9030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c5a7fff9080:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff9090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa==8248==ERROR:
AddressSanitizer: heap-buffer-overflow on address 0x62d000008400 at pc
0x00000052a0a6 bp 0x7ffd4e81eea0 sp 0x7ffd4e81ee98
READ of size 1 at 0x62d000008400 thread T0
    #0 0x52a0a5 in pchars /pcre-CVE-2017-7186/pcretest.c:2045:7
    #1 0x52b04a in callout /pcre-CVE-2017-7186/pcretest.c:2272:9
    #2 0x5b17e1 in internal_dfa_exec
/pcre-CVE-2017-7186/pcre_dfa_exec.c:3080:20
    #3 0x58d425 in pcre_dfa_exec /pcre-CVE-2017-7186/pcre_dfa_exec.c:3618:8
    #4 0x522479 in main /pcre-CVE-2017-7186/pcretest.c:5214:9
    #5 0x7f40690b482f in __libc_start_main
/build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291
    #6 0x419c88 in _start (/pcre-CVE-2017-7186/pcretest+0x419c88)


0x62d000008400 is located 0 bytes to the right of 32768-byte region
[0x62d000000400,0x62d000008400)
allocated by thread T0 here:
    #0 0x4d2718 in realloc
/fuzzer/build/llvm_tools/llvm-4.0.0.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:79
    #1 0x51b762 in main /pcre-CVE-2017-7186/pcretest.c:4593:31
    #2 0x7f40690b482f in __libc_start_main
/build/glibc-LK5gWL/glibc-2.23/csu/../csu/libc-start.c:291


SUMMARY: AddressSanitizer: heap-buffer-overflow
/pcre-CVE-2017-7186/pcretest.c:2045:7 in pchars
Shadow bytes around the buggy address:
  0x0c5a7fff9030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c5a7fff9070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c5a7fff9080:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff9090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c5a7fff90d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==8248==ABORTING


--
You are receiving this mail because:
You are on the CC list for the bug.