seppo0010/rlite

Heap buffer overflow while opening a database.

Closed this issue · 1 comments

No previous data-base file is present. This happens when I use user.db (or anything less than 9 characters) as an input for rliteConnect()

Relevant line (filename length is not checked I suppose):
if (memcmp(filename, ":memory:", 9) == 0) {

ASAN output:

=================================================================
==11362==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000ed98 at pc 0x7efc1fe89c75 bp 0x7ffdedfe1430 sp 0x7ffdedfe0bd8
READ of size 9 at 0x60200000ed98 thread T0
    #0 0x7efc1fe89c74  (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x8dc74)
    #1 0x55a6176584d6 in rl_open ../src/rlite_internal.c:283
    #2 0x55a617628718 in _rliteConnect ../src/hirlite.c:715
    #3 0x55a6176287e8 in rliteConnect ../src/hirlite.c:738
    #4 0x55a617657a30 in rlite::open(char const*) ../rlite.cpp:15
    #6 0x7efc1c3103f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

0x60200000ed98 is located 0 bytes to the right of 8-byte region [0x60200000ed90,0x60200000ed98)
allocated by thread T0 here:
    #0 0x7efc1fec2eb0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6eb0)
    #1 0x55a61762856e in _rliteConnect ../src/hirlite.c:690
    #2 0x55a6176287e8 in rliteConnect ../src/hirlite.c:738
    #4 0x55a617483333 in main ../main.cpp:61
    #5 0x7efc1c3103f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x8dc74) 
Shadow bytes around the buggy address:
  0x0c047fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c047fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c047fff9db0: fa fa 00[fa]fa fa 00 fa fa fa 00 00 fa fa 03 fa
  0x0c047fff9dc0: fa fa 04 fa fa fa 00 01 fa fa 00 02 fa fa 00 04
  0x0c047fff9dd0: fa fa 00 07 fa fa 00 07 fa fa 00 00 fa fa 00 00
  0x0c047fff9de0: fa fa 00 07 fa fa 00 04 fa fa 00 00 fa fa 00 05
  0x0c047fff9df0: fa fa 00 00 fa fa 00 00 fa fa 00 07 fa fa 00 00
  0x0c047fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb

Thanks!