bug-binutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Bug binutils/26086] New: objdump: SIGSEGV in process_debug_info


From: will4619 at gmail dot com
Subject: [Bug binutils/26086] New: objdump: SIGSEGV in process_debug_info
Date: Sat, 06 Jun 2020 17:59:55 +0000

https://sourceware.org/bugzilla/show_bug.cgi?id=26086

            Bug ID: 26086
           Summary: objdump: SIGSEGV in process_debug_info
           Product: binutils
           Version: 2.35 (HEAD)
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: binutils
          Assignee: unassigned at sourceware dot org
          Reporter: will4619 at gmail dot com
  Target Milestone: ---

Created attachment 12593
  --> https://sourceware.org/bugzilla/attachment.cgi?id=12593&action=edit
crash file

Build git master with command:
CC=clang CXX=clang++ CFLAGS+="-g -fsanitize=address" CXXFLAGS+="-g
-fsanitize=address" ./configure; make all-binutils

OS: Ubuntu 18.04.1
Kernel : 5.3.0-53-generic

Command to reproduce crash:

./objdump -g crash_0


ASAN report:

AddressSanitizer:DEADLYSIGNAL
=================================================================
==6156==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc
0x0000004e8104 bp 0x7ffe159c4d00 sp 0x7ffe159c4280 T0)
==6156==The signal is caused by a WRITE memory access.
==6156==Hint: address points to the zero page.
    #0 0x4e8103 in process_debug_info
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/dwarf.c
    #1 0x50c515 in display_debug_types
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/dwarf.c:6546:10
    #2 0x4ce47e in dump_dwarf_section
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:3766:6
    #3 0x651a0d in bfd_map_over_sections
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/bfd/section.c:1379:5
    #4 0x4ca62a in dump_dwarf
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:3804:3
    #5 0x4c8342 in dump_bfd
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:4918:4
    #6 0x4c7293 in display_object_bfd
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:4955:7
    #7 0x4c7181 in display_any_bfd
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:5045:5
    #8 0x4c6ce8 in display_file
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:5066:3
    #9 0x4c603e in main
/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/./objdump.c:5412:6
    #10 0x7f01d700cb96 in __libc_start_main
/build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310
    #11 0x41ba29 in _start
(/home/wt/SQLab/Target/Eva/Fuzz_binutil/binutils_master/binutils/objdump+0x41ba29)

-- 
You are receiving this mail because:
You are on the CC list for the bug.


reply via email to

[Prev in Thread] Current Thread [Next in Thread]