Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

3 bugs found using afl #43

Open
phplaber opened this issue Sep 8, 2023 · 0 comments
Open

3 bugs found using afl #43

phplaber opened this issue Sep 8, 2023 · 0 comments

Comments

@phplaber
Copy link

phplaber commented Sep 8, 2023

1 SEGV bug

=================================================================
==20417==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000028 (pc 0x00000040853a bp 0x000000000000 sp 0x7fff7d053cc8 T0)
==20417==The signal is caused by a WRITE memory access.
==20417==Hint: address points to the zero page.
#0 0x408539 in sonicSetSpeed /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:285
#1 0x405e58 in runSonic /root/Sec/Fuzzing/projects/sonic_asan/main.c:43
#2 0x4015f2 in main /root/Sec/Fuzzing/projects/sonic_asan/main.c:184
#3 0x7f538a7f5554 in __libc_start_main (/lib64/libc.so.6+0x22554)
#4 0x401a0b (/root/Sec/Fuzzing/projects/sonic_asan/sonic+0x401a0b)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:285 in sonicSetSpeed
==20417==ABORTING

2 FPE bugs

=================================================================
==12489==ERROR: AddressSanitizer: FPE on unknown address 0x000000405ee5 (pc 0x000000405ee5 bp 0x60d000000040 sp 0x7ffe49cf7dc0 T0)
#0 0x405ee4 in runSonic /root/Sec/Fuzzing/projects/sonic_asan/main.c:55
#1 0x4015f2 in main /root/Sec/Fuzzing/projects/sonic_asan/main.c:184
#2 0x7f64375d7554 in __libc_start_main (/lib64/libc.so.6+0x22554)
#3 0x401a0b (/root/Sec/Fuzzing/projects/sonic_asan/sonic+0x401a0b)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: FPE /root/Sec/Fuzzing/projects/sonic_asan/main.c:55 in runSonic
==12489==ABORTING

=================================================================
==12995==ERROR: AddressSanitizer: FPE on unknown address 0x000000407309 (pc 0x000000407309 bp 0x000000000000 sp 0x7ffcc9c9bd70 T0)
#0 0x407308 in findPitchPeriodInRange /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:778
#1 0x407308 in findPitchPeriod /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:822
#2 0x407308 in changeSpeed /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:1109
#3 0x407308 in processStreamInput /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:1158
#4 0x405f56 in runSonic /root/Sec/Fuzzing/projects/sonic_asan/main.c:59
#5 0x4015f2 in main /root/Sec/Fuzzing/projects/sonic_asan/main.c:184
#6 0x7f280e242554 in __libc_start_main (/lib64/libc.so.6+0x22554)
#7 0x401a0b (/root/Sec/Fuzzing/projects/sonic_asan/sonic+0x401a0b)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: FPE /root/Sec/Fuzzing/projects/sonic_asan/sonic.c:778 in findPitchPeriodInRange
==12995==ABORTING

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant