Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

heap over flow #2

Open
bird8693 opened this issue May 18, 2021 · 0 comments
Open

heap over flow #2

bird8693 opened this issue May 18, 2021 · 0 comments

Comments

@bird8693
Copy link

enviroment

ubuntu18.04

requirement

compile with asan

command

exif poc

poc

https://drive.google.com/file/d/1dhAwQLnuUouzrW7QJnbhjWrLlzaYS0E7/view?usp=sharing

output

==32823==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000014 at pc 0x55945eba4ad6 bp 0x7ffe35844400 sp 0x7ffe358443f0
WRITE of size 4 at 0x602000000014 thread T0
    #0 0x55945eba4ad5 in parseIFD /home/fuzz/exif/exif.c:2419
    #1 0x55945eba5c62 in createIfdTableArray /home/fuzz/exif/exif.c:271
    #2 0x55945eb9444c in main /home/fuzz/exif/sample_main.c:63
    #3 0x7efeca5e9bf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6)
    #4 0x55945eb95279 in _start (/home/micro/all/found/exif/exif_asan+0x6279)

0x602000000014 is located 0 bytes to the right of 4-byte region [0x602000000010,0x602000000014)
allocated by thread T0 here:
    #0 0x7efecaa97b40 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb40)
    #1 0x55945eb9d4cd in parseIFD /home/fuzz/exif/exif.c:2401

SUMMARY: AddressSanitizer: heap-buffer-overflow /home/fuzz/exif/exif.c:2419 in parseIFD
Shadow bytes around the buggy address:
  0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[04]fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==32823==ABORTING

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant