Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2018-25033: heap-buffer-flow in stl_update_connects_remove_1 · Issue #28 · admesh/admesh

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.

CVE
#linux#redis

Find a heap-buffer-overflow with the input. Hope this report is helpful.

ADMesh version 0.99.0dev, Copyright (C) 1995, 1996 Anthony D. Martin
ADMesh comes with NO WARRANTY.  This is free software, and you are welcome to
redistribute it under certain conditions.  See the file COPYING for details.
Opening 0
Checking exact...
Checking nearby. Tolerance= 3.937008 Iteration=1 of 2...  Fixed 2 edges.
Checking nearby. Tolerance= 196854.328125 Iteration=2 of 2...  Fixed 0 edges.
Removing unconnected facets...
=================================================================
==29577==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x610000000030 at pc 0x7f791f89fefe bp 0x7fffd3395da0 sp 0x7fffd3395d98
READ of size 4 at 0x610000000030 thread T0
    #0 0x7f791f89fefd in stl_update_connects_remove_1 /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/connect.c:831:9
    #1 0x7f791f89fefd in stl_remove_degenerate /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/connect.c:796
    #2 0x7f791f89fefd in stl_remove_unconnected_facets /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/connect.c:728
    #3 0x7f791f8cf622 in stl_repair /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/util.c:527:7
    #4 0x51a148 in main /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/admesh.c:303:3
    #5 0x7f791e8dab96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310
    #6 0x41af79 in _start (/home/t/Projects/afl/fuzzing-experiments/subjects/admesh/.libs/admesh+0x41af79)

0x610000000030 is located 16 bytes to the left of 192-byte region [0x610000000040,0x610000000100)
allocated by thread T0 here:
    #0 0x4e382f in calloc /home/t/Projects/lldb-testing/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:155
    #1 0x7f791f8b5239 in stl_allocate /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/stlinit.c:185:26
    #2 0x7f791f8b5239 in stl_open /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/stlinit.c:42

SUMMARY: AddressSanitizer: heap-buffer-overflow /home/t/Projects/afl/fuzzing-experiments/subjects/admesh/src/connect.c:831:9 in stl_update_connects_remove_1
Shadow bytes around the buggy address:
  0x0c207fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c207fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c207fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c207fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c207fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c207fff8000: fa fa fa fa fa fa[fa]fa 00 00 00 00 00 00 00 00
  0x0c207fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c207fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c207fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c207fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c207fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
  Shadow gap:              cc
==29577==ABORTING

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907