================================================================= ==11624==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000ef4f at pc 0x560ded bp 0x7ffff2b476f0 sp 0x7ffff2b476e0 READ of size 1 at 0x60300000ef4f thread T0 #0 0x560dec in lha_read_file_extended_header libarchive/archive_read_support_format_lha.c:1216 #1 0x566316 in lha_read_file_header_2 libarchive/archive_read_support_format_lha.c:995 #2 0x566316 in archive_read_format_lha_read_header libarchive/archive_read_support_format_lha.c:577 #3 0x46c4d2 in _archive_read_next_header2 libarchive/archive_read.c:645 #4 0x46c4d2 in _archive_read_next_header libarchive/archive_read.c:685 #5 0x41b0b2 in read_archive tar/read.c:252 #6 0x41d243 in tar_mode_x tar/read.c:104 #7 0x40d78f in main tar/bsdtar.c:805 #8 0x7ff60fe71f9f in __libc_start_main (/lib64/libc.so.6+0x1ff9f) #9 0x412d81 (/mnt/ram/libarchive/bsdtar+0x412d81) 0x60300000ef4f is located 1 bytes to the left of 32-byte region [0x60300000ef50,0x60300000ef70) allocated by thread T0 here: #0 0x7ff6119579d6 in __interceptor_realloc (/usr/lib/gcc/x86_64-pc-linux-gnu/4.9.2/libasan.so.1+0x579d6) #1 0x64a5dc in archive_string_ensure libarchive/archive_string.c:311 #2 0x64a5dc in archive_string_append libarchive/archive_string.c:208 #3 0x64a5dc in archive_strncat libarchive/archive_string.c:346 SUMMARY: AddressSanitizer: heap-buffer-overflow libarchive/archive_read_support_format_lha.c:1216 lha_read_file_extended_header Shadow bytes around the buggy address: 0x0c067fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9de0: fa fa fa fa fa fa fa fa fa[fa]00 00 00 00 fa fa 0x0c067fff9df0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x0c067fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc ASan internal: fe ==11624==ABORTING