================================================================= ==30812==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000ed74 at pc 0x00000048f530 bp 0x7fffaf958c70 sp 0x7fffaf958430 READ of size 48 at 0x60200000ed74 thread T0 #0 0x48f52f in __asan_memcpy (/mnt/ram/libarchive-master/bsdtar+0x48f52f) #1 0x624619 in copy_from_lzss_window /mnt/ram/libarchive-master/libarchive/archive_read_support_format_rar.c:2888:7 #2 0x61ddfd in read_data_compressed /mnt/ram/libarchive-master/libarchive/archive_read_support_format_rar.c:2029:11 #3 0x61ddfd in archive_read_format_rar_read_data /mnt/ram/libarchive-master/libarchive/archive_read_support_format_rar.c:1025 #4 0x5223cd in _archive_read_data_block /mnt/ram/libarchive-master/libarchive/archive_read.c:969:9 #5 0x6c7d03 in archive_read_data_block /mnt/ram/libarchive-master/libarchive/archive_virtual.c:161:10 #6 0x54a542 in copy_data /mnt/ram/libarchive-master/libarchive/archive_read_extract2.c:139:7 #7 0x54a542 in archive_read_extract2 /mnt/ram/libarchive-master/libarchive/archive_read_extract2.c:101 #8 0x4d2931 in read_archive /mnt/ram/libarchive-master/tar/read.c:361:9 #9 0x4d3a83 in tar_mode_x /mnt/ram/libarchive-master/tar/read.c:104:2 #10 0x4c8d94 in main /mnt/ram/libarchive-master/tar/bsdtar.c:805:3 #11 0x7fd53b4abf9f in __libc_start_main /var/tmp/portage/sys-libs/glibc-2.20-r2/work/glibc-2.20/csu/libc-start.c:289 #12 0x4c412c in _start (/mnt/ram/libarchive-master/bsdtar+0x4c412c) 0x60200000ed74 is located 0 bytes to the right of 4-byte region [0x60200000ed70,0x60200000ed74) allocated by thread T0 here: #0 0x4a6d8e in realloc (/mnt/ram/libarchive-master/bsdtar+0x4a6d8e) #1 0x62726f in parse_codes /mnt/ram/libarchive-master/libarchive/archive_read_support_format_rar.c:2295:18 #2 0x617ea1 in read_data_compressed /mnt/ram/libarchive-master/libarchive/archive_read_support_format_rar.c:1921:41 #3 0x617ea1 in archive_read_format_rar_read_data /mnt/ram/libarchive-master/libarchive/archive_read_support_format_rar.c:1025 #4 0x5223cd in _archive_read_data_block /mnt/ram/libarchive-master/libarchive/archive_read.c:969:9 #5 0x4d2931 in read_archive /mnt/ram/libarchive-master/tar/read.c:361:9 #6 0x4d3a83 in tar_mode_x /mnt/ram/libarchive-master/tar/read.c:104:2 #7 0x4c8d94 in main /mnt/ram/libarchive-master/tar/bsdtar.c:805:3 #8 0x7fd53b4abf9f in __libc_start_main /var/tmp/portage/sys-libs/glibc-2.20-r2/work/glibc-2.20/csu/libc-start.c:289 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __asan_memcpy Shadow bytes around the buggy address: 0x0c047fff9d50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa[04]fa 0x0c047fff9db0: fa fa 00 07 fa fa fd fd fa fa 05 fa fa fa 00 02 0x0c047fff9dc0: fa fa fd fd fa fa 00 03 fa fa 00 03 fa fa 00 03 0x0c047fff9dd0: fa fa 00 03 fa fa 00 03 fa fa 00 03 fa fa 00 03 0x0c047fff9de0: fa fa 00 03 fa fa 00 03 fa fa 00 03 fa fa 00 03 0x0c047fff9df0: fa fa 00 03 fa fa 00 03 fa fa 00 03 fa fa fd fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc ASan internal: fe ==30812==ABORTING