Bug 1744525 Comment 0 Edit History

Note: The actual edited comment in the bug view page will always show the original commenter’s name and original timestamp.

Testcase found while fuzzing mozilla-central rev 422c7594bf65 (built with: --enable-address-sanitizer --enable-fuzzing).

This testcase only reproduces on linux with `xvfb`.  As this is the standard method for running our fuzz tests, bugs like these have a significant impact on overall fuzzing performance.  Please prioritize accordingly.

Testcase can be reproduced using the following commands:
```
$ pip install fuzzfetch grizzly-framework
$ python -m fuzzfetch --build 422c7594bf65 --asan --fuzzing -n firefox
$ python -m grizzly.replay ./firefox/firefox testcase.html
```

```
[@ <missing>]

    =================================================================
    ==703078==ERROR: AddressSanitizer: SEGV on unknown address 0x7fb06a395320 (pc 0x7fb16aeac299 bp 0x7fff739b75d0 sp 0x7fff739b72e0 T0)
    ==703078==The signal is caused by a READ memory access.
        #0 0x7fb16aeac299  (<unknown module>)
        #1 0x7fb1800c57ab  (/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so+0x7857ab)
    
    AddressSanitizer can not provide additional info.
    SUMMARY: AddressSanitizer: SEGV (<unknown module>) 
    ==703078==ABORTING
```
Testcase found while fuzzing mozilla-central rev 422c7594bf65 (built with: --enable-address-sanitizer --enable-fuzzing).

This testcase only reproduces on linux with `xvfb`.  As this is the standard method for running our fuzz tests, bugs like these have a significant impact on overall fuzzing performance.  Please prioritize accordingly.

Testcase can be reproduced using the following commands:
```
$ pip install fuzzfetch grizzly-framework
$ python -m fuzzfetch --build 422c7594bf65 --asan --fuzzing -n firefox
$ python -m grizzly.replay ./firefox/firefox testcase.html --xvfb
```

```
[@ <missing>]

    =================================================================
    ==703078==ERROR: AddressSanitizer: SEGV on unknown address 0x7fb06a395320 (pc 0x7fb16aeac299 bp 0x7fff739b75d0 sp 0x7fff739b72e0 T0)
    ==703078==The signal is caused by a READ memory access.
        #0 0x7fb16aeac299  (<unknown module>)
        #1 0x7fb1800c57ab  (/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so+0x7857ab)
    
    AddressSanitizer can not provide additional info.
    SUMMARY: AddressSanitizer: SEGV (<unknown module>) 
    ==703078==ABORTING
```

Back to Bug 1744525 Comment 0