bug-bash
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

AddressSanitizer: heap-buffer-overflow in update_line


From: Eduardo Bustamante
Subject: AddressSanitizer: heap-buffer-overflow in update_line
Date: Thu, 15 Jun 2017 09:53:35 -0500
User-agent: NeoMutt/20170113 (1.7.2)

Found by fuzzing `read -e' with AFL. The stacktrace reported by Address
Sanitizer is followed by the base64 encoded crashing input.

By the stacktraces alone, it would seem that there are two or three bugs
still remaining. I'm sending all of the stacktraces anyways, in case my
assumptions are wrong.

==1814==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7fd65690718c bp 0x7ffd35d24310 sp 0x7ffd35d23ac0
WRITE of size 189 at 0x62100002e100 thread T0
    #0 0x7fd65690718b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55ac9310c14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55ac9310a6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55ac93110214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55ac931261cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55ac93126902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55ac93126b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55ac930d430d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55ac930d4aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55ac930d3ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55ac930d3727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55ac930d37b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55ac930d37dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55ac930d2e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55ac9308e136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55ac9308baa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55ac92fa1c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55ac92fa389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55ac92fa111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55ac92f8ef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55ac92f9782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55ac92f8fd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55ac930790f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55ac92f5a401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55ac92f588da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fd6560f92b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55ac92f57749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fd656967090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55ac93067e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55ac93106b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55ac930d33c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55ac930d379c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55ac930d37b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55ac930d37dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55ac930d2e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55ac9308e136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55ac9308baa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55ac92fa1c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55ac92fa389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55ac92fa111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55ac92f8ef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55ac92f9782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55ac92f8fd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55ac930790f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55ac92f5a401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55ac92f588da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fd6560f92b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==1814==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN6QbNwABA5//kPo3kAc3DDcDSBaQR/lIPjcDkIADkP/0APEBDAwCAh6trZAbNzg3kBs3DDce
nm8BADwoPIAANuNIAwICDAACAh6trZAbNzg3kBs3DDcekEf5SABAAwEADH8A7/9A/wAE6g36De0=



==4498==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55c235da3253 bp 0x7ffca947da60 sp 0x7ffca947da58
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55c235da3252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55c235da16ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55c235d6a3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55c235d6a79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55c235d6a7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55c235d6a7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55c235d69e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c235d25136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c235d22aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c235c38c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c235c3a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c235c3811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c235c25f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c235c2e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c235c26d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c235d100f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c235bf1401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c235bef8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fd929bf02b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55c235bee749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fd92a45dd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55c235cfed95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55c235d9c9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55c235d9cc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55c235d6a090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55c235d6a7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55c235d69e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c235d25136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c235d22aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c235c38c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c235c3a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c235c3811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c235c25f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c235c2e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c235c26d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c235d100f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c235bf1401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c235bef8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fd929bf02b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==4498==ABORTING

INPUT
G+ABb/sA+gDR0dHRGxgqBe9/AFw6/3+i6SR7JF4qKih5sbE+J81LQVteQUFWfRb6QBSuGxsAAAAQ
ACMAAAAbACp9IhovGRkZGRkXGR4ZGYsVWWAgG9jMuMy3AUoRgAFgGRkZGRkZGRkZGRkZGRmAFVlg
IBsZGUREgAAHDiooebFZYCAb2MzMzLcBShGAGRkZGRkZGQFgGRkZGRkZGRkZGRkZGRnNS/9bXlNB
Vn0W+kAaDmzHGwU=



==5021==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55f03a657253 bp 0x7ffca1017de0 sp 0x7ffca1017dd8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55f03a657252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55f03a6556ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55f03a61e3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55f03a61e79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55f03a61e7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55f03a61e7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55f03a61de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f03a5d9136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f03a5d6aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f03a4ecc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f03a4ee89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f03a4ec11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f03a4d9f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f03a4e282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f03a4dad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f03a5c40f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f03a4a5401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f03a4a38da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f5d90abe2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55f03a4a2749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f5d9132bd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f03a5b2d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f03a6509d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55f03a650c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f03a61e090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f03a61e7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f03a61de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f03a5d9136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f03a5d6aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f03a4ecc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f03a4ee89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f03a4ec11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f03a4d9f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f03a4e282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f03a4dad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f03a5c40f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f03a4a5401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f03a4a38da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f5d90abe2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==5021==ABORTING

INPUT
AAAAAIADKhz///OTnxkZGRkZGbwAABAAgCkZ/wAAABcZGRkZGRkXHBkZGRkSKry8GRn/OlAXEoCf
GRnvGRkZAAX//wUAAAGAnxkZ7xApKSkpKSkpKSkpKSkpKSkpKQCAKRkZGRn/OgAXGRkZGUtLV0tL
SwDa2tra2tra2hDa2tpLS97e3t7e3t7e3t7eQEo9AAFDSxwZGRkZGQe0vBk2/zoAAAABGRkZGRcX
ICw=



==6385==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61900000cc80 
at pc 0x7f1d68a4b18c bp 0x7ffd907be500 sp 0x7ffd907bdcb0
WRITE of size 65 at 0x61900000cc80 thread T0
    #0 0x7f1d68a4b18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x555e950f814a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x555e950f66ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x555e950bf3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x555e950bf79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x555e950bf7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x555e950bf7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x555e950bee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x555e9507a136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x555e95077aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x555e94f8dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x555e94f8f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x555e94f8d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x555e94f7af42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x555e94f8382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x555e94f7bd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x555e950650f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x555e94f46401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x555e94f448da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f1d6823d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x555e94f43749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000cc80 is located 0 bytes to the right of 1024-byte region 
[0x61900000c880,0x61900000cc80)
allocated by thread T0 here:
    #0 0x7f1d68aaad28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x555e95053d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x555e950f1442 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d442)
    #3 0x555e950f1c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x555e950bf090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x555e950bf7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x555e950bee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x555e9507a136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x555e95077aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x555e94f8dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x555e94f8f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x555e94f8d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x555e94f7af42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x555e94f8382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x555e94f7bd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x555e950650f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x555e94f46401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x555e94f448da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f1d6823d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff9940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9990:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==6385==ABORTING

INPUT
GwMAAAB/ZxoAixn8GwQmUgD8AxUZVjyOjo6OZI6mjrBgPDxUgDz/fxkAf5COjl0nPQtg2DzFxcXS
EDwZEAAA//8A/I4AjqZkjo5dPD0LQDwZ/EMEJlIA/AMVGVY8jo6OjmSOQDwQ/AA8PQtAPBD8AAAo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AIoZAFAeyzw8O4AbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GRYWFhYWFgABAAAAIDsZEN88PEwAfwBQHtn/AD1qlgAAdWA8jo6O
jo6PCK6OjisbPQtOVxkQADw8PAB/GQBQHss8PDwpKSkpKSkpKSkpNCkpPGarAP8AAAEoGQAABH//
KhtvABsF



==7939==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x55cecbc83253 bp 0x7fff35e56700 sp 0x7fff35e566f8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55cecbc83252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55cecbc816ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55cecbc4a3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55cecbc4a79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55cecbc4a7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55cecbc4a7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55cecbc49e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55cecbc05136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55cecbc02aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55cecbb18c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55cecbb1a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55cecbb1811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55cecbb05f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55cecbb0e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55cecbb06d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55cecbbf00f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55cecbad1401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55cecbacf8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa55742b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55cecbace749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fa557c98d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55cecbbded95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55cecbc7c960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55cecbc7cc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55cecbc4a090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55cecbc4a7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55cecbc49e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55cecbc05136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55cecbc02aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55cecbb18c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55cecbb1a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55cecbb1811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55cecbb05f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55cecbb0e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55cecbb06d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55cecbbf00f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55cecbad1401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55cecbacf8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa55742b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==7939==ABORTING

INPUT
GyoQExgaNUxSAAIAAAf/BwcZBwfojoCDYGBgAQCDEDw8PEg8PP9/GfdPAABZYC48i6sB//9/YEAA
AAMbGTw8PDw8PDw8//9///8ePDw8PDwBAI6Ojo6Ojo6OG46OpEM8PKRDPDw9C2IlGRAAPPwbADw8
PRujjqRDPDw9C2I2PDwBADwQADxu6BBXGRkAPDw8U38ZPIA8PAAAjpeOg44bfyRbHlUAAQAACy1X
gBsAAQAAKH8A/xs8PBoBAI6XjouOGz0gVxkQADw8K4B/GV1dXQAAAH8AX0VdTw5dUgA8PI6XjoOO
jo6OlpaWAQA8EBc8VQABAAALQFeA/+4APDw8OwuCYKUA/n9bHgBAAEAAKBka/xs2PDwBADwQADw8
bscQVxll//9/HP8bBQ==



==7940==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x55b5adafd253 bp 0x7ffd5cf71a80 sp 0x7ffd5cf71a78
READ of size 4 at 0x619000002280 thread T0
    #0 0x55b5adafd252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55b5adafb6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55b5adac43c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55b5adac479c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55b5adac47b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55b5adac47dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55b5adac3e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b5ada7f136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b5ada7caa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b5ad992c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b5ad99489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b5ad99211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b5ad97ff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b5ad98882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b5ad980d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b5ada6a0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b5ad94b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b5ad9498da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fbb9823d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55b5ad948749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fbb98aaad28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55b5ada58d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55b5adaf6960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55b5adaf6c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55b5adac4090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55b5adac47d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55b5adac3e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b5ada7f136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b5ada7caa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b5ad992c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b5ad99489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b5ad99211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b5ad97ff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b5ad98882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b5ad980d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b5ada6a0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b5ad94b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b5ad9498da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fbb9823d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==7940==ABORTING

INPUT
GyoQExgaNUxSAAIAAAf/BwcZBwfojoCDYGBgAQCDEDw8PEg8PP9/GfdPAABTYC48i6sB//9/YEAA
AAMbGTw8PDw8PDw8//9///8ePDw8PDwBAI6Ojo6Ojo6OG46OpEM8Sz0bjo6kQzw8xxBXGWX//3+O
jhuQjqRDPDw9G46OpEM8PD0LYiUZEAA8/BsAPDw9G6OOpEM8PD0LYjY8PAEAPBAAPG7oEFcZGQA8
PDxTfxk8gDw8AACOl46Djht/JFseVQABAAALLVeAGwABAAAofwD/Gzw8GgEAjpeOi44bPSBXGRAA
PDwrgH8ZXV1dAAAAfwBfRV1PDl1SADw8jpeOg46Ojo6WlpYBADwQFzxVAAEAAAtAV4D/7gA8PDw7
C4JgpQD+f1seAEAAQAAoGRr/GzY8PAEAPBAAPDxuwBBXGWX//38c/xsF



==7941==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x55f2f166c253 bp 0x7ffd3f76f130 sp 0x7ffd3f76f128
READ of size 4 at 0x619000002280 thread T0
    #0 0x55f2f166c252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55f2f166a6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55f2f16333c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55f2f163379c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55f2f16337b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55f2f16337dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55f2f1632e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f2f15ee136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f2f15ebaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f2f1501c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f2f150389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f2f150111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f2f14eef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f2f14f782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f2f14efd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f2f15d90f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f2f14ba401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f2f14b88da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fd88e0462b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55f2f14b7749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fd88e8b3d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f2f15c7d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f2f1665960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55f2f1665c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f2f1633090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f2f16337d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f2f1632e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f2f15ee136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f2f15ebaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f2f1501c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f2f150389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f2f150111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f2f14eef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f2f14f782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f2f14efd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f2f15d90f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f2f14ba401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f2f14b88da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fd88e0462b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==7941==ABORTING

INPUT
GyoQExgaNUxSAAIAAAf/BwcZBwfojoCDYGBgAQCDEEM8PEg8PP9/GfdPAABTYC48i6sB//9/YEAA
AAMbGTw8PDw8PDw8//9///9VAAEAAAtAV4A4AAEAACUZGv8INiY8AQA8EAA8bugyVxkZADw8OFN/
GTyAPDwAAI6XjoOOG38kWxZVAAEzAAtAV4AbAAEAACh/AP8bPDwaAQCOl46Ljhs9LlcZEAA8PCuA
fxldXV1dgAAAAF9FXU8OXVIAKysrKysrKwD+f1voA0AAQAAoGRoAHDY8PAEAPBAAPDxuxxBXGWX/
/38c/xsF



==9829==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55b442131253 bp 0x7ffd38c3d990 sp 0x7ffd38c3d988
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55b442131252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55b44212f6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55b4420f83c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55b4420f879c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55b4420f87b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55b4420f87dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55b4420f7e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b4420b3136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b4420b0aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b441fc6c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b441fc889f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b441fc611f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b441fb3f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b441fbc82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b441fb4d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b44209e0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b441f7f401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b441f7d8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f2a5661a2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55b441f7c749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f2a56e87d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55b44208cd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55b44212a9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55b44212ac75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55b4420f8090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55b4420f87d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55b4420f7e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b4420b3136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b4420b0aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b441fc6c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b441fc889f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b441fc611f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b441fb3f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b441fbc82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b441fb4d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b44209e0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b441f7f401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b441f7d8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f2a5661a2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==9829==ABORTING

INPUT
EBEWAC1dLRZ/AAABXFsAAAABAPwj//0ADo6OjnyqABc8IAQqBQMUPFt/AB48PDw8AQD8I//9AACO
jo58qisrACs8LhsZPDw8PDw7C5RgBlt/EAA8PAEA/CP//QAAjo6OfKoAFzwZGxk8IFA8PDsLlEwL
lGAEWx48PDw8/38ZAFAePI6Ojo6OAP9gPDxg////fwABPBkbGTw8PDw8OwuUTAuUYARbHjw8Sz7/
fxkAUB48PDw8AAAQAH1qEAA0NTU1NY6cAP9gPDxg////fwABPBkbNTU1NTX/gAAAU2A8PGD//yB/
AAE8GQD/G3//KhtvABsF



==9830==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7f0f5efcc18c bp 0x7fff24986920 sp 0x7fff249860d0
WRITE of size 96 at 0x62100002e100 thread T0
    #0 0x7f0f5efcc18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x5593a84a214a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5593a84a06ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5593a84a62c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x5593a84bc7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x5593a84bc929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x5593a84bcb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x5593a846a30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x5593a846aaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x5593a8469ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x5593a8469727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x5593a84697b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x5593a84697dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x5593a8468e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x5593a8424136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x5593a8421aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x5593a8337c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x5593a833989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x5593a833711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x5593a8324f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x5593a832d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x5593a8325d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x5593a840f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x5593a82f0401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x5593a82ee8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f0f5e7be2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x5593a82ed749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f0f5f02c090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x5593a83fde00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x5593a849cb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x5593a84693c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x5593a846979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5593a84697b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5593a84697dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x5593a8468e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x5593a8424136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x5593a8421aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x5593a8337c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x5593a833989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x5593a833711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x5593a8324f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x5593a832d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x5593a8325d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5593a840f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x5593a82f0401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5593a82ee8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f0f5e7be2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==9830==ABORTING

INPUT
FUAAlwZBAhETixn8GwQmUgD8AxUZVjyOjo6A/46mjrBgPDxUgDz/fxn6GfwbBCZSAPwDFRlWPI6O
joD/jqaOsGA8PFSAPP9/Gf+f/0hIVANIA5BH+UgsNwOQgDeQGzcMNwOf/5D6N5AbNww3A0gWkEf5
SD43A5CAA5D/9AACAgwAAgIera2QGzc4N5AbNww3A5DkkPr/n/9ISDbjSAOQR0BIAEADkIAMfwDv
/4AN+g4N



==10408==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f1340c7918c bp 0x7ffd64eef420 sp 0x7ffd64eeebd0
WRITE of size 236 at 0x62100002e100 thread T0
    #0 0x7f1340c7918b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x5567c44b014a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5567c44ae6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5567c44b42c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x5567c44ca7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x5567c44ca929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x5567c44cab59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x5567c447830d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x5567c4478aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x5567c4477ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x5567c4477727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x5567c44777b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x5567c44777dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x5567c4476e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x5567c4432136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x5567c442faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x5567c4345c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x5567c434789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x5567c434511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x5567c4332f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x5567c433b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x5567c4333d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x5567c441d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x5567c42fe401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x5567c42fc8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f134046b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x5567c42fb749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f1340cd9090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x5567c440be00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x5567c44aab99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x5567c44773c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x5567c447779c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5567c44777b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5567c44777dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x5567c4476e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x5567c4432136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x5567c442faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x5567c4345c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x5567c434789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x5567c434511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x5567c4332f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x5567c433b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x5567c4333d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5567c441d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x5567c42fe401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5567c42fc8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f134046b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10408==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BAKooPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DB4iSBaQR/lIPjcDkIADkP/0AAICDB6trZAbNzg3kBs3DDcenm8B
ADwoPIAANuNH/wACfx6trZAbNzg3kBs3DDcenm/rADyxPIAANuNIA5BH+UgAQAOQgAx/AO//gP8A
BOoN+g4N



==10445==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fc16433118c bp 0x7ffda713c420 sp 0x7ffda713bbd0
WRITE of size 216 at 0x62100002e100 thread T0
    #0 0x7fc16433118b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55596388b14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5559638896ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55596388f2c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x5559638a57bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x5559638a5929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x5559638a5b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55596385330d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x555963853aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x555963852ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x555963852727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x5559638527b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x5559638527dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x555963851e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55596380d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55596380aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x555963720c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55596372289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55596372011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55596370df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55596371682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55596370ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x5559637f80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x5559636d9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x5559636d78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fc163b232b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x5559636d6749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fc164391090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x5559637e6e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x555963885b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x5559638523c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55596385279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5559638527b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5559638527dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x555963851e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55596380d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55596380aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x555963720c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55596372289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55596372011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55596370df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55596371682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55596370ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5559637f80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x5559636d9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5559636d78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fc163b232b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10445==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAAR/lILDcDkIA3kBs3AAEDn/+Q+jeQGzcMNwNIFpBH+Ug+
NwOQgAOQ//QAAgIMAAICHq2tkBs3ODeQGzcMNx6ebwEAPCg8gAA2kBs3ODeQGzcMNx6ebwEAPCg8
gAA240gDkEf5SABA40gDkEf5SABAA5CADH8A7/+A/wAE6g36Dg0=



==10446==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f8c19f9418c bp 0x7fff5aeda610 sp 0x7fff5aed9dc0
WRITE of size 213 at 0x62100002e100 thread T0
    #0 0x7f8c19f9418b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55fb92d5514a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55fb92d536ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55fb92d59214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55fb92d6f1cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55fb92d6f902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55fb92d6fb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55fb92d1d30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55fb92d1daef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55fb92d1cee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55fb92d1c727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55fb92d1c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55fb92d1c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55fb92d1be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55fb92cd7136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55fb92cd4aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55fb92beac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55fb92bec89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55fb92bea11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55fb92bd7f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55fb92be082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55fb92bd8d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55fb92cc20f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55fb92ba3401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55fb92ba18da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f8c197862b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55fb92ba0749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f8c19ff4090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55fb92cb0e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55fb92d4fb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55fb92d1c3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55fb92d1c79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55fb92d1c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55fb92d1c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55fb92d1be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55fb92cd7136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55fb92cd4aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55fb92beac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55fb92bec89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55fb92bea11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55fb92bd7f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55fb92be082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55fb92bd8d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55fb92cc20f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55fb92ba3401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55fb92ba18da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f8c197862b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10446==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAFDgAAG5ubm5ubm5ubm5ubiFubm5ubgAAAAA8
AAEDn/+Q+gACGzd//wNIGpDw+Ug+UwOQkQOQ//QAAgIMAAICHq2tkBs3ODf5SD5TA5CRA5H/9AAC
AgwAAgIera2QGzc4N5D/qn8A8v+A/wAE6g36FCSH/QCAFJyn/Zb8HZbwGQAAAADo/wAARwQAERsA
ZwQmhxQCAEAAAAAnkBs3DDce4GMbVAAQAAKVABI=



==10750==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fe0e7a2b18c bp 0x7ffe08b33680 sp 0x7ffe08b32e30
WRITE of size 186 at 0x62100002e100 thread T0
    #0 0x7fe0e7a2b18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x557bb04e714a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x557bb04e56ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x557bb04eb214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x557bb05011cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x557bb0501902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x557bb0501b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x557bb04af30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x557bb04afaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x557bb04aeee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x557bb04ae727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x557bb04ae7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x557bb04ae7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x557bb04ade93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x557bb0469136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x557bb0466aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x557bb037cc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x557bb037e89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x557bb037c11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x557bb0369f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x557bb037282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x557bb036ad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x557bb04540f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x557bb0335401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x557bb03338da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fe0e721d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x557bb0332749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fe0e7a8b090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x557bb0442e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x557bb04e1b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x557bb04ae3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x557bb04ae79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x557bb04ae7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x557bb04ae7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x557bb04ade93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x557bb0469136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x557bb0466aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x557bb037cc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x557bb037e89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x557bb037c11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x557bb0369f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x557bb037282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x557bb036ad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x557bb04540f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x557bb0335401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x557bb03338da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fe0e721d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10750==ABORTING

INPUT
QCH/VQDo/wAAR2JbkWUenm8BADwoPIAA/v+qANqAABsF6+MBA5//kPo3kBspDDcDSBaQR/lIPkAD
kIADkP/0AAICDAACAh6trZAbNzg3kBs3DAtAPUABDAACAh6trZAbNzg3kBs3DAtAPUABARgoARgo
FRUVFRAQEBAQEBUVBRX5GyQQOBs4ExgoOBs4ExhFNgAABhs4ExgoOBs4ExhFNgAABgEnKGEdAgAb
OBMYKDgbAH8YZRgIALUYJ/cAJgAbOBMYRfcAEP/dABAYWRhkAAH5ENsAECAAGMQCIkAOEA==



==14941==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x555e62ed4253 bp 0x7fff204f0990 sp 0x7fff204f0988
READ of size 4 at 0x619000002280 thread T0
    #0 0x555e62ed4252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x555e62ed26ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x555e62e9b3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x555e62e9b79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x555e62e9b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x555e62e9b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x555e62e9ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x555e62e56136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x555e62e53aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x555e62d69c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x555e62d6b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x555e62d6911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x555e62d56f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x555e62d5f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x555e62d57d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x555e62e410f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x555e62d22401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x555e62d208da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f8097a432b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x555e62d1f749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f80982b0d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x555e62e2fd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x555e62ecd960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x555e62ecdc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x555e62e9b090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x555e62e9b7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x555e62e9ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x555e62e56136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x555e62e53aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x555e62d69c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x555e62d6b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x555e62d6911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x555e62d56f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x555e62d5f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x555e62d57d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x555e62e410f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x555e62d22401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x555e62d208da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f8097a432b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==14941==ABORTING

INPUT
GwMWKjoVPDwhAJRg9ri4uLi4uMG4uBkZGRkFGYAVWWAgG9jMzKr9//0oAAD/bCA8QAEAjsHQTzyA
qwD/f5NgP///5oAdPAAAZQBrGfc8PP//AAAD6BkZJiYZ9zwbPOlrGQEZGRkmJhkXGRAgABkZGRmA
9zwbPOlrGQEZGRkmJhkXGRAgABkZGRmAFRUXGWBAAAAAgB08AAABAGsZ9zw8/////wEZGRkmJhlZ
YBcb2MzMqswBShGAAWAZGRkZGRkZARkAAAABGRcgAAU=



==23160==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f0794cdd18c bp 0x7ffe347cb040 sp 0x7ffe347ca7f0
WRITE of size 111 at 0x62100002e100 thread T0
    #0 0x7f0794cdd18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x56428f3c414a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x56428f3c26ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x56428f3c8214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x56428f3de1cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x56428f3de902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x56428f3deb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x56428f38c30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x56428f38caef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x56428f38bee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x56428f38b727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x56428f38b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x56428f38b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x56428f38ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x56428f346136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x56428f343aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x56428f259c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x56428f25b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x56428f25911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x56428f246f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x56428f24f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x56428f247d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x56428f3310f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x56428f212401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x56428f2108da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f07944cf2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x56428f20f749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f0794d3d090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x56428f31fe00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x56428f3beb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x56428f38b3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x56428f38b79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x56428f38b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x56428f38b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x56428f38ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x56428f346136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x56428f343aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x56428f259c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x56428f25b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x56428f25911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x56428f246f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x56428f24f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x56428f247d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x56428f3310f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x56428f212401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x56428f2108da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f07944cf2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==23160==ABORTING

INPUT
FREWGQAAGQIOFiozMCBTJC1qatHR0dEbGSoF/2wAXID/f6LpJHskXio/KHmxsVQEzUFBWykpKSkp
A5CAN5AbNww3A5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDby
9AACAgwAAgIera2QGzc4N5AbNww28pDkkPr/gP8ABOoN+g4N



==27899==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f265708818c bp 0x7fffcd7f55b0 sp 0x7fffcd7f4d60
WRITE of size 236 at 0x62100002e100 thread T0
    #0 0x7f265708818b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55995eab214a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55995eab06ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55995eab62c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x55995eacc7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x55995eacc929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x55995eaccb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55995ea7a30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55995ea7aaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55995ea79ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55995ea79727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55995ea797b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55995ea797dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55995ea78e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55995ea34136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55995ea31aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55995e947c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55995e94989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55995e94711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55995e934f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55995e93d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55995e935d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55995ea1f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55995e900401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55995e8fe8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f265687a2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55995e8fd749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f26570e8090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55995ea0de00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55995eaacb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55995ea793c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55995ea7979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55995ea797b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55995ea797dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55995ea78e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55995ea34136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55995ea31aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55995e947c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55995e94989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55995e94711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55995e934f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55995e93d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55995e935d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55995ea1f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55995e900401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55995e8fe8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f265687a2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27899==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAAAABAOMAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAIAQAACAh6trZAbNzg3kBs3DDce
nm8XADwoPIAANuNIA5BH+UgAQAOQgAx/GY48PDwAPP9/GQBRHjwAPCAAIQDOjo4gAAAAju7nXRlh
C0A8GfwbACAE8o2OPQtAPBj+ADw8PAA8/38ZGRAAPDw8APyOEysLjo6kPDxcPQtAYARiAAMVGVY8
OAA8OxAAYARbHgRCHjw8PDwXgBkhUB48PFc9jo6rAP8AAH0EQAADGxkAAAPoPB0ZEAs8/yokbvIb
BQ==



==901==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55c39fc0b253 bp 0x7ffda48f6e60 sp 0x7ffda48f6e58
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55c39fc0b252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55c39fc096ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55c39fbd23c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55c39fbd279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55c39fbd27b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55c39fbd27dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55c39fbd1e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c39fb8d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c39fb8aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c39faa0c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c39faa289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c39faa011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c39fa8df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c39fa9682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c39fa8ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c39fb780f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c39fa59401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c39fa578da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f4ffc0262b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55c39fa56749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f4ffc893d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55c39fb66d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55c39fc049d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55c39fc04c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55c39fbd2090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55c39fbd27d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55c39fbd1e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c39fb8d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c39fb8aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c39faa0c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c39faa289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c39faa011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c39fa8df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c39fa9682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c39fa8ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c39fb780f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c39fa59401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c39fa578da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f4ffc0262b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==901==ABORTING

INPUT
BtDyOlYAAQABIAQqBQMQPVsAAgALAyBfDjQ0MzMzMzNAbxAQEBcQEBkQGCUQEBAQjo4AAgA8EC+M
ABkQGCUQEBADFwAbJRCOAAB9PC30/+MhlG39CPdfwsgQjphcJBt7FBR5G6T/AF8wEBAQPhAQGRAY
NRCOAAB9PC30/+MhlG39CPdfwsgQjpgAXX08XvUAACE6GRAFAAEAAFNLAIAgAEAaIDwzMzMzLB5h
JBs5G/97EF8QEBAQLxAQGRkQGCU6EBADGzMzMzM04BkQGCUQEBAQjo4AAgA8PPUAACE6AAAFAIAA
AFMIGwU=



==3864==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55f411fe2253 bp 0x7ffd09c1b150 sp 0x7ffd09c1b148
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55f411fe2252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55f411fe06ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55f411fa93c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55f411fa979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55f411fa97b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55f411fa97dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55f411fa8e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f411f64136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f411f61aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f411e77c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f411e7989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f411e7711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f411e64f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f411e6d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f411e65d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f411f4f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f411e30401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f411e2e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f249673b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55f411e2d749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f2496fa8d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f411f3dd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f411fdb9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55f411fdbc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f411fa9090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f411fa97d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f411fa8e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f411f64136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f411f61aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f411e77c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f411e7989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f411e7711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f411e64f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f411e6d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f411e65d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f411f4f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f411e30401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f411e2e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f249673b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==3864==ABORTING

INPUT
ZDZ/FBQUIt5kAM5/ADRTKy2WAAAAIFOALxR/AH8AAAAkKLoO/yL6DBSUCAQCG3tRe94vFJYUGxsE
35YUGxob3i8UlhQbGxsbARsbVGbnJgQbAv36IFMbLxtUmpqampqampqaMTExMTExgBs4MTExMTEx
MTExgBs44p0UJIf9lt4vFJYUGxsbPgEbG1QAEAAAlf2WEBsbGygAoRQke3p7e3veLxQAAP/1GyoA
oRQCf/8bG5AAf/ogA1T/e3veAhtT4pUbVATeLxS/FBsbAAL9UwMvG1QmBBsC/VMbLxtUmpqampqa
mpqaMTExMTExgBs4MTExMWRRUWQQAPwbGxsbVABAADExgBs44p0UJIf9lhuAEf8bGxlU9t4Al+2W
EBsbGyDqfHwY+nx8UxsVGwAbGxlU9t4vPpYE35YUGxob3i8UlhQbGRsbARsbVABAAACX7YCfn5+f
n5+fn5+fn5+fn5+fn5+fn5+fpp+uAAAAe3v6IANU/xsTfwAAEBtTJAEAG/8zDBSUAAR7e3t7e/oM
FJQABHt7e3t73i8UlhQbGxsqCqEUAoAAGxsbOBsfGxsE//8F



==3951==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x563fe4a9f253 bp 0x7ffdb2db0ab0 sp 0x7ffdb2db0aa8
READ of size 4 at 0x619000002280 thread T0
    #0 0x563fe4a9f252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x563fe4a9d6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x563fe4a663c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x563fe4a6679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x563fe4a667b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x563fe4a667dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x563fe4a65e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x563fe4a21136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x563fe4a1eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x563fe4934c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x563fe493689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x563fe493411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x563fe4921f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x563fe492a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x563fe4922d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x563fe4a0c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x563fe48ed401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x563fe48eb8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff9d61d42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x563fe48ea749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7ff9d6a41d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x563fe49fad95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x563fe4a98960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x563fe4a98c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x563fe4a66090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x563fe4a667d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x563fe4a65e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x563fe4a21136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x563fe4a1eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x563fe4934c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x563fe493689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x563fe493411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x563fe4921f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x563fe492a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x563fe4922d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x563fe4a0c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x563fe48ed401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x563fe48eb8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff9d61d42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==3951==ABORTING

INPUT
G+ABMzMzMwAAf/86MzMzAAEzlZUe2QAQAH88KEgzMzMzUjMzMzNDQ0NDQ0NDQ0NDQ0NDQ0NDQ0ND
Q0NDQ0NDMzUzMzN9AFxL73+i/yQgEF4qKHl/fRY1MzMzfQD6QEUUrf0AlZVklZWVZJUe2QAQUB7Z
PDw8AABQHtk8PBszNTMzM4j//5WVlf9/lZWVZJUe2QAQUB7ZPB88AABQHdk8PAQzEkNDQ0P//+Qz
HBMzMzMzMzMzMwD6QEUUrQQzNTOrM/0AlZVklZWVZJUe2QAQUCR7JF4qKHl/fWYAOYdg/zxsqwAh
AQD/23vvGwU=



==3971==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x558afd6c8253 bp 0x7ffc7543d760 sp 0x7ffc7543d758
READ of size 4 at 0x619000002280 thread T0
    #0 0x558afd6c8252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x558afd6c66ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x558afd68f3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x558afd68f79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x558afd68f7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x558afd68f7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x558afd68ee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x558afd64a136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x558afd647aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x558afd55dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x558afd55f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x558afd55d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x558afd54af42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x558afd55382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x558afd54bd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x558afd6350f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x558afd516401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x558afd5148da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f7169c2a2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x558afd513749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f716a497d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x558afd623d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x558afd6c1960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x558afd6c1c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x558afd68f090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x558afd68f7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x558afd68ee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x558afd64a136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x558afd647aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x558afd55dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x558afd55f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x558afd55d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x558afd54af42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x558afd55382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x558afd54bd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x558afd6350f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x558afd516401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x558afd5148da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f7169c2a2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==3971==ABORTING

INPUT
CxMULgH1Ihn/ABAAATgZGxk8nXxfcKqdi0pKSkobkBsk+iAbGxsBGhtUUyQoeRv/hwv7lAAEe3p7
wcF5GxuhAgAUAn//oaGhoaH4YJiYFCQ+eRsO+ll7e3sBe94Ge3uW+gwdCQkJCQkJCQkJCRsbKgAA
APkbGpZAAgACKxtUUyQoixv/GgYUlAAEeyMAAAABFiOSIyMjIyMjIyMjIyMjoRTh+RkAEAAML5YE
3pYbMjIyMjL//gsUlAAEe3p7e5b6DB0JCQkJCQkJCQkJCQQbAhtdGxSUHQR+cXt7ewkJCQl+fn5+
flwJfn5+X35+BN4vFEAULi6AIAAAANnoAwAAUVFR/fwMlgQbAhtdGxsfAAQUJHX9lvzxlgQbAgwU
lB0Ee3t7e3veLxSWFBsbGyoAoQAA5zj/////BP//7Q==



==4643==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7fce3f01218c bp 0x7fffe2c64df0 sp 0x7fffe2c645a0
WRITE of size 145 at 0x62100002e100 thread T0
    #0 0x7fce3f01218b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x564b5656914a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x564b565676ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x564b5656d214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x564b565831cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x564b56583902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x564b56583b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x564b5653130d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x564b56531aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x564b56530ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x564b56530727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x564b565307b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x564b565307dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x564b5652fe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x564b564eb136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x564b564e8aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x564b563fec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x564b5640089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x564b563fe11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x564b563ebf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x564b563f482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x564b563ecd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x564b564d60f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x564b563b7401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x564b563b58da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fce3e8042b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x564b563b4749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fce3f072090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x564b564c4e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x564b56563b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x564b565303c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x564b5653079c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x564b565307b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x564b565307dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x564b5652fe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x564b564eb136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x564b564e8aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x564b563fec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x564b5640089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x564b563fe11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x564b563ebf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x564b563f482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x564b563ecd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x564b564d60f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x564b563b7401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x564b563b58da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fce3e8042b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==4643==ABORTING

INPUT
QCH/AADo/wCAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3A4AA/v+qADcDSAOQR/k3kBs3DDcD
SBaQR/lIPhcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDcenm8BADwoPIDGNuNIA5BH+UgAQAOQ
gAx/AO//gP8ABOoZGRkZGSLEORkI3AguCAkICAgkAAC6AAf7QACqAAAAPgB/kA==



==4644==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7f62ee98e18c bp 0x7ffe86a68160 sp 0x7ffe86a67910
WRITE of size 203 at 0x62100002e100 thread T0
    #0 0x7f62ee98e18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55fd3394d14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55fd3394b6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55fd33951214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55fd339671cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55fd33967902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55fd33967b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55fd3391530d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55fd33915aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55fd33914ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55fd33914727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55fd339147b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55fd339147dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55fd33913e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55fd338cf136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55fd338ccaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55fd337e2c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55fd337e489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55fd337e211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55fd337cff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55fd337d882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55fd337d0d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55fd338ba0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55fd3379b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55fd337998da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f62ee1802b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55fd33798749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f62ee9ee090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55fd338a8e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55fd33947b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55fd339143c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55fd3391479c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55fd339147b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55fd339147dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55fd33913e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55fd338cf136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55fd338ccaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55fd337e2c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55fd337e489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55fd337e211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55fd337cff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55fd337d882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55fd337d0d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55fd338ba0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55fd3379b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55fd337998da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f62ee1802b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==4644==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqASCw3A5CAN5AbNwABA5+UkPo3kBs3DDcDSBYB
R/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3CDceUo6kVBm90QAcvQRACAMVGRY8KCooKSgo
KBUoKCgoJygAAH//6+vr66/r6+va6+v8APwI6AQA6AQAAI6kPAAEAx48PBkQfwAEKiSrACCOPBkA
ABsF6+MAAAA8KDyAAP7/qgA3A0gDkP8APP8qJFKOgTwZBFr/6SAbBQ==



==5356==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x55be6b07b253 bp 0x7ffe727f2de0 sp 0x7ffe727f2dd8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55be6b07b252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55be6b0796ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55be6b0423c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55be6b04279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55be6b0427b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55be6b0427dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55be6b041e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55be6affd136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55be6affaaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55be6af10c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55be6af1289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55be6af1011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55be6aefdf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55be6af0682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55be6aefed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55be6afe80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55be6aec9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55be6aec78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fdb0229b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55be6aec6749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fdb02b08d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55be6afd6d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55be6b074960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55be6b074c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55be6b042090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55be6b0427d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55be6b041e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55be6affd136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55be6affaaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55be6af10c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55be6af1289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55be6af1011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55be6aefdf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55be6af0682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55be6aefed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55be6afe80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55be6aec9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55be6aec78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fdb0229b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==5356==ABORTING

INPUT
GxUWGTgZROlrA69PGYD/GVQXPE8ZGRkZGQAEGTtwgoIAAABkAX///733TyggGR4dEBkXGRAZ/38A
AAABAAA86YQD6E8tHRkAAAEAGQEAAIBtPGkAIDxSTxkZGxkZAAQZRESAbm3IGzQ0NDA0Ty0dGQAA
AQAZ



==8593==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55e76ebc5253 bp 0x7ffe80571e50 sp 0x7ffe80571e48
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55e76ebc5252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55e76ebc36ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55e76eb8c3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55e76eb8c79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55e76eb8c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55e76eb8c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55e76eb8be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55e76eb47136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55e76eb44aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55e76ea5ac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55e76ea5c89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55e76ea5a11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55e76ea47f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55e76ea5082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55e76ea48d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55e76eb320f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55e76ea13401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55e76ea118da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fbc88a282b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55e76ea10749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fbc89295d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55e76eb20d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55e76ebbe9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55e76ebbec75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55e76eb8c090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55e76eb8c7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55e76eb8be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55e76eb47136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55e76eb44aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55e76ea5ac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55e76ea5c89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55e76ea5a11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55e76ea47f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55e76ea5082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55e76ea48d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55e76eb320f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55e76ea13401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55e76ea118da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fbc88a282b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==8593==ABORTING

INPUT
GyoS3wEAAF09DgAsSRLfAQAAXT0LAAAA/wCo8/Pz8/Pz8/MZEAM8PI3xgP/zgGBkuLi4uLi4uLi4
uLi4fSRAmpqampqampqampqampqampqamgAIGxkAAEDoPCY0lGCeABCOjo6Wjl08PQt/////ACQk
JBskJCQkJCQkJCQkJAAAjqSOIAC8RD0LQDwAAggZEBw8/yokUo6kVRlW0QAcyARAjRkVHVY8KCow
KCgo//+AACgoKCgZKCgoHh4eHhgZmmA8Iz0LQCYZEABkHjkA/B4eHhnr6+vrgADI6+vr6+vr6/wA
/HXIBgAAjqRUAAQDFTwAEI5rjo6OgKsA/wAAk+FAAAMbGQAAA+g8PBkQADz/KiRSoAA8gDwAqwAg
AAF9BECb/BkQADwAQwD8jjwZEAA8/46kPBlWzC////8A/2AEWx4EW+wAIAAsfQRAf/wZENobBQ==



==10229==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61900000d180 at pc 0x7f47d3ce318c bp 0x7ffcbeea1c60 sp 0x7ffcbeea1410
WRITE of size 593 at 0x61900000d180 thread T0
    #0 0x7f47d3ce318b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x5599173b014a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5599173ae6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5599173b42c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x5599173a36df in _rl_isearch_fini 
(/home/dualbus/src/gnu/bash-build/bash+0x2276df)
    #5 0x5599173a7adf in _rl_isearch_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x22badf)
    #6 0x5599173a7ccb in rl_search_history 
(/home/dualbus/src/gnu/bash-build/bash+0x22bccb)
    #7 0x5599173a27cb in rl_forward_search_history 
(/home/dualbus/src/gnu/bash-build/bash+0x2267cb)
    #8 0x55991737830d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #9 0x559917377ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x559917377727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x5599173777b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x5599173777dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x559917376e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x559917332136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55991732faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x559917245c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55991724789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55991724511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x559917232f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55991723b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x559917233d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55991731d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x5599171fe401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x5599171fc8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f47d34d52b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x5599171fb749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000d180 is located 0 bytes to the right of 1024-byte region 
[0x61900000cd80,0x61900000d180)
allocated by thread T0 here:
    #0 0x7f47d3d42d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55991730bd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x5599173a9405 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d405)
    #3 0x5599173a9c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x559917377090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x5599173777d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x559917376e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x559917332136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55991732faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x559917245c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55991724789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55991724511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x559917232f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55991723b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x559917233d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55991731d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5599171fe401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5599171fc8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f47d34d52b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9a30:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10229==ABORTING

INPUT
Gyary5Tz/EoQTCKQABBJDC8UlhQkPnkbDvpZeyVIGeIZGRkZEr0Bpv8ZkP///4AAAAHfCNwICAAA
uhWmpqb/GRn2gBkZJWQZAgCAGRkZEL29AH/wGRmcLhlkf/ghALoVpqam/xkZ9oAZGSVkGQIA//8T
GRYZGRkZGRkZNgE2NjY2qzY2Nsw2NjYZGRDRvQB/8BkZnEgZZH/yIf//ExkWPBkZGRkbGQCAAAD/
fyhA4CpA4AcACFwICLoVpqam/xkZ9gAAugIAHaYAf+g=



==10383==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fbd9f2d418c bp 0x7ffd1978df30 sp 0x7ffd1978d6e0
WRITE of size 211 at 0x62100002e100 thread T0
    #0 0x7fbd9f2d418b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55ecc624614a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55ecc62446ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55ecc620d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55ecc620d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55ecc620d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55ecc620d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55ecc620ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55ecc61c8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55ecc61c5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55ecc60dbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55ecc60dd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55ecc60db11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55ecc60c8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55ecc60d182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55ecc60c9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55ecc61b30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55ecc6094401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55ecc60928da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fbd9eac62b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x55ecc6091749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fbd9f334090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55ecc61a1e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55ecc6240b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55ecc620d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55ecc620d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55ecc620d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55ecc620d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55ecc620ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55ecc61c8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55ecc61c5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55ecc60dbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55ecc60dd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55ecc60db11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55ecc60c8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55ecc60d182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55ecc60c9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55ecc61b30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55ecc6094401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55ecc60928da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fbd9eac62b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10383==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A3CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6tqZAbNzg3kBs3DDce
nm8BkBs3ODeQAAAAAR6ebwEAPCg8gAB/AO//gP8ABOoN+g4N



==10386==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f3c2ba0218c bp 0x7ffec598d2b0 sp 0x7ffec598ca60
WRITE of size 230 at 0x62100002e100 thread T0
    #0 0x7f3c2ba0218b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x562a228ff14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x562a228fd6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x562a229032c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x562a229197bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x562a22919929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x562a22919b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x562a228c730d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x562a228c7aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x562a228c6ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x562a228c6727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x562a228c67b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x562a228c67dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x562a228c5e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x562a22881136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x562a2287eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x562a22794c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x562a2279689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x562a2279411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x562a22781f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x562a2278a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x562a22782d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x562a2286c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x562a2274d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x562a2274b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f3c2b1f42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x562a2274a749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f3c2ba62090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x562a2285ae00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x562a228f9b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x562a228c63c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x562a228c679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x562a228c67b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x562a228c67dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x562a228c5e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x562a22881136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x562a2287eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x562a22794c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x562a2279689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x562a2279411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x562a22781f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x562a2278a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x562a22782d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x562a2286c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x562a2274d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x562a2274b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f3c2b1f42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10386==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gAPDxuxxBX
GWX//38c/xsDkEf5SCw3A5aAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAAC
Ah6trZAbNzg3kBs3DDcenm88Hjw8/xs8PBoBAI6Xjo6OGz0gVxkQADw8K4COQAH/7gA8PDw7C4Jg
pQD+f1v9VSABAAAoGRr/GzY8PAEAPBAAPDxuxxBXGWX//38c/xsF



==10391==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61900000cc80 at pc 0x7f78f139718c bp 0x7ffc25a68f00 sp 0x7ffc25a686b0
WRITE of size 600 at 0x61900000cc80 thread T0
    #0 0x7f78f139718b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x56247392214a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5624739206ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5624738e93c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x5624738e979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5624738e97b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5624738e97dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x5624738e8e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x5624738a4136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x5624738a1aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x5624737b7c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x5624737b989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x5624737b711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x5624737a4f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x5624737ad82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x5624737a5d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x56247388f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x562473770401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x56247376e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f78f0b892b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x56247376d749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000cc80 is located 0 bytes to the right of 1024-byte region 
[0x61900000c880,0x61900000cc80)
allocated by thread T0 here:
    #0 0x7f78f13f6d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x56247387dd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x56247391b442 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d442)
    #3 0x56247391bc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x5624738e9090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x5624738e97d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x5624738e8e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5624738a4136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5624738a1aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5624737b7c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5624737b989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5624737b711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5624737a4f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5624737ad82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5624737a5d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x56247388f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x562473770401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x56247376e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f78f0b892b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff9940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9990:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==10391==ABORTING

INPUT
MSH/AAAvIE0QR2JSkW8enm8BADwoPIAA/v8gAAIAUB7ZPCQbTRs3sZWvlZW1lZWV6ZyTnZWlKxAb
LQQgERstfxAAAAAAE/8jfy9KAB7xPCp/Mhs4nJWgHtk8PDwAABBQHtm3AP8AAAETGQEZAFAg2Tw8
PBovABAAPWrzPDwqYWEcrwSA/x4EWx4ZVgAZFR15PAAgAAsAAgAAH///AMMAGSQ0Vjwo+fn8EPkg
+fn5+fn5BgAAl7dUAgQDFTwAGVYAGRUdeTwo0S///wCAABkkNFY8KBCurq6ura6urq6uvK7/////
rq6urq6urq6urq6urq6uAT3sQCYZEABkHjkA/B4eHhnr6+vryOvr6+vr68vr6/wA/HXIBgAAl7dU
AgQDFTwAGVYAGRUdeTwo0S///wCAGRDaGwA9EA==



==16930==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f9e6936418c bp 0x7ffd2d96cb00 sp 0x7ffd2d96c2b0
WRITE of size 216 at 0x62100002e100 thread T0
    #0 0x7f9e6936418b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x558c632c414a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x558c632c26ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x558c632c82c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x558c632de7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x558c632de929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x558c632deb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x558c6328c30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x558c6328caef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x558c6328bee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x558c6328b727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x558c6328b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x558c6328b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x558c6328ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x558c63246136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x558c63243aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x558c63159c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x558c6315b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x558c6315911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x558c63146f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x558c6314f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x558c63147d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x558c632310f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x558c63112401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x558c631108da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f9e68b562b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x558c6310f749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f9e693c4090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x558c6321fe00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x558c632beb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x558c6328b3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x558c6328b79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x558c6328b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x558c6328b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x558c6328ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x558c63246136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x558c63243aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x558c63159c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x558c6315b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x558c6315911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x558c63146f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x558c6314f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x558c63147d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x558c632310f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x558c63112401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x558c631108da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f9e68b562b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==16930==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP5H+Ug+NwOQgAOQ//QA
AgIMAAICHq2tkBs3ODeQkBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDce
nm8BADwoPIAANuNIA5BH+UgAQAOQgAx/AO//gP8AJgAbOBMYRfcAEAAAABAYRRhkAAYYJ9sAEAAA
GCgCP0AOOw==



==17284==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f88cee1e18c bp 0x7ffe1c417d50 sp 0x7ffe1c417500
WRITE of size 202 at 0x62100002e100 thread T0
    #0 0x7f88cee1e18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55f85a75214a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55f85a7506ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55f85a756214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55f85a76c1cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55f85a76c902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55f85a76cb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55f85a71a30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55f85a71aaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55f85a719ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55f85a719727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55f85a7197b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55f85a7197dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55f85a718e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55f85a6d4136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55f85a6d1aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55f85a5e7c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55f85a5e989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55f85a5e711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55f85a5d4f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55f85a5dd82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55f85a5d5d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55f85a6bf0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55f85a5a0401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55f85a59e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f88ce6102b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55f85a59d749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f88cee7e090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55f85a6ade00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55f85a74cb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55f85a7193c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55f85a71979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55f85a7197b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55f85a7197dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55f85a718e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55f85a6d4136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55f85a6d1aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55f85a5e7c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55f85a5e989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55f85a5e711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55f85a5d4f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55f85a5dd82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55f85a5d5d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55f85a6bf0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55f85a5a0401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55f85a59e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f88ce6102b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==17284==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8ennQBADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA57/kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDCICAh6trZAbNzg3kBs3DDce
mm8BPP//AACOAICRGzc4jjSRGzc4jo4AEiqAAABTWgICAjw8dqsA/wAAYDw8PCg8PD0LQHwEAHr/
ABAA/CDrfhk8PD0LG2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjJCQkJMUkC/wg/34Z
AFNgPDx2MmA8PHarAP8ABEAAAxsbgCQkJCQkJCQkJCQkJCQkJCQ8PECrAOUGAAFHGQD/G0CrAOUG
AAD/Af//6AMAABzn4I5tjo6OABsF



==17317==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fd328c9118c bp 0x7ffe6bbea790 sp 0x7ffe6bbe9f40
WRITE of size 294 at 0x62100002e100 thread T0
    #0 0x7fd328c9118b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55e26f19614a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55e26f1946ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55e26f19a214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55e26f1b01cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55e26f1b0902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55e26f1b0b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55e26f15e30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55e26f15eaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55e26f15dee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55e26f15d727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55e26f15d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55e26f15d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55e26f15ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55e26f118136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55e26f115aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55e26f02bc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55e26f02d89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55e26f02b11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55e26f018f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55e26f02182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55e26f019d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55e26f1030f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55e26efe4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55e26efe28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fd3284832b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55e26efe1749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fd328cf1090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55e26f0f1e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55e26f190b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55e26f15d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55e26f15d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55e26f15d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55e26f15d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55e26f15ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55e26f118136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55e26f115aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55e26f02bc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55e26f02d89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55e26f02b11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55e26f018f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55e26f02182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55e26f019d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55e26f1030f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55e26efe4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55e26efe28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fd3284832b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==17317==ABORTING

INPUT
FS4WEHN+GQIOFiozMCBTJC2WFBsbUyQb+RudexBfEC9kEBAQEAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5AAAgIMIgICHq2tkBs3OIA3kBs3AAEDn/+Q+jeQGzcMNwNIFqZH+Ug+NwOQgAOQ//QAAgIMIgIC
Hq2tkBs3ODeQGzcMIgICHq2tkBs3ODeQGzcMNx6ebwEAPCg8gAA24ww3Hp5vAQA8KDyAADbjSAOQ
R/lIAAABAIAMfwDv/4D/AATqDfoODQ==



==19695==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x5607455e0253 bp 0x7fffebd0aa60 sp 0x7fffebd0aa58
READ of size 4 at 0x619000001d80 thread T0
    #0 0x5607455e0252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x5607455de6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x5607455a73c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x5607455a779c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x5607455a77b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x5607455a77dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x5607455a6e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x560745562136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x56074555faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x560745475c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x56074547789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x56074547511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x560745462f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x56074546b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x560745463d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x56074554d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x56074542e401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x56074542c8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fd53a9502b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x56074542b749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fd53b1bdd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x56074553bd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x5607455d99d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x5607455d9c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x5607455a7090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x5607455a77d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x5607455a6e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x560745562136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x56074555faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x560745475c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x56074547789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x56074547511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x560745462f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x56074546b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x560745463d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x56074554d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x56074542e401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x56074542c8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fd53a9502b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==19695==ABORTING

INPUT
bDr/2MzsFQEBShGAmpqaGQsV/hkEGRkZGYAVYCB/oukkeyQZShkZGRkZGUTszMwBShGCmpqaGQsV
/hkEGf9/mpq6mhCampqamhkLIBkZBBkZGRmAFWAgG9jM7MztAUoZGRkZGQPo7MzMAUoRgJqamhkL
Ff4ZBBkrGRmAFWAgf6LpJHskXisbBQ==



==22750==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f37cab7c18c bp 0x7ffeed9aac50 sp 0x7ffeed9aa400
WRITE of size 222 at 0x62100002e100 thread T0
    #0 0x7f37cab7c18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55697e81914a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55697e8176ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55697e81d2c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x55697e8337bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x55697e833929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x55697e833b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55697e7e130d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55697e7e1aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55697e7e0ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55697e7e0727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55697e7e07b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55697e7e07dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55697e7dfe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55697e79b136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55697e798aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55697e6aec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55697e6b089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55697e6ae11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55697e69bf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55697e6a482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55697e69cd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55697e7860f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55697e667401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55697e6658da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f37ca36e2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55697e664749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f37cabdc090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55697e774e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55697e813b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55697e7e03c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55697e7e079c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55697e7e07b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55697e7e07dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55697e7dfe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55697e79b136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55697e798aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55697e6aec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55697e6b089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55697e6ae11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55697e69bf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55697e6a482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55697e69cd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55697e7860f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55697e667401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55697e6658da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f37ca36e2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==22750==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICGQACAh6trZAbNzg3kBs3DDce
nm8BADwoPIAera2QGzc4N5AbNww3Hp5vAQA240gDkEf5SABAA5CADH8A7/+A/wAE6g36Dg0=



==27242==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x5645be249253 bp 0x7fff893670f0 sp 0x7fff893670e8
READ of size 4 at 0x619000002280 thread T0
    #0 0x5645be249252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x5645be2476ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x5645be2103c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x5645be21079c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x5645be2107b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x5645be2107dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x5645be20fe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5645be1cb136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5645be1c8aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5645be0dec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5645be0e089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5645be0de11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5645be0cbf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5645be0d482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5645be0ccd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5645be1b60f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5645be097401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5645be0958da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff0420be2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x5645be094749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7ff04292bd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x5645be1a4d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x5645be242960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x5645be242c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x5645be210090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x5645be2107d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x5645be20fe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5645be1cb136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5645be1c8aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5645be0dec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5645be0e089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5645be0de11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5645be0cbf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5645be0d482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5645be0ccd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5645be1b60f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5645be097401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5645be0958da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff0420be2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27242==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+AAABTAAAAAGAEQCADOxk8PDyOjn+OAFsePDwAAAEAYOJAIAM8
PAEAjpeOjo6OjvoAEfqUYAR/GRBQHtmDPDyAGwAgADw8PAF/GQBQjo5/jgBbHjw8FAABKBkA/xs8
PDwBAI4Ajo6Ojo6PCK6OjisbPQtOVxmQADw8PAB/GQBQHss8PDyA/AAgOxkQ3zw8TAB/GQBQHhYW
FhYWFhYAAAEAGwAgOxkQ1Tw8TAB/GVgAPDw8OwuUYARbAAD//wBQHtn/AD1qlgAAdWA8jo6O/3+P
CK6OjisbPQtOVxkQADw8PAB/GQBQHss8PDwpKSkpKSkpKSkpKSkpPGarAP8AAAEoGQAABH//Khtv
ABsF



==27243==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55f038ca8253 bp 0x7ffeca150e60 sp 0x7ffeca150e58
READ of size 4 at 0x619000002280 thread T0
    #0 0x55f038ca8252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55f038ca66ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55f038c6f3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55f038c6f79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55f038c6f7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55f038c6f7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55f038c6ee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f038c2a136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f038c27aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f038b3dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f038b3f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f038b3d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f038b2af42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f038b3382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f038b2bd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f038c150f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f038af6401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f038af48da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fc63bbba2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55f038af3749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fc63c427d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f038c03d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f038ca1960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55f038ca1c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f038c6f090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f038c6f7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f038c6ee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f038c2a136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f038c27aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f038b3dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f038b3f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f038b3d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f038b2af42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f038b3382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f038b2bd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f038c150f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f038af6401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f038af48da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fc63bbba2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27243==ABORTING

INPUT
GyoDEyEaahAAQfQ5CwX//wX8Hv+AAABTYDw8/wADPDwBAI6XlGAEfxkQUB7Zgzw8gBsAIAA8PP+A
fxkAUI4AAABAWx48PBQAASgZAP8bPDw8AQCOAI6Ojo6Ojwiujo4rGz0LTlcZkAA8PDwAfxkAUB7L
PDw8gBsAIDsZEN88PEwAXxkAUB4WFhYWFhYWEAABABsAIDsZEN88PEwAfxtYADw8PDsLlGAEWwAA
//8AUB7Z/wBYKpYAAHVgPI6Ojo6Ojwiujo4rGz0GTlcZEAA8PDwAfxkAUB7LPDw8AEBbHjw8FAAB
KBkA/xs8PDwBAI4Ajo6OKSkpAAQpKRgpKSkpKTxm////AAABKBkAAAR//yobaQAbBQ==



==27244==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x55ee76e51253 bp 0x7ffe9e60efc0 sp 0x7ffe9e60efb8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55ee76e51252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55ee76e4f6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55ee76e183c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55ee76e1879c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55ee76e187b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55ee76e187dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55ee76e17e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55ee76dd3136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55ee76dd0aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55ee76ce6c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55ee76ce889f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55ee76ce611f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55ee76cd3f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55ee76cdc82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55ee76cd4d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55ee76dbe0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55ee76c9f401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55ee76c9d8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f204b1742b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55ee76c9c749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f204b9e1d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55ee76dacd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55ee76e4a9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55ee76e4ac75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55ee76e18090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55ee76e187d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55ee76e17e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55ee76dd3136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55ee76dd0aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55ee76ce6c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55ee76ce889f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55ee76ce611f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55ee76cd3f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55ee76cdc82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55ee76cd4d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55ee76dbe0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55ee76c9f401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55ee76c9d8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f204b1742b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27244==ABORTING

INPUT
GyoDEyEaahAAQfSUAAEAAAX8Hv+AAABTYDw8/wAAAAAAYARAIAM7GTw8PI6Of44AWx48PAAAAQBg
4kAgAzy8AQCOl46Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAPDw8AX8ZAFCOjn+OAFsePDwUAAEo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GRDfPDxMAH8ZWAA8PDw7C5RgBDsAAP//AFAe2f8APWqWAAAIro6O
Kxs9C05XGRAAPDw8AH8ZAFAeyzw8PCkpKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAEf/8qG28AGwU=



==27245==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x555e0215a253 bp 0x7fff2c807520 sp 0x7fff2c807518
READ of size 4 at 0x619000002280 thread T0
    #0 0x555e0215a252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x555e021586ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x555e021213c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x555e0212179c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x555e021217b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x555e021217dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x555e02120e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x555e020dc136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x555e020d9aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x555e01fefc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x555e01ff189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x555e01fef11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x555e01fdcf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x555e01fe582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x555e01fddd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x555e020c70f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x555e01fa8401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x555e01fa68da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ffa24df02b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x555e01fa5749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7ffa2565dd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x555e020b5d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x555e02153960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x555e02153c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x555e02121090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x555e021217d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x555e02120e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x555e020dc136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x555e020d9aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x555e01fefc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x555e01ff189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x555e01fef11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x555e01fdcf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x555e01fe582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x555e01fddd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x555e020c70f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x555e01fa8401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x555e01fa68da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ffa24df02b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27245==ABORTING

INPUT
GyoDEyEaah0AQfSUCwX//wX8Hv+AAABTYDw8/wAAAAAAYARAIAM7GTw8PI6Of44AWx48PAAAAQBv
4kAgAzw8AQCOl46Ojo6O+gAR+pRgBH8ZEFAe2X88PIAbACAAPDw8AX8ZAFCOjn+OAGEePDwUAAEo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GTw8TAB/GVgAPDw8OwuUYARbAAD//wBQHtkZAFAeyzw8PCkpKSkp
KSkpKSkpKSk8ZqsA/wAAATw8PAB/GQBQHss8PDwpKSkpKSkpKSkpKSkpPGarAP8AAAEoGQAABH//
KhtvRkZGRkZGRkYAGwU=



==27246==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x55b3518a5253 bp 0x7fff67a1d7f0 sp 0x7fff67a1d7e8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55b3518a5252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55b3518a36ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55b35186c3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55b35186c79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55b35186c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55b35186c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55b35186be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b351827136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b351824aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b35173ac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b35173c89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b35173a11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b351727f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b35173082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b351728d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b3518120f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b3516f3401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b3516f18da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa0ccbf12b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55b3516f0749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fa0cd45ed28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55b351800d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55b35189e9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55b35189ec75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55b35186c090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55b35186c7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55b35186be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b351827136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b351824aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b35173ac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b35173c89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b35173a11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b351727f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b35173082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b351728d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b3518120f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b3516f3401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b3516f18da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa0ccbf12b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27246==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8HxyAAABTYDw8/wAAAAAAYARAIAM7GTw8PI6Of44AWx48PAAAAQBg
4kAgAzw8AQCOl46Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAPDw8AX8ZAFCOjn+OAFsePDwUAAEo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GRDfPDxMAH8ZPwA8PDw7C5RgBFsAAP//AFAe2f8APWqWAAB1YDyO
jo6Ojo8Iro6OKxs9C05XGRAAPDw8AH8ZAFAeyzw8PCkpKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAE
f/8qG28AGwU=



==27258==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x560c1afff253 bp 0x7ffc7ff3d000 sp 0x7ffc7ff3cff8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x560c1afff252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x560c1affd6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x560c1afc63c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x560c1afc679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x560c1afc67b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x560c1afc67dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x560c1afc5e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x560c1af81136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x560c1af7eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x560c1ae94c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x560c1ae9689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x560c1ae9411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x560c1ae81f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x560c1ae8a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x560c1ae82d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x560c1af6c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x560c1ae4d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x560c1ae4b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f18576132b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x560c1ae4a749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f1857e80d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x560c1af5ad95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x560c1aff89d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x560c1aff8c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x560c1afc6090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x560c1afc67d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x560c1afc5e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x560c1af81136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x560c1af7eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x560c1ae94c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x560c1ae9689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x560c1ae9411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x560c1ae81f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x560c1ae8a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x560c1ae82d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x560c1af6c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x560c1ae4d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x560c1ae4b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f18576132b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27258==ABORTING

INPUT
GyoDEyEaahAAM/SUCwX//wX8Hv+AAABTYDw8/wAAAAAAYARAIAM7GTw8PI6Of44AAR48PAAAAQBg
4kAgAzw8AQCOl32Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAf/9/GVgAPDw8OwuUYARbAAD//wBQ
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GRDfPDxMAH8ZWBA8PDw7C5RgBFsAAP//AFAe2f8APWqWAAB1YDyO
jo6Ojo8Iro6OKxs9C05XGRAAPDw8AH8ZAFAeyzw8PJ4pKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAE
f/8qG28AGwU=



==27259==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x55c0c5af0253 bp 0x7fffc01dfd30 sp 0x7fffc01dfd28
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55c0c5af0252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55c0c5aee6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55c0c5ab73c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55c0c5ab779c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55c0c5ab77b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55c0c5ab77dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55c0c5ab6e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c0c5a72136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c0c5a6faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c0c5985c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c0c598789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c0c598511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c0c5972f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c0c597b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c0c5973d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c0c5a5d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c0c593e401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c0c593c8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f73c53aa2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55c0c593b749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f73c5c17d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55c0c5a4bd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55c0c5ae99d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55c0c5ae9c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55c0c5ab7090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55c0c5ab77d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55c0c5ab6e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c0c5a72136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c0c5a6faa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c0c5985c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c0c598789f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c0c598511f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c0c5972f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c0c597b82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c0c5973d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c0c5a5d0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c0c593e401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c0c593c8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f73c53aa2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27259==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+AAABTYDw8/wAAAAAAYARAIAM7GTw8PI51f44AWx48PO4AAQBg
4kAgAzw8APaOl46Ojo6O+gAR+pRgBH8Y8lAe2YM8PIAbACAAPDw8BAAAgFCOjn+OAFsePDwUAAEo
jo6Ojwiujo4rGz0LTlcZkAA8PDwAfxkAUB7LPDw8gBsAIDsZEN88PEwAfxkAUB4WFhYWFhYWAAAB
ABsAIDsZEN88PEwAfxlYADw8PDv8lGAEWwAA//8AUB7Z/wA9apYAAHVgPI6Ojo6Ojwiujo4rGz0L
TlcZEAA8PDwAfxkAUB7LPDw8KSkpKSkpKSkpKSkpKTxmqwD/AAABKBkAAAR//yobbwAbBQ==



==27260==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55af70826253 bp 0x7ffc307d29b0 sp 0x7ffc307d29a8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55af70826252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55af708246ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55af707ed3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55af707ed79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55af707ed7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55af707ed7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55af707ece93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55af707a8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55af707a5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55af706bbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55af706bd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55af706bb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55af706a8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55af706b182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55af706a9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55af707930f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55af70674401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55af706728da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f823e5dc2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55af70671749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f823ee49d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55af70781d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55af7081f960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55af7081fc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55af707ed090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55af707ed7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55af707ece93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55af707a8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55af707a5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55af706bbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55af706bd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55af706bb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55af706a8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55af706b182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55af706a9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55af707930f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55af70674401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55af706728da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f823e5dc2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27260==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+AAABTYDw8/wAAAAAAYARAIAM7GTw8PI6Of44AWx48PAAAAQBg
4kAgAzw8AQCOl46Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAPDw8AX8ZAFCOjn+OAFsePDwUAAEo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAsyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GRDfPDxMABR/GVgAPDw8OwuUYARbAAD//wBQHtn/AD1qlgAAdWA8
jo6Ojo6PCK6OjisbPQtOVxkQADw8PAB/GQBQHss8PDwpKSkpKSkpKSkpKSkpPGarAP8AAAEoGQAA
BH//KhtvABsF



==27261==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x559bb528c253 bp 0x7ffc2bf5ed70 sp 0x7ffc2bf5ed68
READ of size 4 at 0x619000002280 thread T0
    #0 0x559bb528c252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x559bb528a6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x559bb52533c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x559bb525379c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x559bb52537b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x559bb52537dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x559bb5252e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x559bb520e136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x559bb520baa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x559bb5121c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x559bb512389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x559bb512111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x559bb510ef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x559bb511782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x559bb510fd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x559bb51f90f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x559bb50da401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x559bb50d88da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f3337b012b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x559bb50d7749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f333836ed28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x559bb51e7d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x559bb5285960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x559bb5285c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x559bb5253090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x559bb52537d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x559bb5252e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x559bb520e136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x559bb520baa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x559bb5121c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x559bb512389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x559bb512111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x559bb510ef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x559bb511782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x559bb510fd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x559bb51f90f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x559bb50da401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x559bb50d88da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f3337b012b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27261==ABORTING

INPUT
GyoDEyEaahAAQf+UCwX//wX8Hv+AAABTYDw8HQCOAI6Ojo6Ojwiujo4rGz0LjgBbHjw8AACOjn+O
AFsePDwAAAEAYOJAIAM8PAEAjpeOjo6OjvoAEfqUYAR/GRBQHtmDPDyAGwAgADx/jgBbHjw8FAAB
KBkA/xs8PDwdAI4Ajo6Ojo6PCK6OjisbPQtOVxmQADw8PAB/GQBQHss8PECAGwAgOxkQ3zw8TAB/
GQBQHhYWFhYWFhYAAAEAGwAgOxkQ3zw8TP9+GVgAPDw8OwuUYARbAAD//wBQHtn/AD1qlgAAdWA8
jo6Ojo6PCK6OjisbPQtOVxkQADw8PAB/GQBQHss8PDwpKSkLKSkpKSkpKSkpPGarAP8AAAEoGQAA
BH//KhtvABsF



==27262==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x55b5e3d2e253 bp 0x7fff38626530 sp 0x7fff38626528
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55b5e3d2e252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55b5e3d2c6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55b5e3cf53c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55b5e3cf579c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55b5e3cf57b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55b5e3cf57dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55b5e3cf4e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b5e3cb0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b5e3cadaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b5e3bc3c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b5e3bc589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b5e3bc311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b5e3bb0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b5e3bb982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b5e3bb1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b5e3c9b0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b5e3b7c401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b5e3b7a8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f5a598502b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55b5e3b79749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f5a5a0bdd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55b5e3c89d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55b5e3d279d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55b5e3d27c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55b5e3cf5090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55b5e3cf57d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55b5e3cf4e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b5e3cb0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b5e3cadaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b5e3bc3c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b5e3bc589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b5e3bc311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b5e3bb0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b5e3bb982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b5e3bb1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b5e3c9b0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b5e3b7c401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b5e3b7a8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f5a598502b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27262==ABORTING

INPUT
GyoDExQaahAAQfSUCwX//wX8Hv+A/+1TYDw8/wAAAAAAYARAIBQ7GTw8PI6fBf//BVAeyzw8PCkp
KSkgAzw8AQCOl46Ojo6O+gAR+pRgBH8ZEFAe2YMsPIAbACAAPDw8AAAAEFCOjn+OAP//PDwUAAEo
ro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8ZAFAeFhYWFhYWFgAAAQAbACA7
GRDfPDxMAH8ZWAA8PDw7C5RgBFsAAP//AFAW2f8APWqWBgB1YDyOjnOOjo8Iro6OKxs9C05XGRAA
PDw8AH8ZAFAeyzw8PCkpKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAEf/8qG28AGwU=



==27271==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55d158b66253 bp 0x7ffed5761d70 sp 0x7ffed5761d68
READ of size 4 at 0x619000002280 thread T0
    #0 0x55d158b66252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55d158b646ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55d158b2d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55d158b2d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55d158b2d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55d158b2d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55d158b2ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55d158ae8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55d158ae5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55d1589fbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55d1589fd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55d1589fb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55d1589e8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55d1589f182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55d1589e9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55d158ad30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55d1589b4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55d1589b28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f695bfff2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55d1589b1749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f695c86cd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55d158ac1d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55d158b5f960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55d158b5fc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55d158b2d090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55d158b2d7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55d158b2ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55d158ae8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55d158ae5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55d1589fbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55d1589fd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55d1589fb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55d1589e8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55d1589f182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55d1589e9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55d158ad30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55d1589b4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55d1589b28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f695bfff2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27271==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wU8/wAAAAAAYARAIAM7GTw8PI6Of44AWx48PAAAAQBg4kAgAzw8AQCO
l46Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAPDw8AX8ZAFCOjn+OAFsePDwUAAEoGQD/Gzw8PAEA
jgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8ZAFAeFhYWFhY4
FgAAAQAbACA7GRDfPDxMAH8ZWAA8PDw7C5RgBFsAAP//AFAe2f8APWqWAAB1YDyOjo6Ojo8Iro6O
Kxs9C05XGRAAPDw8AH8ZAFAeyzw8PCkpKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAEf/8qG28AGwU=



==27272==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55baaedcf253 bp 0x7fff04143d10 sp 0x7fff04143d08
READ of size 4 at 0x619000002280 thread T0
    #0 0x55baaedcf252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55baaedcd6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55baaed963c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55baaed9679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55baaed967b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55baaed967dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55baaed95e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55baaed51136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55baaed4eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55baaec64c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55baaec6689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55baaec6411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55baaec51f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55baaec5a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55baaec52d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55baaed3c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55baaec1d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55baaec1b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f2a1e7792b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55baaec1a749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f2a1efe6d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55baaed2ad95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55baaedc8960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55baaedc8c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55baaed96090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55baaed967d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55baaed95e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55baaed51136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55baaed4eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55baaec64c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55baaec6689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55baaec6411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55baaec51f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55baaec5a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55baaec52d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55baaed3c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55baaec1d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55baaec1b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f2a1e7792b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27272==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+AAABTYDw8AQAAAAAAYARAIAM7GTw8PI6Of44AWzk8PAAAAQBg
4kAgAzw8ARuOl46Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAPDw8AX8ZAFCOjn+OAFsePDwUAAEo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAa4iA7GRDfPDxMAH8ZWAA8PDw7C5RgBFsAAP//AFAe2f8APWqWAAB1YDyO
jo6Ojo8Iro6OKxs9C05XGRAAPDw8AH8ZAFAeyzw8PCkpKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAE
f/8qG28AGwU=



==27281==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x5560cbde4253 bp 0x7fffd4f935f0 sp 0x7fffd4f935e8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x5560cbde4252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x5560cbde26ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x5560cbdab3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x5560cbdab79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x5560cbdab7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x5560cbdab7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x5560cbdaae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5560cbd66136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5560cbd63aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5560cbc79c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5560cbc7b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5560cbc7911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5560cbc66f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5560cbc6f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5560cbc67d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5560cbd510f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5560cbc32401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5560cbc308da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f4fb2f842b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x5560cbc2f749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f4fb37f1d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x5560cbd3fd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x5560cbddd9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x5560cbdddc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x5560cbdab090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x5560cbdab7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x5560cbdaae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5560cbd66136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5560cbd63aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5560cbc79c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5560cbc7b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5560cbc7911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5560cbc66f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5560cbc6f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5560cbc67d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5560cbd510f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5560cbc32401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5560cbc308da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f4fb2f842b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27281==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+AAABTYDw8/wAAAAAAYARAIAM7GQCAAACOf44AWx48PAAAAQBg
4kAgAzw8AQCOl46Ojo6O+gAR+pRgBH8ZEFAe2YM8PIAbACAAjn+OAFsePDwUAAEoGQD/Gzw8PAEA
jgCOjo6Ojo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeADw8PDsLlGAEWwAA//8AUB7Z/wA9apYAAHXL
Wjw8gBsAIDsZEN88PEwAfxkAUB4WFhYWFhYWAAABABsAIDsZEN88PEwAfxlYADw8PDsLlGAEWwAA
//8AUB7Z/wA9apYAAHVgPI6Ojo6Ojwiujo4rGz0LTlcZEAA8PDwAfxkAUB7LPDw8KSkpKSkpKSkp
KSkpKTxmqwD/AAABKBkAAAR//yobbwAbBQ==



==27282==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x5596afc5d253 bp 0x7fffe897a740 sp 0x7fffe897a738
READ of size 4 at 0x619000001d80 thread T0
    #0 0x5596afc5d252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x5596afc5b6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x5596afc243c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x5596afc2479c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x5596afc247b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x5596afc247dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x5596afc23e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5596afbdf136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5596afbdcaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5596afaf2c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5596afaf489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5596afaf211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5596afadff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5596afae882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5596afae0d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5596afbca0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5596afaab401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5596afaa98da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fc0893de2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x5596afaa8749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fc089c4bd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x5596afbb8d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x5596afc569d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x5596afc56c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x5596afc24090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x5596afc247d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x5596afc23e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5596afbdf136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5596afbdcaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x5596afaf2c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x5596afaf489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x5596afaf211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5596afadff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x5596afae882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5596afae0d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5596afbca0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5596afaab401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5596afaa98da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fc0893de2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27282==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+AAABTYDxR/wAAAAADOxk8PDyOjn+OAFsePDwAAAEAYOJAA+g8
PAEAjpeOjo6OjvoAEfqUYAR/GRBQHtmDPDyAGwAgADw8PAF/GQBQjo5/jopbHjw8FAABKBkA/xs8
PDwBAHEAf46Ojo6Ojo8Iro6OKxs9C05XGf///388AH8ZAFAeyzw8PI6Ojwiujo4rGz0LTlcZpQA8
PDz3fxkAUB7LPDw8gBsAEzsZEN88PEwAfxkAUB4WFhYWFhYWAAABAAQAADsZEN88PEwAfxlYwjw8
PDsLlF/7WwAA//8AUB7Z/wA9apYAAHVgPI6Ojo6Ojwiujo4rGz0LTlcZ////fzwAfxkAUB7LPDw8
KSkpKSkpKSkpioqKioqKioqKioqKAH8pKTxmqwD/AAABKBkAAAR//yobbwAbBQ==



==27283==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55a44aa56253 bp 0x7fff04538ff0 sp 0x7fff04538fe8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55a44aa56252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55a44aa546ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55a44aa1d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55a44aa1d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55a44aa1d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55a44aa1d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55a44aa1ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55a44a9d8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55a44a9d5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55a44a8ebc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55a44a8ed89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55a44a8eb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55a44a8d8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55a44a8e182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55a44a8d9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55a44a9c30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55a44a8a4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55a44a8a28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f09afe5d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55a44a8a1749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f09b06cad28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55a44a9b1d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55a44aa4f960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55a44aa4fc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55a44aa1d090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55a44aa1d7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55a44aa1ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55a44a9d8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55a44a9d5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55a44a8ebc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55a44a8ed89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55a44a8eb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55a44a8d8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55a44a8e182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55a44a8d9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55a44a9c30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55a44a8a4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55a44a8a28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f09afe5d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==27283==ABORTING

INPUT
GyoDEyEaahAAQfSUCwX//wX8Hv+QAABTYDw8/wAAAAAAYARAIAM7GTw8PI6Of44AWx48PAAAAQBg
4kAgAzw8AQCOPCkpKSkpKSkpKSkpKSk8ZqsA/wAAASgZAAAEf/8qG5eOjo6OjvMAEfqUYAR/GRBQ
HtmDPDyAGwAgADw8PAF/GQBQjo5/jgBbHjw8gBsAIDsZEN88PEwUAAEoGQD/Gzw8PAEAjgCOjo6O
jo8Iro6OKxs9C05XGZAAPDw8AH8ZAFAeyzw8PIAbACA7GRDfPDxMAH8ZAFAeFhYWFhYWFgAAAQAb
ACA7GRDfPDxMjjwpKSkpKSkbKSkpKSkpPGarAP8AAAEoGQAABH8AfxlYADw8PDsLlGAEWwAA//8A
UB7Z/wA9jvoAEfqUYAR/GRBQHtmDPDyAGwAgADw8PAF/PDwAfxkAUB7LPDw8KSkpKSkpKSkpKSsp
KTxmqwD/AAABKBkAAAR//yobbwAbBQ==



==28413==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61900000cc80 at pc 0x7ff69faaa18c bp 0x7ffee50690e0 sp 0x7ffee5068890
WRITE of size 67 at 0x61900000cc80 thread T0
    #0 0x7ff69faaa18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55f79fa4514a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55f79fa436ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55f79fa49214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55f79fa5f1cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55f79fa5f902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55f79fa5fb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55f79fa0d30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55f79fa0daef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55f79fa0cee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55f79fa0c727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55f79fa0c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55f79fa0c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55f79fa0be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55f79f9c7136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55f79f9c4aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55f79f8dac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55f79f8dc89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55f79f8da11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55f79f8c7f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55f79f8d082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55f79f8c8d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55f79f9b20f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55f79f893401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55f79f8918da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7ff69f29c2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55f79f890749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000cc80 is located 0 bytes to the right of 1024-byte region 
[0x61900000c880,0x61900000cc80)
allocated by thread T0 here:
    #0 0x7ff69fb09d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f79f9a0d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f79fa3e442 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d442)
    #3 0x55f79fa3ec75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f79fa0c090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f79fa0c7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f79fa0be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f79f9c7136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f79f9c4aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f79f8dac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f79f8dc89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f79f8da11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f79f8c7f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f79f8d082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f79f8c8d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f79f9b20f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f79f893401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f79f8918da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff69f29c2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff9940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9990:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==28413==ABORTING

INPUT
Gwl/FBQUIt5kAM5iAH9TJC2WAAwUlAgEAhtT4pX9lhAbGxsoEKEUJHt7e3t7fwAbAhtTJCh7e3t7
3jUU3i8UlhQbGygp6ANU/xsbGWD9e3tf/4d7exCW/AAbLxs5mpqampqampqaqpqampqampqQmrGa
ABT/GxsZVBM1NTYJ3pwzni8UlhT/GxsXVBM1NTUQVxkZADw8PFN/GTyAPDwAAI4BAIOOG38kWx5V
AAEAAAtAV4AbAAEAACh/AGNjaGNjY2NjY2NjY2NjYwAQAACaAQCOl46Ljhs9IFcZEAA8PCuAfxld
XV1dgAAAAF9FXU8OXVIAPDyOl46Djo6OjpaWlgEAPBAXPFUAAQAAC0BXgP/uADw8PDsLgmClAP5/
Wx4AQABA+CgZGv8bNjw8AQA8EAA8PG51dXV1dTY2NjY2NjY2NjY2NjY2NjY2NjY2NjY2NjZ1xxBX
GWX//38c/xsF



==29130==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x564038978253 bp 0x7ffc6d0b2d30 sp 0x7ffc6d0b2d28
READ of size 4 at 0x619000002280 thread T0
    #0 0x564038978252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x5640389766ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x56403893f3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x56403893f79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x56403893f7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x56403893f7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x56403893ee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5640388fa136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5640388f7aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x56403880dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x56403880f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x56403880d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5640387faf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x56403880382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5640387fbd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5640388e50f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5640387c6401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5640387c48da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7faef76b42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x5640387c3749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7faef7f21d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x5640388d3d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x564038971960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x564038971c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x56403893f090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x56403893f7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x56403893ee93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x5640388fa136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x5640388f7aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x56403880dc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x56403880f89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x56403880d11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x5640387faf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x56403880382e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x5640387fbd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x5640388e50f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x5640387c6401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x5640387c48da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7faef76b42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==29130==ABORTING

INPUT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==29562==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fb1c3a2918c bp 0x7fff8d313150 sp 0x7fff8d312900
WRITE of size 105 at 0x62100002e100 thread T0
    #0 0x7fb1c3a2918b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55fad279214a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55fad27906ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55fad2796214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55fad27ac1cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55fad27ac902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55fad27acb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55fad275a30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55fad275aaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55fad2759ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55fad2759727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55fad27597b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55fad27597dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55fad2758e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55fad2714136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55fad2711aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55fad2627c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55fad262989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55fad262711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55fad2614f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55fad261d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55fad2615d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55fad26ff0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55fad25e0401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55fad25de8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fb1c321b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55fad25dd749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fb1c3a89090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55fad26ede00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55fad278cb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55fad27593c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55fad275979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55fad27597b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55fad27597dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55fad2758e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55fad2714136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55fad2711aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55fad2627c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55fad262989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55fad262711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55fad2614f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55fad261d82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55fad2615d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55fad26ff0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55fad25e0401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55fad25de8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fb1c321b2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==29562==ABORTING

INPUT
QCH/AAD0AAICkBs3LDcBn/+Q+jeQGzcMNwNIA5BH+Ug+NwOQgAOQ/5D6/5//SEg3A0gDkJAbNww3
A5//kPo3kBs3DDcDSBaQR/lIPjeAA5D/9AACAgwAAgIera2QGzc4N5AbNww3A5DkkAOQgAOQ//Q+
NwOQgAOQ//QAAgIMAAICHq2tkBs3ODeQGzcMNwOQ5JD6/5//SEg240gDkEf5SABAA5CADH8A7/+A
/wAE6g36Dg0=



==32253==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55f15986e253 bp 0x7ffd27d22c30 sp 0x7ffd27d22c28
READ of size 4 at 0x619000002280 thread T0
    #0 0x55f15986e252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55f15986c6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55f1598353c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55f15983579c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55f1598357b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55f1598357dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55f159834e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f1597f0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f1597edaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f159703c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f15970589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f15970311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f1596f0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f1596f982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f1596f1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f1597db0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f1596bc401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f1596ba8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fc43bee02b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55f1596b9749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fc43c74dd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f1597c9d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f159867960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55f159867c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f159835090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f1598357d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f159834e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f1597f0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f1597edaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f159703c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f15970589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f15970311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f1596f0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f1596f982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f1596f1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f1597db0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f1596bc401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f1596ba8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fc43bee02b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==32253==ABORTING

INPUT
GyZ/FBQUIoAvFH8AGwIbzs7OgBs24t2WFCcbG87Ozs7Ozs7O4pX9lhD0E5YEGwL9UxuvOVSaknyT
mpqampqqmpqampqampqamkAE3i8UAAAAgBs24p0BJAAClhuAFP8bGxlj9t4AAAEAGhveLxSWFCcb
GxsBGxtUABAAAJX9lhAbHxsoAH//JIAAe3t73i8oFAJ//xsbkBsk6iD+GhsBGwdUUyQoeRv/Gjsb
fwAbAhtUgD//5ZcbUwAAEAAEAhtT4pUbVATeLxS/FBsyMjIyMjwCHxsfAG4UJBQAAIcAZNwdlgQb
Av1TGxUbAGQbGVT23vbeE38aG94vFJYUGxsbGwEbG5YUGxsbKgCg8R2A+gAAGTkb1hsbGP//BQ==



==32258==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61d00001de80 at pc 0x7f1ab532718c bp 0x7ffcfe9014f0 sp 0x7ffcfe900ca0
WRITE of size 704 at 0x61d00001de80 thread T0
    #0 0x7f1ab532718b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x56204778b14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5620477896ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5620477523c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x56204775279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5620477527b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5620477527dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x562047751e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x56204770d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x56204770aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x562047620c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x56204762289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x56204762011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x56204760df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x56204761682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x56204760ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5620476f80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x5620475d9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5620475d78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f1ab4b192b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x5620475d6749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61d00001de80 is located 0 bytes to the right of 2048-byte region 
[0x61d00001d680,0x61d00001de80)
allocated by thread T0 here:
    #0 0x7f1ab5387090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x5620476e6e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x562047785b2c in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb2c)
    #3 0x5620477523c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x56204775279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5620477527b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5620477527dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x562047751e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x56204770d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x56204770aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x562047620c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x56204762289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x56204762011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x56204760df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x56204761682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x56204760ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5620476f80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x5620475d9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5620475d78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f1ab4b192b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c3a7fffbb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffbb90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffbba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffbbb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffbbc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a7fffbbd0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbbe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbbf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbc00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffbc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==32258==ABORTING

INPUT
GxkiEQAQAAABlPX19fX19fX19fX1HfX19aH19fX1YHdo/BGqqp2qqjyqqqrGqj57YADpdHR0dFR0
dHR0//ALYKtkAABfqKiggKioqKgBMwAAAX88APypaOYAFVseBFseACAACwAbAAAf+rw8JwsLLz0L
ORsAAB/6vDwnCwsvPQs5Euvr6+vr6+vr6+vr8+vr/AD8dcgGADSAAJSUlJSUlJSUlJSWpJSUlJSR
lICUlJQgADwAQwD8jhwZEAA8/yokUmQkVRlW0QAcyAQyABkVL1Y8KCooKDUoKBAAKIAoKCgZKCgo
Hh4mHhhAJhkQEGQeOQD8Hh4eEuvr6+vr6+vr6+vr8+vr/AD8dcgGADSAAAAABAMVPAAQjmuOjo6A
qwD/AACp4UAAAxsZAAAD6Dza2tra2tra2tra2jwZEAA8/xkQADz/KiRSoAA8gAABfQRAm/wQAAA8
AEP//I48IBAAPP+OpDwZVtFO////AP9gBFseI1uWACAALH0EQPoAkfraGwU=



==32419==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x621000030900 at pc 0x7f920193218c bp 0x7ffd9095fdc0 sp 0x7ffd9095f570
WRITE of size 3838 at 0x621000030900 thread T0
    #0 0x7f920193218b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55fc33e7b14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55fc33e796ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55fc33e423c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55fc33e4279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55fc33e427b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55fc33e427dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55fc33e41e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55fc33dfd136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55fc33dfaaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55fc33d10c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55fc33d1289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55fc33d1011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55fc33cfdf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55fc33d0682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55fc33cfed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55fc33de80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55fc33cc9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55fc33cc78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f92011242b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x55fc33cc6749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x621000030900 is located 0 bytes to the right of 4096-byte region 
[0x62100002f900,0x621000030900)
allocated by thread T0 here:
    #0 0x7f9201992090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55fc33dd6e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55fc33e75b2c in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb2c)
    #3 0x55fc33e423c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55fc33e4279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55fc33e427b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55fc33e427dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55fc33e41e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55fc33dfd136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55fc33dfaaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55fc33d10c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55fc33d1289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55fc33d1011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55fc33cfdf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55fc33d0682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55fc33cfed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55fc33de80f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55fc33cc9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55fc33cc78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f92011242b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffe0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffe0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffe0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffe100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffe110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffe120:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffe130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffe140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffe150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffe160: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffe170: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==32419==ABORTING

INPUT
GxD/fxj/3iS7JElJSUkAAAABAAD2tvb2C/b29iQbJBsbbRs+GRsUFNsfFBQUFABnZ2dnUmdnGRkZ
GRkZGRkZGgIaGhoaGhkZGTUZGRkBGRmOjo6OGxsbGxUUFABnZ2dnZ35nCxkZGRkZGRj9GRk1GRkZ
ARkZjo6OjhsbfmcZGRkZGSoZGRkZGTUZGRkBGRmOjpaOGxsMGxsbfwDdIgwAAAAAgBsbGxsUBBsF
Gxv/f+gDFA==



==3569==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7f146e36518c bp 0x7ffec1c525a0 sp 0x7ffec1c51d50
WRITE of size 222 at 0x62100002e100 thread T0
    #0 0x7f146e36518b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55c0983fd14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55c0983fb6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55c0984012c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x55c0984177bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x55c098417929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x55c098417b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55c0983c530d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55c0983c5aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55c0983c4ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55c0983c4727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55c0983c47b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55c0983c47dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55c0983c3e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55c09837f136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55c09837caa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55c098292c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55c09829489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55c09829211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55c09827ff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55c09828882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55c098280d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55c09836a0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55c09824b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55c0982498da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f146db572b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55c098248749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f146e3c5090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55c098358e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55c0983f7b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55c0983c43c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55c0983c479c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55c0983c47b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55c0983c47dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55c0983c3e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55c09837f136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55c09837caa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55c098292c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55c09829489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55c09829211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55c09827ff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55c09828882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55c098280d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55c09836a0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55c09824b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55c0982498da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f146db572b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==3569==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDce
nm8BADwoPIAANuNIA5BH+UgAQAM8PFN/GTwePDwAAPoZAP///4AojpeOg44bVQtAV4Ab5gEAGgEA
jgAAAIAAACgZAOsbPDwZ3wCOl46Ojhs9IFcZEAA8IACAf12AAAAAACgZAOsbPDwZAACOl46Ojhs9
X11dXQ5dOwAgLjw8PI6Xjn+/jo6OjgBA/+4APE88PECCYIAA/n8QADwrPAB/GQBc/4BdPE6AGwAB
AAABKBkA/xtl//9/AP8bBQ==



==5914==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x55de176ca253 bp 0x7ffecdc210b0 sp 0x7ffecdc210a8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55de176ca252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55de176c86ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55de176913c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55de1769179c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55de176917b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55de176917dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55de17690e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55de1764c136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55de17649aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55de1755fc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55de1756189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55de1755f11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55de1754cf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55de1755582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55de1754dd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55de176370f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55de17518401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55de175168da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff2052922b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55de17515749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7ff205affd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55de17625d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55de176c3960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55de176c3c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55de17691090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55de176917d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55de17690e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55de1764c136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55de17649aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55de1755fc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55de1756189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55de1755f11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55de1754cf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55de1755582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55de1754dd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55de176370f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55de17518401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55de175168da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7ff2052922b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==5914==ABORTING

INPUT
GyoqLxs3AwMDGyYDGxrzAwAABAAWKgMvAQAdAzAqq4WFhUXd4O/lABA8PI6Of44AWx48PAQAAQBg
4kAgAzw8AQCOl46Ojo6O+gAAEJRgBH8ZEFAe2YM8PIAbACAAPDw8AX8ZAFCOjn+OAFv2PDwUAAEo
GQD/Gzw8PAEAjgCOjo6Ojo8Iro6OKxs9C04TGZAAPDw8AIoZAFAeyzw8PIAbACA7GRDfPDxMAH8Z
AFAeFhYWFhYWFgAAAQAbACA7GRYWFhYWFhYAAAEAGwAgOxkQ3zw8TAB/AFAe2f8APWqWAAB1YDyO
jo6Ojo8Iro6OKxs9C05XGRAAPDw8AH8ZAFAeyzw8PCkpKSkpKSkpKSk0KSk8ZqsA/wAAASgZAAAE
lv8qG28AGwU=



==7297==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7fdc38c8118c bp 0x7ffd9da53cd0 sp 0x7ffd9da53480
WRITE of size 85 at 0x62100002e100 thread T0
    #0 0x7fdc38c8118b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x5623363db14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5623363d96ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5623363df214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x5623363f51cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x5623363f5902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x5623363f5b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x5623363a330d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x5623363a3aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x5623363a2ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x5623363a2727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x5623363a27b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x5623363a27dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x5623363a1e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x56233635d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x56233635aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x562336270c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x56233627289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x56233627011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x56233625df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x56233626682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x56233625ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x5623363480f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x562336229401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x5623362278da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fdc384732b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x562336226749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fdc38ce1090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x562336336e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x5623363d5b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x5623363a23c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x5623363a279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x5623363a27b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x5623363a27dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x5623363a1e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x56233635d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x56233635aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x562336270c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x56233627289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x56233627011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x56233625df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x56233626682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x56233625ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5623363480f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x562336229401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5623362278da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fdc384732b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==7297==ABORTING

INPUT
Gy0Ct78A/xP8+ysIHRrfG1IDq5a5ubm5ubm5ubm5ubm5G1MbgICAXoCAgICAgKAAHREtlgB0dId/
dHSAAHRH+UgsNwOQgDeQGzcMNwOf/5D6N5AbZPn5+fn5+Qw3A0gWkEf5SD43A5CAA5D/9GQCAgwA
AgIera2QGzc4N5AbNww3A5DkkPr/ra2QGzc4N5AbNww3A5DkkPr/n/9ISDbjR/qQR/lIDQ==



==7310==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55e73f76f253 bp 0x7ffcc2a5cfe0 sp 0x7ffcc2a5cfd8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55e73f76f252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55e73f76d6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55e73f7363c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55e73f73679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55e73f7367b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55e73f7367dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55e73f735e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55e73f6f1136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55e73f6eeaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55e73f604c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55e73f60689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55e73f60411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55e73f5f1f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55e73f5fa82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55e73f5f2d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55e73f6dc0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55e73f5bd401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55e73f5bb8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fdc562c42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55e73f5ba749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fdc56b31d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55e73f6cad95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55e73f7689d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55e73f768c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55e73f736090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55e73f7367d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55e73f735e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55e73f6f1136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55e73f6eeaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55e73f604c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55e73f60689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55e73f60411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55e73f5f1f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55e73f5fa82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55e73f5f2d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55e73f6dc0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55e73f5bd401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55e73f5bb8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fdc562c42b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==7310==ABORTING

INPUT
GyoDGzca8wMCG6+vAJQAGCGvr68AFwMDAxsYAxsa8wMCG6+vAJQAGCGvr68ABEAAEBsZfn5+fn5+
fn5+fn5+fn5+fn5+fn5+fv8eHh4BMx4ZPIM8APypaOYAAI6kPBlW0Un///8A/2AEWx4EWx4AIAAL
AAIAAB/6vDw9C0AhGf5/AI6OgzwLLz0LlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUADwAQ1bRABzI
BEAAGRUdVjwoKigoKCgoKCgoKCgoKBkoKCgeHh4eGBmaYDwjPQtAJhkQAGQeOQD8Hh4eGevr6+vr
6+vr6+vr6+vr/AD8dcgGAACOpFQABAMVPAAQjmuOjo6AqwD/AAB94UAAAxsZAAAD1Tw8GRAAPP8q
JFKgADyAPACrACAAAX0EQJv8GRAAPABDAPyOPBkQADz/jqQ8GVbRL////wD/YARbHgRb7AAgACx9
BEB//BkQ2hsF



==11625==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f27630e318c bp 0x7ffd33fa6980 sp 0x7ffd33fa6130
WRITE of size 227 at 0x62100002e100 thread T0
    #0 0x7f27630e318b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55f2789dd14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55f2789db6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55f2789e12c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x55f2789f77bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x55f2789f7929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x55f2789f7b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55f2789a530d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55f2789a5aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55f2789a4ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55f2789a4727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55f2789a47b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55f2789a47dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55f2789a3e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55f27895f136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55f27895caa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55f278872c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55f27887489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55f27887211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55f27885ff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55f27886882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55f278860d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55f27894a0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55f27882b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55f2788298da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f27628d52b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55f278828749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f2763143090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55f278938e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55f2789d7b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55f2789a43c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55f2789a479c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55f2789a47b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55f2789a47dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55f2789a3e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55f27895f136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55f27895caa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55f278872c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55f27887489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55f27887211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55f27885ff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55f27886882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55f278860d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55f27894a0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55f27882b401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55f2788298da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f27628d52b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==11625==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+q+NmAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA///AAA3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDce
nm8BADwoPICtkBs3ODeQGwA240gDkEf5SABAA5CADH8A7/+A/wAE6g3vDg0=



==18029==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7ffac583d18c bp 0x7ffc83455800 sp 0x7ffc83454fb0
WRITE of size 222 at 0x62100002e100 thread T0
    #0 0x7ffac583d18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x559575fbb14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x559575fb96ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x559575fbf2c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x559575fd57bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x559575fd5929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x559575fd5b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x559575f8330d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x559575f83aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x559575f82ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x559575f82727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x559575f827b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x559575f827dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x559575f81e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x559575f3d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x559575f3aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x559575e50c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x559575e5289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x559575e5011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x559575e3df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x559575e4682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x559575e3ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x559575f280f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x559575e09401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x559575e078da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7ffac502f2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x559575e06749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7ffac589d090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x559575f16e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x559575fb5b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x559575f823c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x559575f8279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x559575f827b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x559575f827dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x559575f81e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x559575f3d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x559575f3aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x559575e50c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x559575e5289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x559575e5011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x559575e3df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x559575e4682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x559575e3ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x559575f280f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x559575e09401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x559575e078da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7ffac502f2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==18029==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAA5BH+UgsNwOQgDeQGzcAAQOf/5D6N5AbNww3
A0gWkEf5SD43A5CAA5D/9AACAgwAAgIera2gGzc4N5AbNz0Ifzg9C0MhGRkZGRkZMRkZLh5gGBmc
PjwjPQv/JhkLAGQeOQD80x4eKCi4KCgoKCgoKCgoKCgoHR4ouCgoKCgoKCgoKCgoKB0eHmAYGZw+
PCM9C0AmGRAAZB45APzTHsMo5+soKCgoKCgoKIAAAAAjPQtAJhkQAGQe6+vr69wZENobBQ==



==18030==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fb6b2ac618c bp 0x7ffe931bd420 sp 0x7ffe931bcbd0
WRITE of size 222 at 0x62100002e100 thread T0
    #0 0x7fb6b2ac618b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55d473baa14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55d473ba86ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55d473bae2c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x55d473bc47bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x55d473bc4929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x55d473bc4b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55d473b7230d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55d473b72aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55d473b71ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55d473b71727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55d473b717b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55d473b717dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55d473b70e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55d473b2c136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55d473b29aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55d473a3fc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55d473a4189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55d473a3f11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55d473a2cf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55d473a3582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55d473a2dd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55d473b170f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55d4739f8401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55d4739f68da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fb6b22b82b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55d4739f5749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fb6b2b26090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55d473b05e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55d473ba4b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55d473b713c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55d473b7179c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55d473b717b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55d473b717dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55d473b70e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55d473b2c136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55d473b29aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55d473a3fc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55d473a4189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55d473a3f11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55d473a2cf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55d473a3582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55d473a2dd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55d473b170f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55d4739f8401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55d4739f68da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fb6b22b82b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==18030==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3PQh/
OD0FQyEZGRkZGRkxGRkuHmAYGZw+PCM9C/8mGQsAZB45APzTHh4o6wAcyARAAAMVGVY8KCooKCi4
KCgoKCgoKCgoKCgoHR4eYBgZnIA8Iz0LQCYZEABkHjkA/NMewyjn6ygoKCgoKCgoKB1gPCM7C0Am
GRAAZB7r6+vr3BkQ2v0F



==18033==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f312278418c bp 0x7ffe65579840 sp 0x7ffe65578ff0
WRITE of size 222 at 0x62100002e100 thread T0
    #0 0x7f312278418b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x56330d4d414a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x56330d4d26ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x56330d4d82c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x56330d4ee7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x56330d4ee929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x56330d4eeb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x56330d49c30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x56330d49caef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x56330d49bee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x56330d49b727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x56330d49b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x56330d49b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x56330d49ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x56330d456136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x56330d453aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x56330d369c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x56330d36b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x56330d36911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x56330d356f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x56330d35f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x56330d357d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x56330d4410f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x56330d322401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x56330d3208da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f3121f762b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x56330d31f749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f31227e4090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x56330d42fe00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x56330d4ceb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x56330d49b3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x56330d49b79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x56330d49b7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x56330d49b7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x56330d49ae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x56330d456136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x56330d453aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x56330d369c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x56330d36b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x56330d36911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x56330d356f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x56330d35f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x56330d357d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x56330d4410f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x56330d322401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x56330d3208da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f3121f762b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==18033==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDce
nm+QGzc4N5ABADwoPIAANuNIA5BH+UgAQAOQgAx/AO//gP8ACeoN+g4N



==18036==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002f500 at pc 0x7fa9f554618c bp 0x7ffcfb311d50 sp 0x7ffcfb311500
WRITE of size 220 at 0x62100002f500 thread T0
    #0 0x7fa9f554618b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x556c60a5f14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x556c60a5d6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x556c60a263c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x556c60a2679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x556c60a267b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x556c60a267dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x556c60a25e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x556c609e1136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x556c609deaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x556c608f4c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x556c608f689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x556c608f411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x556c608e1f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x556c608ea82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x556c608e2d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x556c609cc0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x556c608ad401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x556c608ab8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fa9f4d382b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x556c608aa749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002f500 is located 0 bytes to the right of 4096-byte region 
[0x62100002e500,0x62100002f500)
allocated by thread T0 here:
    #0 0x7fa9f55a6090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x556c609bae00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x556c60a59b2c in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb2c)
    #3 0x556c60a263c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x556c60a2679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x556c60a267b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x556c60a267dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x556c60a25e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x556c609e1136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x556c609deaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x556c608f4c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x556c608f689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x556c608f411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x556c608e1f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x556c608ea82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x556c608e2d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x556c609cc0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x556c608ad401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x556c608ab8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fa9f4d382b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffde50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffde60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffde70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffde80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffde90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdea0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdeb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffded0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdee0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdef0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==18036==ABORTING

INPUT
QCH/AEDo/wA8gAD+/6oANwNIA5BH+UgsNwBHYluRbx6ebwEAPCg8gAD+/6oA2oAAGwXr4wAAADwo
PIAA/v+qADcDSAOQR/lILDcDkIA3kBs3AAEDn/+Q+jeQGzcMNwNIFpBH+Ug+NwOQgAOQ//QAAgIM
AAICHq2tkBs3ODeQ////fx6ebwEAPCg8gAA240gDC0C8GRAAZGQA/wX//wVkPQsZEAiAPDz06gAg
gAADLRlWPLA8eKsA/wAKfPJAi5+O+/8d/wtAPBkfAGQ8PPUAABkQIJSNAxUZVgAjGxkIAAPoPDp/
/wUZAAAEJFMIGwU=



==20277==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61900000d180 at pc 0x7f0cdbdcf18c bp 0x7fff5357d7b0 sp 0x7fff5357cf60
WRITE of size 471 at 0x61900000d180 thread T0
    #0 0x7f0cdbdcf18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55fc61c7f14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55fc61c7d6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55fc61c463c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55fc61c4679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55fc61c467b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55fc61c467dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55fc61c45e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55fc61c01136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55fc61bfeaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55fc61b14c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55fc61b1689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55fc61b1411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55fc61b01f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55fc61b0a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55fc61b02d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55fc61bec0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55fc61acd401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55fc61acb8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f0cdb5c12b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x55fc61aca749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000d180 is located 0 bytes to the right of 1024-byte region 
[0x61900000cd80,0x61900000d180)
allocated by thread T0 here:
    #0 0x7f0cdbe2ed28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55fc61bdad95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55fc61c78405 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d405)
    #3 0x55fc61c78c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55fc61c46090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55fc61c467d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55fc61c45e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55fc61c01136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55fc61bfeaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55fc61b14c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55fc61b1689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55fc61b1411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55fc61b01f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55fc61b0a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55fc61b02d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55fc61bec0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55fc61acd401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55fc61acb8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f0cdb5c12b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9a30:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==20277==ABORTING

INPUT
/wMAAugDKh0AAACAVVUA5yNbG1WAAABwWxtVWh6fAPb///9/+1VVVQEAIAQAjpKSkpI8PQtAPBkQ
AB6APJI8PQtAPBkQAB6APGT8wwA8PP9//4A8PQFAPBkQAjyAPAD8kQA8g4ODAQCD4YODgzwDg4OD
gwGDgzw9C0BgBkD2Kzw8PABG//9/6AN1hnV1dYA8PQtAPBkQADyAPDwZ/BsAIAQAjo7/IP//jo6O
POgZEAA8PDwR5nV1dXV1cHBwcHBwcHBwcHBwcHBwcHBwcHBwcHBwdXV1dXV1dXV1dVZ1dXR1dTw8
GfwbPDwZ/BsAIAQAjo7/IP//jo6OPOgZACAEAI6O/yD//46OAgDoGRAAPDw8BACOjv8g//+Ojo48
6AsQACw7C5VgBFse/vgAfQRAA+g8PBkQ/yQAAVJSUlJSUlJAM1JSUlJSUlJSUlJSbvIbBQ==



==23399==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61900000d180 at pc 0x7f461aff718c bp 0x7ffcdc61ec60 sp 0x7ffcdc61e410
WRITE of size 317 at 0x61900000d180 thread T0
    #0 0x7f461aff718b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55f1e0d0f14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55f1e0d0d6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55f1e0d13214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55f1e0d01986 in rl_display_search 
(/home/dualbus/src/gnu/bash-build/bash+0x226986)
    #5 0x55f1e0d06784 in _rl_isearch_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x22b784)
    #6 0x55f1e0d06cae in rl_search_history 
(/home/dualbus/src/gnu/bash-build/bash+0x22bcae)
    #7 0x55f1e0d017ac in rl_reverse_search_history 
(/home/dualbus/src/gnu/bash-build/bash+0x2267ac)
    #8 0x55f1e0cd730d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #9 0x55f1e0cd6ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55f1e0cd6727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55f1e0cd67b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55f1e0cd67dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55f1e0cd5e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55f1e0c91136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55f1e0c8eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55f1e0ba4c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55f1e0ba689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55f1e0ba411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55f1e0b91f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55f1e0b9a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55f1e0b92d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55f1e0c7c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55f1e0b5d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55f1e0b5b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f461a7e92b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55f1e0b5a749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000d180 is located 0 bytes to the right of 1024-byte region 
[0x61900000cd80,0x61900000d180)
allocated by thread T0 here:
    #0 0x7f461b056d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55f1e0c6ad95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55f1e0d08405 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d405)
    #3 0x55f1e0d08c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55f1e0cd6090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55f1e0cd67d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55f1e0cd5e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55f1e0c91136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55f1e0c8eaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55f1e0ba4c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55f1e0ba689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55f1e0ba411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55f1e0b91f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55f1e0b9a82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55f1e0b92d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55f1e0c7c0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55f1e0b5d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55f1e0b5b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f461a7e92b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9a30:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff9a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==23399==ABORTING

INPUT
E//8BwIAAGTZPDw8Mhs3sZWVh5i1CwtguxcAgBsZGRkZAWAgYAsZGfDwZIDriwEAExISzcFfEhIT
EhMSJWZn/+8AQBMSNY7q+P8AAAAAAAPoUWRkZGQVw8zMzBIxbhcZEhLMzH+sj4+O4WQiDij///+A
EgwDEhISExOSEhIDUhIiAxISEgMwEjExMggICAhiCAgICwgICAgIABLOEh8SAID/AIASErDMf6km
j48Mj48IQAgICAhiCAj7CAgIiAgICBIAAAAgEwD8Eo+Pj4+Xf4+PjxwA/+//ErRn/+8AQBMSEs/M
bhOPj49kgFDg8AAAQAEDEhMSExL/Ml8SEhMSExIlZmf/7wBAExISAcEA4wEb/Y+PO5HfExISzMx/
EI/MzH/MzMwSEjSfEhLMbhcTEhLMzH/MzPsICAiICAgIEs4SGBITAPwSARMS3xMSEszMfxCPj48C
ZCI=



==31024==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55fd956d7253 bp 0x7fff465c9e60 sp 0x7fff465c9e58
READ of size 4 at 0x619000002280 thread T0
    #0 0x55fd956d7252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55fd956d56ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55fd9569e3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55fd9569e79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55fd9569e7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55fd9569e7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55fd9569de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55fd95659136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55fd95656aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55fd9556cc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55fd9556e89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55fd9556c11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55fd95559f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55fd9556282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55fd9555ad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55fd956440f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55fd95525401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55fd955238da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f9a1b6622b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55fd95522749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f9a1becfd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55fd95632d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55fd956d0960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55fd956d0c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55fd9569e090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55fd9569e7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55fd9569de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55fd95659136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55fd95656aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55fd9556cc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55fd9556e89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55fd9556c11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55fd95559f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55fd9556282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55fd9555ad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55fd956440f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55fd95525401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55fd955238da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f9a1b6622b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==31024==ABORTING

INPUT
G+ABawD/EP//gAAFvxV/9ls6/3+i6SR7JF44QCgqISh56J45BM1OqCmAACkqyLE5Hih9sbFUBMZ5
yJ45BM1OKClBGVxcXFyqjo6Ojo4AU2A8C0A0GRD8PDw8AFwAATEZGxlcXFxcqo6OjneOAFNgXjxg
////fwDfAFAaPDwQADQbNTU1NTWOjqA8PDwF//8FKDwAXAABPBkbGVxcXFyqjo6Ojp0ANTU1/yob
bwAbBQ==



==2224==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000001d80 
at pc 0x55bdc83f9253 bp 0x7ffc662b7a20 sp 0x7ffc662b7a18
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55bdc83f9252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55bdc83f76ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55bdc83c03c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55bdc83c079c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55bdc83c07b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55bdc83c07dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55bdc83bfe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55bdc837b136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55bdc8378aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55bdc828ec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55bdc829089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55bdc828e11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55bdc827bf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55bdc828482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55bdc827cd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55bdc83660f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55bdc8247401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55bdc82458da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa30cf0f2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55bdc8244749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7fa30d77cd28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55bdc8354d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55bdc83f29d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55bdc83f2c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55bdc83c0090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55bdc83c07d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55bdc83bfe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55bdc837b136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55bdc8378aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55bdc828ec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55bdc829089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55bdc828e11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55bdc827bf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55bdc828482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55bdc827cd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55bdc83660f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55bdc8247401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55bdc82458da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa30cf0f2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==2224==ABORTING

INPUT
GykFFSQAAAB/XG1cXNcvFLYEzCQkAAAAf2RtXFzXLxS2BMyWFBsaGzgJ4hIA7wCAZAR7e2h7exAA
DBSUFBASG1MkLa0UAkAUUVBQUFA1UFBQUBsCG3WAL1iUVCQCG0gkK1ZIpBt5BBJoAAAAgDsAgBRA
h/19/ACPVVVHXFVVf25ubm5ubm5UVVVVblU3GwKWFP//ACCAUTKUFBsCG9cbgRvTGxsbAIAUJIgM
lvwAFiQbFhsCQIf9ffwAekD6QBST9VVVVVVVR1xVVX8AIFVVcwH1VAAbb7YE3v///3/5jgz/Kgyh
FAAEUxsgADoa+iADVP9k+v+WFD0aBAAJFI39/ypQ51A1UFBQUAyhFAAEUxsgADoa+iADVP9k+v//
GgT3/xsbgD0aBAAJFI39/yoMoRQABFMbIAA6GvogA1RTGzIyMjIyh/19/ACPDfpAFIAAAGTeLxQA
GxsbOBv9Uxu7GxsfGxsE//8F



==2252==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000002280 
at pc 0x559f7d546253 bp 0x7ffcd8c72e80 sp 0x7ffcd8c72e78
READ of size 4 at 0x619000002280 thread T0
    #0 0x559f7d546252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x559f7d5446ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x559f7d50d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x559f7d50d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x559f7d50d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x559f7d50d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x559f7d50ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x559f7d4c8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x559f7d4c5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x559f7d3dbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x559f7d3dd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x559f7d3db11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x559f7d3c8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x559f7d3d182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x559f7d3c9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x559f7d4b30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x559f7d394401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x559f7d3928da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f7a8d0ab2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x559f7d391749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f7a8d918d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x559f7d4a1d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x559f7d53f960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x559f7d53fc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x559f7d50d090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x559f7d50d7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x559f7d50ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x559f7d4c8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x559f7d4c5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x559f7d3dbc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x559f7d3dd89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x559f7d3db11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x559f7d3c8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x559f7d3d182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x559f7d3c9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x559f7d4b30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x559f7d394401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x559f7d3928da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f7a8d0ab2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==2252==ABORTING

INPUT
+d2UMRsaGy0tBf0pAKEUEEAkIHwxcy2WFBsbUyQbhxv/exAQEBAQEBAQEBA9C1A3GRAAZB45ABAQ
IxAQEAMbAhsBJS2WIBt73i8UlnZcZVxPkU0BgE1NAk5NAF4c/////031/f0B/f39/X39/SQoPE1L
YU1NPO7u7u7Y7u7u7u7uGRCmS2FNTU1NTU1NZB39TSQnjw5AIRn+fwD/////////////jo6jRgtA
VUD8GwCgAAAEPBkkGRkZIhkZGS4ZGRkZGeUDtPyOPBkQADz/KiRSjigoKChcT5FNAYBNTQJOTQBe
HP////9N9SooKPUoKCg8Hh4eGBmcYDwzPftQJhkQAGQeOQD80x4eGevr6+Pr65Tu7u7uAAAAAO7u
7u7u7u7V7hkUphsF



==3273==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7f2242bef18c bp 0x7ffdf0962c60 sp 0x7ffdf0962410
WRITE of size 178 at 0x62100002e100 thread T0
    #0 0x7f2242bef18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55cf8d6ba14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55cf8d6b86ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55cf8d6be214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55cf8d6d41cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55cf8d6d4902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55cf8d6d4b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55cf8d68230d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55cf8d682aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55cf8d681ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55cf8d681727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55cf8d6817b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55cf8d6817dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55cf8d680e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55cf8d63c136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55cf8d639aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55cf8d54fc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55cf8d55189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55cf8d54f11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55cf8d53cf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55cf8d54582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55cf8d53dd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55cf8d6270f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55cf8d508401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55cf8d5068da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f22423e12b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55cf8d505749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f2242c4f090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55cf8d615e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55cf8d6b4b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55cf8d6813c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55cf8d68179c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55cf8d6817b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55cf8d6817dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55cf8d680e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55cf8d63c136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55cf8d639aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55cf8d54fc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55cf8d55189f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55cf8d54f11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55cf8d53cf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55cf8d54582e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55cf8d53dd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55cf8d6270f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55cf8d508401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55cf8d5068da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f22423e12b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==3273==ABORTING

INPUT
QCH/APnn/wAAR2JbkW8enm8BADwoJoAWkEf5SD43A5CAA5D/9AACAQwAAgIera2QGzc4N5BH+RaQ
R/tIPjcDkIADkP/0AALqDAACAh6trZAbNzg3kBs3AQApKDyAADb/SAOQR/lIAEBH+UgAQAOQgAF/
AO//gP8ABOoN+g4N



==3276==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100002e100 
at pc 0x7f9758c8018c bp 0x7ffdce3fa160 sp 0x7ffdce3f9910
WRITE of size 258 at 0x62100002e100 thread T0
    #0 0x7f9758c8018b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55666175614a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5566617546ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55666175a2c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x5566617707bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x556661770929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x556661770b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55666171e30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55666171eaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55666171dee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55666171d727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55666171d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55666171d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55666171ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x5566616d8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x5566616d5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x5566615ebc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x5566615ed89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x5566615eb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x5566615d8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x5566615e182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x5566615d9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x5566616c30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x5566615a4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x5566615a28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f97584722b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x5566615a1749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f9758ce0090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x5566616b1e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x556661750b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55666171d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55666171d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55666171d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55666171d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55666171ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x5566616d8136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x5566616d5aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x5566615ebc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x5566615ed89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x5566615eb11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x5566615d8f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x5566615e182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x5566615d9d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5566616c30f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x5566615a4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x5566615a28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f97584722b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==3276==ABORTING

INPUT
QCH/AADo/wBHYluRbx6ebwEAPCg8gAD+/6oANww3A2oWkEc8gAD+/6oANww3A0gWkEf7SD43A5AD
kIA3kBs3+wEDn/+Q+jeQGzcMNwNIFpBH+Ug+NwOQgAOQ//QAAgIMIgICHq2tkBs3ODeQGzcMzh6e
bwEAPCg8gAA2ra2QGzc4N5AbNwzOHp5vAQA8/wAE6g36Dg0=



==11134==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x556ed1cf3253 bp 0x7ffeefad14e0 sp 0x7ffeefad14d8
READ of size 4 at 0x619000001d80 thread T0
    #0 0x556ed1cf3252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x556ed1cf16ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x556ed1cba3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x556ed1cba79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x556ed1cba7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x556ed1cba7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x556ed1cb9e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x556ed1c75136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x556ed1c72aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x556ed1b88c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x556ed1b8a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x556ed1b8811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x556ed1b75f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x556ed1b7e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x556ed1b76d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x556ed1c600f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x556ed1b41401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x556ed1b3f8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7feccea6c2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x556ed1b3e749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7feccf2d9d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x556ed1c4ed95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x556ed1cec9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x556ed1cecc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x556ed1cba090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x556ed1cba7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x556ed1cb9e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x556ed1c75136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x556ed1c72aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x556ed1b88c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x556ed1b8a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x556ed1b8811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x556ed1b75f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x556ed1b7e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x556ed1b76d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x556ed1c600f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x556ed1b41401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x556ed1b3f8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7feccea6c2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==11134==ABORTING

INPUT
GyoQExgaNUxSAAIAAAf/BwcZBwfojoCDYGBgAQCDEDw8PEg8PP9/GfdPAABTYC48i6sB//Z0/3//
/x48PDw8PQtiPBkQADyOjo4bjo6kQzw8PRuOGQcH6I6Ag2BgYAEAgxA8PDxIPQtiJRkQADz8GwA8
WD0bo46kQyk8PQtiVBkQAAADGxk8PJaOGWB/GQBQHjw8UzwAAIAAAAAQAF8LlBAAPPwbADwBqRuO
jqRDPDw9C2I8GRAAPPwbACALjTyDYGBgAQCDEDw8PEg8PP9/GTw7C3ZPAABTYC48YKtAAG8EGwU=



==12931==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f093946518c bp 0x7ffe1016cc30 sp 0x7ffe1016c3e0
WRITE of size 244 at 0x62100002e100 thread T0
    #0 0x7f093946518b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55d1fb84714a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55d1fb8456ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55d1fb84b2c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x55d1fb8617bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x55d1fb861929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x55d1fb861b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55d1fb80f30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55d1fb80faef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55d1fb80eee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55d1fb80e727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55d1fb80e7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55d1fb80e7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55d1fb80de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55d1fb7c9136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55d1fb7c6aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55d1fb6dcc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55d1fb6de89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55d1fb6dc11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55d1fb6c9f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55d1fb6d282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55d1fb6cad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55d1fb7b40f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55d1fb695401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55d1fb6938da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f0938c572b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55d1fb692749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f09394c5090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55d1fb7a2e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55d1fb841b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55d1fb80e3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55d1fb80e79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55d1fb80e7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55d1fb80e7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55d1fb80de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55d1fb7c9136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55d1fb7c6aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55d1fb6dcc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55d1fb6de89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55d1fb6dc11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55d1fb6c9f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55d1fb6d282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55d1fb6cad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55d1fb7b40f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55d1fb695401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55d1fb6938da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f0938c572b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==12931==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/ldXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDce
nm88PDxTOwuUYAuUYCRbHjw8ODz/fxkAUB48PF08f////zxg///vIAABWBn//wAA/wAAAEAbBQ==



==13798==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55e3311b7253 bp 0x7ffcdf6acad0 sp 0x7ffcdf6acac8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55e3311b7252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55e3311b56ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55e33117e3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55e33117e79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55e33117e7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55e33117e7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55e33117de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55e331139136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55e331136aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55e33104cc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55e33104e89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55e33104c11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55e331039f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55e33104282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55e33103ad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55e3311240f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55e331005401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55e3310038da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f130a9292b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55e331002749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f130b196d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55e331112d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55e3311b0960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55e3311b0c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55e33117e090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55e33117e7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55e33117de93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55e331139136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55e331136aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55e33104cc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55e33104e89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55e33104c11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55e331039f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55e33104282e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55e33103ad17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55e3311240f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55e331005401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55e3310038da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f130a9292b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==13798==ABORTING

INPUT
G+DfQfgA+h81GCrNTQW+/5cOazoRZP3pJHskXkxMTExMTExMFyh5sZpcBOuHKCkcHjw8/38ZHv87
YDw8YP///38AATwZGxk8PDw8PDw8t7e3t7e3t7e3t9m3t7e3t7e3OwAEYH08PDy3t7e3t7e3t7e3
2be3t7e3t7c7AEBgfWoQADQ1GzU1NTU1LCkAAH9tU088PGG0//9/AwE8bv8oFG8AGwU=



==15155==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61d000019880 at pc 0x563574c3f253 bp 0x7ffeb4dd03d0 sp 0x7ffeb4dd03c8
READ of size 4 at 0x61d000019880 thread T0
    #0 0x563574c3f252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x563574c3d6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x563574c063c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x563574c0679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x563574c067b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x563574c067dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x563574c05e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x563574bc1136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x563574bbeaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x563574ad4c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x563574ad689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x563574ad411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x563574ac1f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x563574aca82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x563574ac2d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x563574bac0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x563574a8d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x563574a8b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fa9e40a62b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x563574a8a749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61d000019880 is located 0 bytes to the right of 2048-byte region 
[0x61d000019080,0x61d000019880)
allocated by thread T0 here:
    #0 0x7fa9e4914090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x563574b9ae00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x563574c3c2de in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2312de)
    #3 0x563574c063c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x563574c0679c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x563574c067b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x563574c067dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x563574c05e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x563574bc1136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x563574bbeaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x563574ad4c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x563574ad689f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x563574ad411f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x563574ac1f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x563574aca82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x563574ac2d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x563574bac0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x563574a8d401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x563574a8b8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fa9e40a62b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c3a7fffb2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a7fffb310:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==15155==ABORTING

INPUT
G3tkIBcB9vQLe2QgFwH29AAMIpT/GwL7UyRClgARfv//jgACPDweOy2NQjw8PP9/GQBQjrCOZBsN
AAB/AH8AQOhcBACOjv9+//+OjjxaGRCZmQA8PDwA344AAgAAPDw8/38ZPD0LQGB/QAsrG45/AQC8
PD0LQDwZEAA8PDgAPP9/GQBkHjw8PAEAjrB4jl0RPY7kf////wBA//9/GQBQjo6OZI6Oi46OXTw9
PED/jgACPDwZey2eQjw8PP9/GQBQjo6OZI6Om46OXTw9PEA8GQAAAQAEAI6O/37//46OPDwZEAA8
PDwA/I4AAhAAgAAASj0Z6wA8PDwg/I4AQQRAUB48PDw9C0COe108PTxIPBkAAAEABACOjv9+//+O
jjw8GZiYAm7yGwU=



==15156==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55ca690ab253 bp 0x7fff6227dc60 sp 0x7fff6227dc58
READ of size 4 at 0x619000002280 thread T0
    #0 0x55ca690ab252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55ca690a96ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55ca690723c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55ca6907279c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55ca690727b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55ca690727dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55ca69071e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55ca6902d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55ca6902aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55ca68f40c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55ca68f4289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55ca68f4011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55ca68f2df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55ca68f3682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55ca68f2ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55ca690180f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55ca68ef9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55ca68ef78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f04206342b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55ca68ef6749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f0420ea1d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55ca69006d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55ca690a4960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55ca690a4c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55ca69072090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55ca690727d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55ca69071e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55ca6902d136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55ca6902aaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55ca68f40c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55ca68f4289f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55ca68f4011f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55ca68f2df42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55ca68f3682e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55ca68f2ed17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55ca690180f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55ca68ef9401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55ca68ef78da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f04206342b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==15156==ABORTING

INPUT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==



==18849==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fdb49d7b18c bp 0x7ffd45258550 sp 0x7ffd45257d00
WRITE of size 223 at 0x62100002e100 thread T0
    #0 0x7fdb49d7b18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x5599838c314a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x5599838c16ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x5599838c72c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x5599838dd7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x5599838dd929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x5599838ddb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55998388b30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55998388baef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55998388aee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55998388a727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55998388a7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55998388a7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x559983889e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x559983845136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x559983842aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x559983758c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55998375a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55998375811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x559983745f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55998374e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x559983746d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x5599838300f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x559983711401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55998370f8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fdb4956d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55998370e749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fdb49ddb090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55998381ee00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x5599838bdb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55998388a3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55998388a79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55998388a7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55998388a7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x559983889e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x559983845136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x559983842aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x559983758c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55998375a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55998375811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x559983745f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55998374e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x559983746d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x5599838300f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x559983711401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55998370f8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fdb4956d2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==18849==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAACA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3kBs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDdk
PDwBB44AEGQ9CxkQAGQ8PPUEACB//+ktGVY8sDx4qwD/AAB9BECLn477////C0A8GRAAZDw89QAA
GRAglI0DFRlWACMbGQgAA+g8OhkQBRkAAAPoPDoZPP8qJFMIAAB9BEAAQBsZAAAD6Dw6GRAFPAEA
JFMIGwU=



==19040==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x560c47a3e253 bp 0x7ffe1df962b0 sp 0x7ffe1df962a8
READ of size 4 at 0x619000002280 thread T0
    #0 0x560c47a3e252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x560c47a3c6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x560c47a053c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x560c47a0579c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x560c47a057b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x560c47a057dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x560c47a04e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x560c479c0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x560c479bdaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x560c478d3c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x560c478d589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x560c478d311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x560c478c0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x560c478c982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x560c478c1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x560c479ab0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x560c4788c401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x560c4788a8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fdf4ba342b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x560c47889749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fdf4c2a1d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x560c47999d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x560c47a37960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x560c47a37c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x560c47a05090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x560c47a057d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x560c47a04e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x560c479c0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x560c479bdaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x560c478d3c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x560c478d589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x560c478d311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x560c478c0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x560c478c982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x560c478c1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x560c479ab0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x560c4788c401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x560c4788a8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fdf4ba342b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==19040==ABORTING

INPUT
GwMV9DoVPDw7IgCOwdDQ0P9/0HoA0P9/0HoAEKg8PDw8PCP5TwAAAAEuPICrC/+Nk2BWAAAAAAEA
PDw86WsZ908ePDw0GQEZGRkZFxkZGRkZGRkZGRmAFVlg6AwAAMwZGRkZRF+AAAcOTf8ZgBX+YNMM
AMcb908ePDw0GQEZGRkZFxkZGRkZGRkZGRmAFVkF



==19043==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7ff37041e18c bp 0x7ffca0ea9d50 sp 0x7ffca0ea9500
WRITE of size 186 at 0x62100002e100 thread T0
    #0 0x7ff37041e18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55b6ceb6d14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55b6ceb6b6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55b6ceb71214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55b6ceb871cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55b6ceb87902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55b6ceb87b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55b6ceb3530d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55b6ceb35aef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55b6ceb34ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55b6ceb34727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55b6ceb347b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55b6ceb347dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55b6ceb33e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55b6ceaef136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55b6ceaecaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55b6cea02c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55b6cea0489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55b6cea0211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55b6ce9eff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55b6ce9f882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55b6ce9f0d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55b6ceada0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55b6ce9bb401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55b6ce9b98da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7ff36fc102b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55b6ce9b8749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7ff37047e090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55b6ceac8e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55b6ceb67b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55b6ceb343c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55b6ceb3479c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55b6ceb347b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55b6ceb347dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55b6ceb33e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55b6ceaef136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55b6ceaecaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55b6cea02c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55b6cea0489f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55b6cea0211f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55b6ce9eff42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55b6ce9f882e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55b6ce9f0d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55b6ceada0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55b6ce9bb401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55b6ce9b98da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7ff36fc102b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==19043==ABORTING

INPUT
QCH/VQDo/wAAR2JbkWUenm8BADwoPIAA/v+qANqAABsF6+MBA5//kPo3kBspDDcDSBaQR/lIPjcD
kIADkP/0AAICDAACAh6trZAbNzg3kBs3DBQiIiIiIiI3eAv5+aioqKgAGzg4OE44ODg4ODg4ODg4
ODg4ODg4ODg4ODg4ODg4i3uqqqpgq6Ie+1+oqMqoqMGoqKioqKgnJx8nJyeqqmCrfzc4N5AbNwwU
IiIiIiIiNwD7X6moyqio+fn6EPn5+aioqJSoqCcnHycnJ6qqYKt/+fnr+fn5+fn5+fn5+fn5+fn5
AID//6ioqAAbBQ==



==20245==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61d00001ca80 at pc 0x7fc83557d18c bp 0x7ffd61ccea10 sp 0x7ffd61cce1c0
WRITE of size 574 at 0x61d00001ca80 thread T0
    #0 0x7fc83557d18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x555d2af2214a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x555d2af206ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x555d2af26214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x555d2af14986 in rl_display_search 
(/home/dualbus/src/gnu/bash-build/bash+0x226986)
    #5 0x555d2af19c09 in rl_search_history 
(/home/dualbus/src/gnu/bash-build/bash+0x22bc09)
    #6 0x555d2af147ac in rl_reverse_search_history 
(/home/dualbus/src/gnu/bash-build/bash+0x2267ac)
    #7 0x555d2aeea30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x555d2aee9ee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #9 0x555d2aee9727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #10 0x555d2aee97b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #11 0x555d2aee97dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #12 0x555d2aee8e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #13 0x555d2aea4136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #14 0x555d2aea1aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #15 0x555d2adb7c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #16 0x555d2adb989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #17 0x555d2adb711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #18 0x555d2ada4f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #19 0x555d2adad82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #20 0x555d2ada5d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #21 0x555d2ae8f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #22 0x555d2ad70401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #23 0x555d2ad6e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #24 0x7fc834d6f2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #25 0x555d2ad6d749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61d00001ca80 is located 0 bytes to the right of 2048-byte region 
[0x61d00001c280,0x61d00001ca80)
allocated by thread T0 here:
    #0 0x7fc8355dd090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x555d2ae7de00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x555d2af1cb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x555d2aee93c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x555d2aee979c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x555d2aee97b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x555d2aee97dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x555d2aee8e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x555d2aea4136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x555d2aea1aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x555d2adb7c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x555d2adb989f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x555d2adb711f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x555d2ada4f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x555d2adad82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x555d2ada5d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x555d2ae8f0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x555d2ad70401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x555d2ad6e8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fc834d6f2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c3a7fffb900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a7fffb950:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb960: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb970: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb980: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffb990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffb9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==20245==ABORTING

INPUT
gm6CgqSCgoKCgqUAJiIbGx6QGzeQGzcbN/q6urq6uhADkP/5SCw3A5CADAAAAACAYCU8UZAAAAAQ
A5D/+UgsNwOQgAwAAPIAgGAlPFGPAAAEf4AAEI6Ojo5kYCU8UY6OXTw9CwDRPElSAI5kYCU8UY6O
XTx8C0DRjo6wjmQ8SVIA/AMVGVY8jo6wjmSOXTw9C0BSAPwDFRk+PI7gjo5kjqaOjqBdPD0LHjwl
/AAAAIAAGQIVGVY8SWzF0f///4DFosXF6B48PDwZsQw8El7/bvIbBQ==



==21207==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x56455c804253 bp 0x7fff05aa78c0 sp 0x7fff05aa78b8
READ of size 4 at 0x619000002280 thread T0
    #0 0x56455c804252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x56455c8026ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x56455c7cb3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x56455c7cb79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x56455c7cb7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x56455c7cb7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x56455c7cae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x56455c786136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x56455c783aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x56455c699c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x56455c69b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x56455c69911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x56455c686f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x56455c68f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x56455c687d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x56455c7710f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x56455c652401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x56455c6508da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f7fea3292b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x56455c64f749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7f7feab96d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x56455c75fd95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x56455c7fd960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x56455c7fdc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x56455c7cb090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x56455c7cb7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x56455c7cae93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x56455c786136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x56455c783aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x56455c699c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x56455c69b89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x56455c69911f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x56455c686f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x56455c68f82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x56455c687d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x56455c7710f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x56455c652401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x56455c6508da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f7fea3292b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==21207==ABORTING

INPUT
GyoQExgaNUxSAAIAAAf/BwcZBwfojoCDYGBgAQCDEDw8PABTYC48i6sB//9/YEAAAAMbGTw8PDw8
PDw8//9///8ePDw8PDwBAI6Ojo6Ojo6OG46OpEM8PD0bjo6kQzw8AQCOjo4Ojo6OjhuOjqRDPDw9
Gz0LQGAEYAsrG46OIAC8PD0LQDwZEAA8PDwAPP9/GQBQHjw8PB48PDw8/38ZAFAePQtAYARACysb
ZI6OoY6OXTw9C0A8GfwbACAEAI6O/3///46Ojjw8GQAAAAE8APyOAAIAADw9C0A9GRAAPDw8APyO
ACsqjo6kPDx/AAAAAARAAAMVGVY8SQA8OwuUYARbHgRbHjw8PDz/fxkAUB48PDw9C0A8GRAAPIA8
APx3AAL6AAMVPAEAjo6Ojo6OqwD/AAB9BEAAAycnJycnJycnJycnJycnJxknJycnJycnGxkAAAAB
PDwZEAA8/yokbvIbBQ==



==22214==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000001d80 at pc 0x55931c893253 bp 0x7fff171dc540 sp 0x7fff171dc538
READ of size 4 at 0x619000001d80 thread T0
    #0 0x55931c893252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55931c8916ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55931c85a3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55931c85a79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55931c85a7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55931c85a7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55931c859e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55931c815136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55931c812aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55931c728c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55931c72a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55931c72811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55931c715f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55931c71e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55931c716d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55931c8000f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55931c6e1401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55931c6df8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f9a177d32b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55931c6de749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000001d80 is located 0 bytes to the right of 1024-byte region 
[0x619000001980,0x619000001d80)
allocated by thread T0 here:
    #0 0x7f9a18040d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55931c7eed95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55931c88c9d9 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d9d9)
    #3 0x55931c88cc75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55931c85a090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55931c85a7d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55931c859e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55931c815136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55931c812aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55931c728c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55931c72a89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55931c72811f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55931c715f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55931c71e82e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55931c716d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55931c8000f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55931c6e1401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55931c6df8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f9a177d32b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff83a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff83b0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff83d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff83f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c327fff8400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==22214==ABORTING

INPUT
GyoqLxs3AwMCGyYDGxrzJioFBAAWKgMyf/wZENoOBUQBAAAAAP+rAAAAARYEKgUDKQ4IKgUYEAAC
/xcAAAAg6+sAAQDr6/wg/PI8ABCAYY6OKiSN6AYAAI6WPBlRKBkZABAAfwtW0RDlZB45APzTHgCs
ACDr22D/fx4EBEAAAyD/YAAAODw9GQD80xcAAAAg6+sAAQDr6/wg/PI8AAAEYY6OKiSN/n8Ajo7o
AwsvPQAAf//8GxCgAAEvGzcZGRkZGRkZVtEQAGQexEn///wA/mAETR4AZAABfQQyfy8ZENoAAxUA
EDwoIxkZGRkZGRkZGRkZAEMA/AEAAAAdQf8qJFKOpDwLVtEQAGQeOQD80xcAAAAg6+sAAQDr6/wg
/PI8ABCAAH+OKiSN6ABAAI6WO+oEAvI8ABD///9/KiRSAAFJ////AP9gBE0eAGP//30EMn/8GRDa
GwU=



==22509==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61d00001d480 at pc 0x7f966303d063 bp 0x7ffd61099390 sp 0x7ffd61098b40
READ of size 123 at 0x61d00001d480 thread T0
    #0 0x7f966303d062  (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x3c062)
    #1 0x55f679fe9115 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234115)
    #2 0x55f679fe76ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55f679fb03c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55f679fb079c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55f679fb07b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55f679fb07dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55f679fafe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55f679f6b136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55f679f68aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55f679e7ec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55f679e8089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55f679e7e11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55f679e6bf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55f679e7482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55f679e6cd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55f679f560f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55f679e37401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55f679e358da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f96628552b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x55f679e34749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61d00001d480 is located 0 bytes to the right of 2048-byte region 
[0x61d00001cc80,0x61d00001d480)
allocated by thread T0 here:
    #0 0x7f96630c3090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55f679f44e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55f679fe3b2c in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb2c)
    #3 0x55f679fb03c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55f679fb079c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55f679fb07b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55f679fb07dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55f679fafe93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55f679f6b136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55f679f68aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55f679e7ec89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55f679e8089f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55f679e7e11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55f679e6bf42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55f679e7482e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55f679e6cd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55f679f560f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55f679e37401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55f679e358da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f96628552b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x3c062) 
Shadow bytes around the buggy address:
  0x0c3a7fffba40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffba50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffba60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffba70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffba80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a7fffba90:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbaa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a7fffbad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a7fffbae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==22509==ABORTING

INPUT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==



==22586==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x619000002280 at pc 0x55b74d08c253 bp 0x7ffc298427e0 sp 0x7ffc298427d8
READ of size 4 at 0x619000002280 thread T0
    #0 0x55b74d08c252 in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x234252)
    #1 0x55b74d08a6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #2 0x55b74d0533c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #3 0x55b74d05379c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #4 0x55b74d0537b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #5 0x55b74d0537dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #6 0x55b74d052e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b74d00e136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b74d00baa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b74cf21c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b74cf2389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b74cf2111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b74cf0ef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b74cf1782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b74cf0fd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b74cff90f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b74ceda401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b74ced88da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fbc1fcec2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #19 0x55b74ced7749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x619000002280 is located 0 bytes to the right of 1024-byte region 
[0x619000001e80,0x619000002280)
allocated by thread T0 here:
    #0 0x7fbc20559d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55b74cfe7d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55b74d085960 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d960)
    #3 0x55b74d085c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55b74d053090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55b74d0537d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55b74d052e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55b74d00e136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55b74d00baa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55b74cf21c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55b74cf2389f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55b74cf2111f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55b74cf0ef42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55b74cf1782e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55b74cf0fd17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55b74cff90f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55b74ceda401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55b74ced88da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7fbc1fcec2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/home/dualbus/src/gnu/bash-build/bash+0x234252) in update_line
Shadow bytes around the buggy address:
  0x0c327fff8400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff8450:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8460: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff8470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff8490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==22586==ABORTING

INPUT
GzxNGTw8JB4A5ikWCgCqqqqqqqqqIKqqqqqqqqqqqqo0NBGFBn///4AAAAHtEhISqWgABBISqWgA
BAAAZxYv/np/MDAwMDAwMDAwMBAwMDAwMDAwMDAwMDAcAzChQOUaLxykZLiFAAAA/wG4GzQ0NDQ0
hQZ///+AAAAB7YkAfAIBqQAA/+U3ZyMvFhv/5TdnNDQ0STQ0NDQ0GzQXNDQ0NDQAEAAAe3t7e3t7
e3t7e3t7e3t7ZXt7e3t7ezAwMDAwMDAwMDPnIUCaYGBgYG8Q/1sYAA==



==22797==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7fec5498e18c bp 0x7ffd5b73be60 sp 0x7ffd5b73b610
WRITE of size 194 at 0x62100002e100 thread T0
    #0 0x7fec5498e18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55d53b59614a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55d53b5946ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55d53b59a214 in rl_message 
(/home/dualbus/src/gnu/bash-build/bash+0x238214)
    #4 0x55d53b5b01cd in _rl_arg_getchar 
(/home/dualbus/src/gnu/bash-build/bash+0x24e1cd)
    #5 0x55d53b5b0902 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e902)
    #6 0x55d53b5b0b59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x55d53b55e30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x55d53b55eaef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x55d53b55dee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x55d53b55d727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x55d53b55d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x55d53b55d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x55d53b55ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x55d53b518136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x55d53b515aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x55d53b42bc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x55d53b42d89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x55d53b42b11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x55d53b418f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x55d53b42182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x55d53b419d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x55d53b5030f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x55d53b3e4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x55d53b3e28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7fec541802b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x55d53b3e1749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7fec549ee090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x55d53b4f1e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x55d53b590b99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x55d53b55d3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55d53b55d79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55d53b55d7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55d53b55d7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55d53b55ce93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55d53b518136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55d53b515aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55d53b42bc89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55d53b42d89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55d53b42b11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55d53b418f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55d53b42182e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55d53b419d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55d53b5030f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55d53b3e4401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55d53b3e28da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7fec541802b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==22797==ABORTING

INPUT
QCH/AADnCxUAR2JbkW8enm8BAP///4AASAOQR/lILDcDkIA3kBs3AAEDn/+Q+jeQGykMNwNIFpBH
+Ug+NwOQgAOQ//QAAgIMQAICHq2tkBs3ODeQGzcMNx6ebwEAPCg8gBs3ODeQGzcMNx6ebwEAPCg8
gAA24wD//3//Dk0=



==26489==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x61900000ccbd at pc 0x7f47f7aea18c bp 0x7ffffdc438c0 sp 0x7ffffdc43070
WRITE of size 46 at 0x61900000ccbd thread T0
    #0 0x7f47f7aea18b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x55c13014e14a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x55c13014c6ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x55c1301153c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x55c13011579c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x55c1301157b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x55c1301157dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x55c130114e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x55c1300d0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x55c1300cdaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x55c12ffe3c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x55c12ffe589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x55c12ffe311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x55c12ffd0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x55c12ffd982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x55c12ffd1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x55c1300bb0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x55c12ff9c401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x55c12ff9a8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f47f72dc2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #20 0x55c12ff99749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x61900000ccbd is located 61 bytes to the right of 1024-byte region 
[0x61900000c880,0x61900000cc80)
allocated by thread T0 here:
    #0 0x7f47f7b49d28 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1d28)
    #1 0x55c1300a9d95 in xmalloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fd95)
    #2 0x55c130147442 in init_line_structures 
(/home/dualbus/src/gnu/bash-build/bash+0x22d442)
    #3 0x55c130147c75 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22dc75)
    #4 0x55c130115090 in readline_internal_setup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb090)
    #5 0x55c1301157d8 in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7d8)
    #6 0x55c130114e93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #7 0x55c1300d0136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #8 0x55c1300cdaa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #9 0x55c12ffe3c89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #10 0x55c12ffe589f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #11 0x55c12ffe311f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #12 0x55c12ffd0f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #13 0x55c12ffd982e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #14 0x55c12ffd1d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #15 0x55c1300bb0f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #16 0x55c12ff9c401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #17 0x55c12ff9a8da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #18 0x7f47f72dc2b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c327fff9940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff9980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c327fff9990: fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa
  0x0c327fff99a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c327fff99b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c327fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==26489==ABORTING

INPUT
Gy0Ct78A/xP1/yv8xR8QAQAT/wAA9gtQHtk8PDwyGzexlZWVlbWVlZXpf4iVlaUfEBstBCARGy0U
xR8QAQAT/yN/I0pQHtk8PDwyGziVlTwZlJTnlJSUlJSUlJSUlAACAAAfErw8W1UZVtEAHK8EQAAe
BFseADcAQwEXjgABlP+UlJSUlJSUlJSUADcAQwEIjgABAAAoKD0LQAALAPn/AB/60TxbVWFhYWEc
rwSA/x4EWx4ZVgAZFR15PAAgAAsAAgAAH///AIKLlJSUlJSXlJSUlP+UlJSUlJSqlJSUADwAQwD8
jvn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+Tv7LgA8/yokUo6kVRlW0QAcyARAABkkNFY8KBCurq6u
rq6urltbW1tbW1tbW1tbW1tbW1uurq6urq6uAQAAKCgoKCgoCygsGUkD6B5kHh4YGZpgPID/C0Am
GRAAZB45APweHh4Z6+vr6+vr6+vr6+vL6+v8APx1yAYAAJetVAIEAxU8ABCOa46OjoCrAP8AAQAA
QAD/QAA8GVYAGRUdeTwo0S///wCAGRDaGwU=



==26788==ERROR: AddressSanitizer: heap-buffer-overflow on address 
0x62100002e100 at pc 0x7f1b8d64318c bp 0x7ffdafe4a180 sp 0x7ffdafe49930
WRITE of size 222 at 0x62100002e100 thread T0
    #0 0x7f1b8d64318b in memmove 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b)
    #1 0x555b2fd5514a in update_line 
(/home/dualbus/src/gnu/bash-build/bash+0x23414a)
    #2 0x555b2fd536ab in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x2326ab)
    #3 0x555b2fd592c2 in rl_clear_message 
(/home/dualbus/src/gnu/bash-build/bash+0x2382c2)
    #4 0x555b2fd6f7bc in _rl_arg_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x24e7bc)
    #5 0x555b2fd6f929 in rl_digit_loop 
(/home/dualbus/src/gnu/bash-build/bash+0x24e929)
    #6 0x555b2fd6fb59 in rl_digit_argument 
(/home/dualbus/src/gnu/bash-build/bash+0x24eb59)
    #7 0x555b2fd1d30d in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fc30d)
    #8 0x555b2fd1daef in _rl_dispatch_subseq 
(/home/dualbus/src/gnu/bash-build/bash+0x1fcaef)
    #9 0x555b2fd1cee8 in _rl_dispatch 
(/home/dualbus/src/gnu/bash-build/bash+0x1fbee8)
    #10 0x555b2fd1c727 in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb727)
    #11 0x555b2fd1c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #12 0x555b2fd1c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #13 0x555b2fd1be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #14 0x555b2fcd7136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #15 0x555b2fcd4aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #16 0x555b2fbeac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #17 0x555b2fbec89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #18 0x555b2fbea11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #19 0x555b2fbd7f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #20 0x555b2fbe082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #21 0x555b2fbd8d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #22 0x555b2fcc20f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #23 0x555b2fba3401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #24 0x555b2fba18da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #25 0x7f1b8ce352b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
    #26 0x555b2fba0749 in _start (/home/dualbus/src/gnu/bash-build/bash+0x7f749)
0x62100002e100 is located 0 bytes to the right of 4096-byte region 
[0x62100002d100,0x62100002e100)
allocated by thread T0 here:
    #0 0x7f1b8d6a3090 in realloc 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc2090)
    #1 0x555b2fcb0e00 in xrealloc 
(/home/dualbus/src/gnu/bash-build/bash+0x18fe00)
    #2 0x555b2fd4fb99 in rl_redisplay 
(/home/dualbus/src/gnu/bash-build/bash+0x22eb99)
    #3 0x555b2fd1c3c6 in _rl_internal_char_cleanup 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb3c6)
    #4 0x555b2fd1c79c in readline_internal_char 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb79c)
    #5 0x555b2fd1c7b9 in readline_internal_charloop 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7b9)
    #6 0x555b2fd1c7dd in readline_internal 
(/home/dualbus/src/gnu/bash-build/bash+0x1fb7dd)
    #7 0x555b2fd1be93 in readline 
(/home/dualbus/src/gnu/bash-build/bash+0x1fae93)
    #8 0x555b2fcd7136 in edit_line 
(/home/dualbus/src/gnu/bash-build/bash+0x1b6136)
    #9 0x555b2fcd4aa4 in read_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0x1b3aa4)
    #10 0x555b2fbeac89 in execute_builtin 
(/home/dualbus/src/gnu/bash-build/bash+0xc9c89)
    #11 0x555b2fbec89f in execute_builtin_or_function 
(/home/dualbus/src/gnu/bash-build/bash+0xcb89f)
    #12 0x555b2fbea11f in execute_simple_command 
(/home/dualbus/src/gnu/bash-build/bash+0xc911f)
    #13 0x555b2fbd7f42 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb6f42)
    #14 0x555b2fbe082e in execute_connection 
(/home/dualbus/src/gnu/bash-build/bash+0xbf82e)
    #15 0x555b2fbd8d17 in execute_command_internal 
(/home/dualbus/src/gnu/bash-build/bash+0xb7d17)
    #16 0x555b2fcc20f4 in parse_and_execute 
(/home/dualbus/src/gnu/bash-build/bash+0x1a10f4)
    #17 0x555b2fba3401 in run_one_command 
(/home/dualbus/src/gnu/bash-build/bash+0x82401)
    #18 0x555b2fba18da in main (/home/dualbus/src/gnu/bash-build/bash+0x808da)
    #19 0x7f1b8ce352b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
SUMMARY: AddressSanitizer: heap-buffer-overflow 
(/usr/lib/x86_64-linux-gnu/libasan.so.3+0x6218b) in memmove
Shadow bytes around the buggy address:
  0x0c427fffdbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c427fffdc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c427fffdc20:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c427fffdc70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==26788==ABORTING

INPUT
QCH/AADo/wAAR2JbkW8enm8BADwoPIAA/v+qANqAABsF6+MAAAA8KDyAAP7/qgA3A0gDkEf5SCw3
A5CAN5AbNwABA5//kPo3ghs3DDcDSBaQR/lIPjcDkIADkP/0AAICDAACAh6trZAbNzg3kBs3DDce
nm9ARk1NTU1NY03/JCg8TUtNYU0qAd/f/3U8Uv9NTWD9Ev36/f29/f39/R/+/f39/f1LPtk8TUsr
Ad/f/zU8Uv9NTWD9/f39/f0g/f39/fL9TTs7Ozs7hYWFhYWFhYWFhYWFhYWF/f07Ozs7Ozs7Ozs7
Ozv/kEpgPAAQAAA1PDIAAQAAGwBjTf9/JjxiYmJiYmJiYmJiYiAAGwU=



-- 
Eduardo Bustamante
https://dualbus.me/



reply via email to

[Prev in Thread] Current Thread [Next in Thread]