wget-dev
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Wget-dev] wget2 | Fuzz test fails on 32bit build (with ASAN) (#477)


From: Tim Rühsen
Subject: [Wget-dev] wget2 | Fuzz test fails on 32bit build (with ASAN) (#477)
Date: Fri, 20 Sep 2019 14:00:05 +0000


Tim Rühsen created an issue: https://gitlab.com/gnuwget/wget2/issues/477



```
$ cat fuzz/libwget_http_client_fuzzer.log 
=================================================================
==20005==ERROR: AddressSanitizer: negative-size-param: (size=235429897)
    #0 0x80fd6e5 in __asan_memcpy 
/src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
    #1 0x816c49d in wget_buffer_memcat /src/wget2/libwget/buffer.c:389:4
    #2 0x813472e in body_callback /src/wget2/libwget/http.c:124:2
    #3 0x8139ae7 in get_body /src/wget2/libwget/http.c:418:9
    #4 0x8178bb5 in identity /src/wget2/libwget/decompressor.c:495:3
    #5 0x8178d23 in wget_decompress /src/wget2/libwget/decompressor.c:591:12
    #6 0x8138681 in wget_http_get_response_cb /src/wget2/libwget/http.c:1147:5
    #7 0x8139ca3 in wget_http_get_response /src/wget2/libwget/http.c:1255:9
    #8 0x8130f07 in LLVMFuzzerTestOneInput 
/src/wget2/fuzz/libwget_http_client_fuzzer.c:205:33
    #9 0x81319eb in test_all_from /src/wget2/fuzz/main.c:57:5
    #10 0x8131435 in main /src/wget2/fuzz/main.c:117:8
    #11 0xf7d15636 in __libc_start_main (/lib32/libc.so.6+0x18636)
    #12 0x8086f68 in _start 
(/src/wget2/fuzz/libwget_http_client_fuzzer+0x8086f68)

0xf4e0080c is located 12 bytes inside of 102401-byte region 
[0xf4e00800,0xf4e19801)
allocated by thread T0 here:
    #0 0x80fe2f5 in malloc 
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x816b8ee in wget_malloc /src/wget2/libwget/../include/wget/wget.h:458:9
    #2 0x816b6d6 in wget_buffer_init /src/wget2/libwget/buffer.c:164:21
    #3 0x816b95f in wget_buffer_alloc /src/wget2/libwget/buffer.c:196:6
    #4 0x813668d in wget_http_open /src/wget2/libwget/http.c:659:15
    #5 0x8130e57 in LLVMFuzzerTestOneInput 
/src/wget2/fuzz/libwget_http_client_fuzzer.c:203:8
    #6 0x81319eb in test_all_from /src/wget2/fuzz/main.c:57:5
    #7 0x8131435 in main /src/wget2/fuzz/main.c:117:8
    #8 0xf7d15636 in __libc_start_main (/lib32/libc.so.6+0x18636)

SUMMARY: AddressSanitizer: negative-size-param 
/src/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:22:3
 in __asan_memcpy
==20005==ABORTING
FAIL libwget_http_client_fuzzer (exit status: 1)
```

-- 
Reply to this email directly or view it on GitLab: 
https://gitlab.com/gnuwget/wget2/issues/477
You're receiving this email because of your account on gitlab.com.




reply via email to

[Prev in Thread] Current Thread [Next in Thread]