heap overflow

Bug #1920606 reported by XiaoyuHe
256
This bug affects 1 person
Affects Status Importance Assigned to Milestone
jhead (Ubuntu)
New
Undecided
Unassigned

Bug Description

# enviroment
ubuntu 18.04
./jhead poc

# version
3.04

# asan out
=================================================================
==16178==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000041 at pc 0x55e36403d542 bp 0x7ffefe4763e0 sp 0x7ffefe4763d0
READ of size 1 at 0x602000000041 thread T0
    #0 0x55e36403d541 in ProcessExifDir exif.c:727
    #1 0x55e36404195a in process_EXIF exif.c:1041
    #2 0x55e36402d382 in ReadJpegSections jpgfile.c:287
    #3 0x55e36402e90e in ReadJpegSections jpgfile.c:126
    #4 0x55e36402e90e in ReadJpegFile jpgfile.c:379
    #5 0x55e36402466c in ProcessFile jhead.c:905
    #6 0x55e36401fb2e in main jhead.c:1756
    #7 0x7fdc5b5cdbf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6)
    #8 0x55e364022279 in _start (/home/fuzz/jhead-3.04/jhead+0x12279)

0x602000000041 is located 1 bytes to the right of 16-byte region [0x602000000030,0x602000000040)
allocated by thread T0 here:
    #0 0x7fdc5be19b40 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb40)
    #1 0x55e36402bd6b in ReadJpegSections jpgfile.c:173

SUMMARY: AddressSanitizer: heap-buffer-overflow exif.c:727 in ProcessExifDir
Shadow bytes around the buggy address:
  0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa fd fd fa fa 00 00[fa]fa fa fa fa fa fa fa
  0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable: 00
  Partially addressable: 01 02 03 04 05 06 07
  Heap left redzone: fa
  Freed heap region: fd
  Stack left redzone: f1
  Stack mid redzone: f2
  Stack right redzone: f3
  Stack after return: f5
  Stack use after scope: f8
  Global redzone: f9
  Global init order: f6
  Poisoned by user: f7
  Container overflow: fc
  Array cookie: ac
  Intra object redzone: bb
  ASan internal: fe
  Left alloca redzone: ca
  Right alloca redzone: cb
==16178==ABORTING

Revision history for this message
XiaoyuHe (hello0011) wrote :
tags: added: community-security
XiaoyuHe (hello0011)
information type: Private Security → Public Security
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Bug attachments

Remote bug watches

Bug watches keep track of this bug in other bug trackers.