================================================================= ==3221==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60300000e9ac at pc 0x742282 bp 0x7fffbe3173b0 sp 0x7fffbe3173a0 READ of size 4 at 0x60300000e9ac thread T0 #0 0x742281 in archive_read_format_tar_read_header libarchive/archive_read_support_format_tar.c:520 #1 0x4b3c63 in _archive_read_next_header2 libarchive/archive_read.c:645 #2 0x4b3c63 in _archive_read_next_header libarchive/archive_read.c:685 #3 0x42a29a in read_archive tar/read.c:252 #4 0x42d6d2 in tar_mode_x tar/read.c:104 #5 0x414a3f in main tar/bsdtar.c:805 #6 0x7f40e4a8cf9f in __libc_start_main (/lib64/libc.so.6+0x1ff9f) #7 0x41a5cd (/mnt/ram/libarchive/bsdtar+0x41a5cd) 0x60300000e9ac is located 4 bytes to the left of 32-byte region [0x60300000e9b0,0x60300000e9d0) allocated by thread T0 here: #0 0x7f40e723b9d6 in __interceptor_realloc (/usr/lib/gcc/x86_64-pc-linux-gnu/4.9.2/libasan.so.1+0x579d6) #1 0x83e418 in archive_string_ensure libarchive/archive_string.c:311 #2 0x83e418 in archive_wstring_ensure libarchive/archive_string.c:263 #3 0x83e418 in archive_wstring_append_from_mbs libarchive/archive_string.c:599 SUMMARY: AddressSanitizer: heap-buffer-overflow libarchive/archive_read_support_format_tar.c:520 archive_read_format_tar_read_header Shadow bytes around the buggy address: 0x0c067fff9ce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9cf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9d20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c067fff9d30: fa fa fa fa fa[fa]00 00 00 00 fa fa 00 00 00 00 0x0c067fff9d40: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa fd fd 0x0c067fff9d50: fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa 0x0c067fff9d60: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd 0x0c067fff9d70: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd 0x0c067fff9d80: fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc ASan internal: fe ==3221==ABORTING