Skip to content

heap-buffer-overflow on process_COM in jpgfile.c:51

Moderate
Fstark-prog published GHSA-xh27-xwgj-gqw2 Oct 31, 2020

Package

jhead

Affected versions

<3.04

Patched versions

None

Description

Impact

fuzzer&poc1.zip

fstark@fstark-virtual-machine:~/jhead-master$ ./jhead afl_collect_output_dir/fuzz1\:id\:000013\,sig\:06\,src\:000263\,time\:295896\,op\:arith8\,pos\:8\,val\:+15 
=================================================================
==4212==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000eff4 at pc 0x0000004bd123 bp 0x7ffd6e2fdb80 sp 0x7ffd6e2fdb70
READ of size 1 at 0x60200000eff4 thread T0
    #0 0x4bd122 in process_COM /home/fstark/jhead-master/jpgfile.c:51
    #1 0x4be667 in ReadJpegSections /home/fstark/jhead-master/jpgfile.c:240
    #2 0x4bfbad in ReadJpegSections /home/fstark/jhead-master/jpgfile.c:125
    #3 0x4bfbad in ReadJpegFile /home/fstark/jhead-master/jpgfile.c:378
    #4 0x4b71bb in ProcessFile /home/fstark/jhead-master/jhead.c:905
    #5 0x4066dc in main /home/fstark/jhead-master/jhead.c:1756
    #6 0x7f3dc850083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
    #7 0x40a1e8 in _start (/home/fstark/jhead-master/jhead+0x40a1e8)

0x60200000eff4 is located 0 bytes to the right of 4-byte region [0x60200000eff0,0x60200000eff4)
allocated by thread T0 here:
    #0 0x485392 in malloc (/home/fstark/jhead-master/jhead+0x485392)
    #1 0x4bd558 in ReadJpegSections /home/fstark/jhead-master/jpgfile.c:172

SUMMARY: AddressSanitizer: heap-buffer-overflow /home/fstark/jhead-master/jpgfile.c:51 process_COM
Shadow bytes around the buggy address:
  0x0c047fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c047fff9df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa[04]fa
  0x0c047fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
==4212==ABORTING

Patches

Fixed by 4827ed3
Matthias-Wandel@4827ed3

References

Matthias-Wandel#8
Matthias-Wandel@4827ed3

Severity

Moderate

CVE ID

No known CVE

Weaknesses

No CWEs