-
Notifications
You must be signed in to change notification settings - Fork 468
AddressSanitizer: heap-use-after-free in libsass #2643
New issue
Have a question about this project? # for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “#”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? # to your account
Comments
This issue was assigned CVE-2018-11499 |
Thanks for the report. I'm on vacation. I'll take a look when I'm back.
…On Sun., 27 May 2018, 10:46 am carnil, ***@***.***> wrote:
This issue was assigned CVE-2018-11499
<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11499>
—
You are receiving this because you are subscribed to this thread.
Reply to this email directly, view it on GitHub
<#2643 (comment)>, or mute
the thread
<https://github.com/notifications/unsubscribe-auth/AAjZWMaSnz6qhhUgzw76FHVKJ5-4l1FTks5t2mfmgaJpZM4TurzO>
.
|
Thanks for the report. |
@xzyfer thanks a lot for the great support, do you have the patch of the common root cause issue? |
Hi, I was trying to fix the issue and find out that the heap-use-after-free points to the line: |
Hey there, I have discovered a use after free vulnerability in libsass.
Found when fuzzing commit 60f8391 of libsass, using commit aa6d5c6 of sassc as a harness.
After testing all releases, it is evident this was introduced in release 3.4.7 of libsass.
Compile flags to reproduce:
CC=clang CXX=clang++ CFLAGS='-fsanitize=address -g -O2 -fno-omit-frame-pointer' CXXFLAGS=$CFLAGS make -C sassc -j8
You can find the case file here.
ASAN report is as follows:
The text was updated successfully, but these errors were encountered: