[Nasm-bugs] [Bug 3392672] heap-use-after-free in asm/preproc.c:5454

noreply-nasm at dev.nasm.us noreply-nasm at dev.nasm.us
Wed May 27 19:40:14 PDT 2020


https://bugzilla.nasm.us/show_bug.cgi?id=3392672

puppet at zju.edu.cn changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |puppet at zju.edu.cn

--- Comment #1 from puppet at zju.edu.cn ---
The bug becomes memory leaks on 2.15rc1. 

The ASAN logs are as follows:

==1006==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 21145 byte(s) in 191 object(s) allocated from:
    #0 0x7ffff6f02602 in malloc
(/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
    #1 0x40a981 in nasm_malloc nasmlib/alloc.c:55
    #2 0x433984 in new_Token asm/preproc.c:1819
    #3 0x4333a2 in tokenize asm/preproc.c:1693
    #4 0x448b41 in pp_tokline asm/preproc.c:6327
    #5 0x4493e7 in pp_getline asm/preproc.c:6429
    #6 0x408fb9 in assemble_file asm/nasm.c:1630
    #7 0x404bcd in main asm/nasm.c:637
    #8 0x7ffff6ac082f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Direct leak of 896 byte(s) in 7 object(s) allocated from:
    #0 0x7ffff6f02602 in malloc
(/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
    #1 0x40a981 in nasm_malloc nasmlib/alloc.c:55
    #2 0x435e3a in count_mmac_params asm/preproc.c:2351
    #3 0x439ca7 in parse_mmacro_spec asm/preproc.c:3110
    #4 0x43d6f8 in do_directive asm/preproc.c:3886
    #5 0x448f31 in pp_tokline asm/preproc.c:6368
    #6 0x4493e7 in pp_getline asm/preproc.c:6429
    #7 0x408fb9 in assemble_file asm/nasm.c:1630
    #8 0x404bcd in main asm/nasm.c:637
    #9 0x7ffff6ac082f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Direct leak of 182 byte(s) in 1 object(s) allocated from:
    #0 0x7ffff6f02602 in malloc
(/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
    #1 0x40a981 in nasm_malloc nasmlib/alloc.c:55
    #2 0x433c70 in dup_Token asm/preproc.c:1869
    #3 0x444761 in expand_smacro_noreset asm/preproc.c:5448
    #4 0x444665 in expand_smacro asm/preproc.c:5431
    #5 0x44933e in pp_tokline asm/preproc.c:6416
    #6 0x4493e7 in pp_getline asm/preproc.c:6429
    #7 0x408fb9 in assemble_file asm/nasm.c:1630
    #8 0x404bcd in main asm/nasm.c:637
    #9 0x7ffff6ac082f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Direct leak of 21 byte(s) in 7 object(s) allocated from:
    #0 0x7ffff6f02602 in malloc
(/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602)
    #1 0x40a981 in nasm_malloc nasmlib/alloc.c:55
    #2 0x42efab in dup_text asm/preproc.c:401
    #3 0x439540 in parse_mmacro_spec asm/preproc.c:3067
    #4 0x43d6f8 in do_directive asm/preproc.c:3886
    #5 0x448f31 in pp_tokline asm/preproc.c:6368
    #6 0x4493e7 in pp_getline asm/preproc.c:6429
    #7 0x408fb9 in assemble_file asm/nasm.c:1630
    #8 0x404bcd in main asm/nasm.c:637
    #9 0x7ffff6ac082f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

SUMMARY: AddressSanitizer: 22244 byte(s) leaked in 206 allocation(s).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are watching all bug changes.


More information about the Nasm-bugs mailing list